[ 39.685959] audit: type=1800 audit(1569510813.128:31): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 39.715034] audit: type=1800 audit(1569510813.128:32): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2019/09/26 15:13:40 fuzzer started syzkaller login: [ 47.370578] kauditd_printk_skb: 3 callbacks suppressed [ 47.370591] audit: type=1400 audit(1569510820.878:36): avc: denied { map } for pid=7594 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/26 15:13:42 dialing manager at 10.128.0.105:40603 2019/09/26 15:13:42 syscalls: 2488 2019/09/26 15:13:42 code coverage: enabled 2019/09/26 15:13:42 comparison tracing: enabled 2019/09/26 15:13:42 extra coverage: extra coverage is not supported by the kernel 2019/09/26 15:13:42 setuid sandbox: enabled 2019/09/26 15:13:42 namespace sandbox: enabled 2019/09/26 15:13:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/26 15:13:42 fault injection: enabled 2019/09/26 15:13:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/26 15:13:42 net packet injection: enabled 2019/09/26 15:13:42 net device setup: enabled 15:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x30, 0x0, 0x0) [ 207.501148] audit: type=1400 audit(1569510981.008:37): avc: denied { map } for pid=7612 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1146 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 207.615398] IPVS: ftp: loaded support on port[0] = 21 15:16:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) gettid() openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 207.745512] chnl_net:caif_netlink_parms(): no params data found [ 207.790325] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.797209] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.805062] device bridge_slave_0 entered promiscuous mode [ 207.813161] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.819615] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.836139] device bridge_slave_1 entered promiscuous mode [ 207.856681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.865800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.886697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.890020] IPVS: ftp: loaded support on port[0] = 21 [ 207.894694] team0: Port device team_slave_0 added [ 207.921699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.932161] team0: Port device team_slave_1 added 15:16:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x4612}) io_setup(0x101, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000340)="1ff8", 0x2}]) [ 207.955882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.965131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 15:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001740)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x55, 0x0) [ 208.094824] device hsr_slave_0 entered promiscuous mode [ 208.132321] device hsr_slave_1 entered promiscuous mode [ 208.193029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.200475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.212998] IPVS: ftp: loaded support on port[0] = 21 [ 208.228725] chnl_net:caif_netlink_parms(): no params data found [ 208.269217] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.275915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.282960] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.289346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.341808] IPVS: ftp: loaded support on port[0] = 21 [ 208.388158] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.396258] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.407114] device bridge_slave_0 entered promiscuous mode [ 208.474350] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.480997] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.490222] device bridge_slave_1 entered promiscuous mode 15:16:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002e80)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 208.527565] chnl_net:caif_netlink_parms(): no params data found [ 208.542073] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.611304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.686533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.694043] team0: Port device team_slave_0 added [ 208.703546] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 208.709651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.719061] chnl_net:caif_netlink_parms(): no params data found [ 208.728288] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.736012] team0: Port device team_slave_1 added [ 208.754532] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.763432] IPVS: ftp: loaded support on port[0] = 21 [ 208.778281] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.786564] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.799576] device bridge_slave_0 entered promiscuous mode [ 208.807156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.819659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.832230] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.838340] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.844761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.854764] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.873137] bridge0: port 2(bridge_slave_1) entered disabled state 15:16:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r4, r0, 0x0) dup3(r0, r1, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 208.881087] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.898887] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.905598] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.916839] device bridge_slave_1 entered promiscuous mode [ 208.958950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.025245] device hsr_slave_0 entered promiscuous mode [ 209.052198] device hsr_slave_1 entered promiscuous mode [ 209.092190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.100371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.108414] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.114820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.127855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.148676] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.151369] IPVS: ftp: loaded support on port[0] = 21 [ 209.159002] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.168272] device bridge_slave_0 entered promiscuous mode [ 209.177505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.184618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.195365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.203908] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.210273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.221452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.232366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.243240] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.249625] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.257054] device bridge_slave_1 entered promiscuous mode [ 209.264129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.277254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.301310] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.308793] team0: Port device team_slave_0 added [ 209.319227] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.326169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.354993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.363652] team0: Port device team_slave_1 added [ 209.369238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.378477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.389776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.402711] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.411574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.419706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.450197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.460376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.476964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.485077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.492614] team0: Port device team_slave_0 added [ 209.498701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.506406] team0: Port device team_slave_1 added [ 209.512360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.520116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.527915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.535774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.543875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.551548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.559268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.613880] device hsr_slave_0 entered promiscuous mode [ 209.652293] device hsr_slave_1 entered promiscuous mode [ 209.697649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.706427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.714971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.730360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.739193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.747272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.755040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.763185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.769271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.835301] device hsr_slave_0 entered promiscuous mode [ 209.882655] device hsr_slave_1 entered promiscuous mode [ 209.922919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.952589] chnl_net:caif_netlink_parms(): no params data found [ 209.979666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.989994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.021278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.048242] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.067143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.095906] chnl_net:caif_netlink_parms(): no params data found [ 210.147482] audit: type=1400 audit(1569510983.658:38): avc: denied { associate } for pid=7613 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 210.157163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.189102] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.196887] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.205548] device bridge_slave_0 entered promiscuous mode [ 210.213739] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.220202] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.228361] device bridge_slave_1 entered promiscuous mode [ 210.236103] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.247260] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.255277] device bridge_slave_0 entered promiscuous mode [ 210.262747] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.269135] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.277870] device bridge_slave_1 entered promiscuous mode [ 210.307658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.317879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.353560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.371650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.384121] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.390224] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.397967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.418151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.425927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.443877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.453968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.462457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.484415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.494209] team0: Port device team_slave_0 added [ 210.501281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.509420] team0: Port device team_slave_1 added [ 210.516152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.525101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.533331] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.539890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.547778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:16:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) [ 210.571025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.585090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.598997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.615253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.628785] team0: Port device team_slave_0 added [ 210.637629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.647499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.659276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.668026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.676207] team0: Port device team_slave_1 added [ 210.725122] device hsr_slave_0 entered promiscuous mode [ 210.772401] device hsr_slave_1 entered promiscuous mode [ 210.814185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.822354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.829990] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.836395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.846445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.854824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.864377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.873104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.879732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.888531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.898815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.907358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 15:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0bf0b6511932bfa21a9ba547b5f6d349dab4f078f12b71406822ddc8af61121be129ca86ecd55927a3d6d4ee9a52d00003ec6cf792b91"], 0x14}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r2, r4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@empty, 0x0, 0x33}, @in=@dev}}}, 0xf8}, 0x8}, 0x0) [ 210.914934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.922309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.929636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.937834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.947677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.954747] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.983610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.005684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.015938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.026232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.032903] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.074000] device hsr_slave_0 entered promiscuous mode [ 211.102300] device hsr_slave_1 entered promiscuous mode [ 211.142609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.152507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.159550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.168378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.177305] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.183745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.192712] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.199296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.208808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.218275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.230103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.239540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.247682] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.254143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.261259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.270891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.282778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 15:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0xffe21e66ec54393b) write$binfmt_misc(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6af9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4660}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r3, &(0x7f0000000380)={0x28, 0x0, 0x3, {{0x0, 0x2, 0xde07401da2e07078}}}, 0x28) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r8, 0x0, 0x2}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000280)={r8, @in={{0x2, 0x4e24, @multicast1}}, 0x80, 0xf36f}, 0x90) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r4, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) fstatfs(r2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x0) write$P9_RVERSION(r10, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000005700000080bf510003"]) ioctl$BLKBSZSET(r2, 0x40041271, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) [ 211.299415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.317255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.325409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.333689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.341729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.354296] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.360714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.368481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.377742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.385609] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.392028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.399000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.407859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.426090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.436930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.445125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.454222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.466612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.474441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.482643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.490766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.507865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.524051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.534367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.542059] audit: type=1400 audit(1569510985.048:39): avc: denied { create } for pid=7649 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.575253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.576261] audit: type=1400 audit(1569510985.048:40): avc: denied { write } for pid=7649 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.630529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.641433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.658584] audit: type=1400 audit(1569510985.048:41): avc: denied { read } for pid=7649 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.665725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.697230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.707494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.717654] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.725836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.746617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.758379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.774889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.785610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.793841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.803628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.811662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.819479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.835104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.846200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.856813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.869699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.877710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.887301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.896025] print_req_error: I/O error, dev loop0, sector 0 [ 211.902386] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 211.908754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.910234] print_req_error: I/O error, dev loop0, sector 4 [ 211.921899] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.922326] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 211.931490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.936109] print_req_error: I/O error, dev loop0, sector 8 [ 211.936128] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 211.936156] print_req_error: I/O error, dev loop0, sector 12 [ 211.936168] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 211.936203] print_req_error: I/O error, dev loop0, sector 16 [ 211.936214] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 211.936239] print_req_error: I/O error, dev loop0, sector 20 [ 211.936250] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 211.936283] print_req_error: I/O error, dev loop0, sector 24 [ 211.936296] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 211.936347] print_req_error: I/O error, dev loop0, sector 28 [ 211.936360] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 211.936462] print_req_error: I/O error, dev loop0, sector 32 [ 211.936474] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 211.936503] print_req_error: I/O error, dev loop0, sector 36 [ 211.936515] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 212.060789] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.067667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.076437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:16:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr="9db68d65167b482bc26aed6705be1e6f"}}}, 0x30) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x0) geteuid() setresgid(0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000), 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) fstat(r0, 0x0) gettid() getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, &(0x7f0000000040)) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) dup(0xffffffffffffffff) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 212.091330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.099700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.107659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.115250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.123144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.130647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.139939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.154601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.168758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.179078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.196473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.205734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.222640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.229821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.241211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.258187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.267905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.279996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.284223] audit: type=1400 audit(1569510985.788:42): avc: denied { map_create } for pid=7663 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 212.291647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.331858] hrtimer: interrupt took 47526 ns [ 212.336423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 15:16:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr="9db68d65167b482bc26aed6705be1e6f"}}}, 0x30) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x0) geteuid() setresgid(0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000), 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) fstat(r0, 0x0) gettid() getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xa, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, &(0x7f0000000040)) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) dup(0xffffffffffffffff) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 212.370702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.387230] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.398487] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.405130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.415366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.425059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.433880] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.440262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.461151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.480494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.495009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.502793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.510857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.524861] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.531280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.541469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.555333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.566423] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.572879] bridge0: port 1(bridge_slave_0) entered forwarding state 15:16:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendmmsg$inet6(r2, &(0x7f0000005940), 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)=0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 212.586895] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.598842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.612027] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.618111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.626537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.637598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.654856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.677095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.691544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.701318] audit: type=1400 audit(1569510986.218:43): avc: denied { map } for pid=7673 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28445 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 212.702955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.739966] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.777950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:16:26 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x9a, 0x7f, 0x0, 0x3, 0x4810, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x877f56f, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x4, 0x6, 0x0, 0xfc5, 0x4, 0x2}, r0, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000280)={0x0, 0x10001, 0x8, [], &(0x7f0000000100)=0x1}) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) [ 212.813151] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.819594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.859519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.874093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 15:16:26 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e23, @multicast2}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x77, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, 0x0) [ 212.920185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.932301] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.961260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.974468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.987097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.997567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.011688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.030754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.065157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.104905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.139997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.178223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.202646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.227711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.248599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.289972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.303634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.310940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.319336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.330976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.352290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.360095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.371610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.380240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.388723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.397894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.406134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.414010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.424112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.438467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.446693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.455329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.461420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.483039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.489169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.519856] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.546913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.557567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.570210] 8021q: adding VLAN 0 to HW filter on device batadv0 15:16:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x86) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000280)=""/151, 0x97}) gettid() setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x7) close(r0) 15:16:27 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='\"oose'}]}}) 15:16:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, "971b3f9e8bf7c976e5b8d9fa43143930ba65f5da", "46ae0cb0149785a7c53acb580dcda61b491581fd"}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = gettid() getpgid(r3) r4 = gettid() getpgid(r4) rt_tgsigqueueinfo(r3, r4, 0xb, &(0x7f0000000080)={0x1c, 0x9, 0x80000001}) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000280)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 213.980889] audit: type=1800 audit(1569510987.488:44): pid=7727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 15:16:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) r1 = syz_open_dev$adsp(0x0, 0x21f, 0x161201) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x80, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:16:27 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x9a, 0x7f, 0x0, 0x3, 0x4810, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x877f56f, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x4, 0x6, 0x0, 0xfc5, 0x4, 0x2}, r0, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000280)={0x0, 0x10001, 0x8, [], &(0x7f0000000100)=0x1}) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 15:16:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x200080, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000580)='udp:syz1\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='xH', @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4819}, 0xbb5c35c535df7e84) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r4, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x278, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x15}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x8000}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffb184}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x90}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1a6}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @rand_addr="efe47b26fe9bdfeb7456a1629491c711", 0x2cc}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x800}, 0x7b1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xea}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x8000}, 0x40) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r6, 0xc1004111, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r7, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) socket$inet(0x2, 0x1, 0x20) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000740)={0x90, 0x0, 0x6, {0x0, 0x2, 0xffffffffffffffff, 0xd20b, 0xf8, 0xfffffffffffffffe, {0x2, 0x200, 0x14f9, 0x8, 0x9, 0x1000, 0x1, 0xffff, 0x0, 0x20, 0x84, r8, r9, 0x20}}}, 0x90) r10 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r10, 0x5206, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r12, 0x0, 0x2}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000b00)={r12, 0x7, 0x7a, "b2ad532a01ca13981f9a2b0c5d9940100da713bb20e0026c15b07db7441c961561f39462654e59950d45609b764e9e847e53bf9a2943dfc761d03ff62f4f4b4c5e6e5b9bf3d3c5210fb86a002a151482b82a2a2922caf325991c1c6bcffc5196d57cee32eb0a527d86b29f86e7a5d1636682b55065ab9b8d34ff"}, 0x82) getdents(r5, &(0x7f00000013c0)=""/180, 0x310) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) open(&(0x7f00000005c0)='./file1\x00', 0x10000, 0xe1e7a6ff954f74c3) 15:16:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = getpid() ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x4974, 0xbc3, &(0x7f0000000400)="1d4cc092cf63ab346a05e57371aca6c1738f426cdf5fccef84dbf0769a086c84bc98db27fc8face283b50b014e753a0061549debb4e624fcf58d0ccaece58ffee4e3c200c0bfba28aabf7e27d1980f2e74d322d1dac000232c2610b89608259a13c4ac1c3b93bf2b265129935486c244a5e5898bd383df074f2a63a7348394e357ef6f243dd3a9986ec16861febb1f6879ce7ac79c2a0db8c9f0d556a00e3e2b44dead3242578ebd3f7aee", &(0x7f0000000780)="d4db72566a4525fd15f5a9a055ce8728069a9223407c64b1296c418160eb9adcb51aad7b64cba12919e5a958076a82a4e185ff3b8331462717154c0d742448eef680b6a11b75b93e198113ae36fbe3c88edd134906d1bc9c3924ab1bbb4d9ffbdc9d60d1f1129e5c8b6e27d1a34fa16cdb0ce34abe1172150895259cefb10cb01d94d9d0ffbb43fc5d3674c5938e0b80f48875770a35b2626d3745e400cbdc7ca7b20f4af1ad5d03e3c4b5c31fd71f84a6366a5d6bd71f60d0017ff64b1a71890e86db1ee666f0fde609a5c4739cdbe2fb899aec54ccfdf0201f767d61830cd0d2", 0xab, 0xe1}) r6 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000008400)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)="cedcb72b98e3627e409017663876f3d4f0801ded3a6028c242f41e833f222541fc3ac180480c856db11126fd539df6518481b222bc8fe5c142b0292108d4052067ec6082c77951", 0x47}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="30000000000800007c99902581000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3], 0x70, 0x40}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000680)="477596c558569f2892fb6932ce3837489fb9057bbf6dc2e284cadc67d08164e01bb17addcede6826f657ef50a8924a649e993e5afbb8017b6d41bb2430e59303b5a03e84b70a343df0c6ec77c4d3f8d7d694", 0x52}, {&(0x7f0000000700)="fd9086561e5a0c5404c332b4b33375f022abd7d28eccbb0d479ca1cab8f9c3cf8e9dfddc6ab369b8aa93dbe221d5e6a37c57b2d4bcaa932bc82ddfea1e9218cda4b268cddff6f48eabcd2b392b1f8f6e74a6c88b29bfa67bd2f3ace4611cdb8e2b9d8309f9253e4d818aa9fd5d5a87a11d957b799f", 0x75}], 0x3, &(0x7f0000000900)=[@cred={{0x1c}}], 0x20, 0x40}, {&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f00000009c0)="ed2738f6b3b393b7c8ebd4ef87b60d5b5c8a9bf3c6fc0879484f35db0365241e5a32a0322dff8b6d4ee739071971b067508505859eddc33252f808ce95d70fc9da2407a33a038de5caaea50bd58340ee910976bda2a18b2836de3d592035ecc02eb3edb9cacf9121772dc98820bdb639245b", 0x72}, {&(0x7f0000000a80)="e6728af980e27af2a88d4961aa142e3754d7a1af6b96bc47231ce1889236e8ec9966045490687498682f042d05de2a04ae9fcf59da24fdb352fc519986a7b86e256f61a2fac35720ae5b43e1d95bd70235454450d8c7d203d1bfbbe6babdb72ef6c7974d8c1bfd4522654094ee1a4eee02e544c50c60ebf07d2c08cae9cd0e634c10a3cafc322543419be33bc757604686d77ea9d5d161104fbacdfc91a3b677c517d7d90eba898d4a0ff17c0f646dac00baa529a199cddbe02dca88a8", 0xbd}, {&(0x7f0000000b80)="a9ea778f25b81ebf2dd35bc533c30b7110ceedf113786699d57906a4e2c146f3e7c683d0e208be3edfc3ef65e84ac6a1d55baea363004299db43a414bd5c137e74edde01c602f4ff6bcd789975a665b635ae2c459eb5cb905b93ff5d94aec488be72a1aba6b62e6d454a2bced0e2156ed7e0c5232ac2674bae", 0x79}, {&(0x7f0000000c40)="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", 0x800}], 0x4, 0x0, 0x0, 0x240080d0}, {&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000004640)=[{&(0x7f0000002180)="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", 0xf00}, {&(0x7f0000000100)}, {&(0x7f0000004180)="f17cf97749cf0db5ff318148883cacb9", 0x10}, {&(0x7f0000004280)="4b7bdbba221844c9a58d094b68925a73a61f317d21ae257d7111ea08a770a22565ac0f0142653fc9591358341dc9eb600ce53de6d52f1aa2cee35105cc861212fcebe96665025b4f885611c144f27b0e73b5fad64adae5a2c61b71a3e7461ad87974638c8f7ee1", 0x67}, {&(0x7f0000004380)="135fb0de482608f5fb25f93cdf6ad4e10258d382ac1bea04ed6502201902fc3d5b0243fd2a06b1ae381c333bae48808dc3c7242eb28a27c6b8c7665a9a84fd1c046a742273b83ccdaab575bd32437e7ed5c75cf116555b1cd0c68e64b41e435e7996c60e0a69480b8708435ca89bec13b28c3dc8d7a895a920bdeeaa10147b7128", 0x81}, {&(0x7f0000004440)="804aa98b46f218887e548a8cd7dd3100df4a67e6637b31118d26857abe7ab46b355230e9a0870f81fd59291875826eaa17209575da90abae3694688eef5fa920e7456e9952e53944ad138913a02e9cfbec2b11b383ce105f713a58cb02a4567f3be4f770e81706ff42166948ab3c0a", 0x6f}, {&(0x7f0000004540)}], 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="ce6e101ee5030000004f0e38101a68007ed39761956f43afb4f4435d4bf60af05c1381e3ba3e44e3a1a55269035b698a8c7676e65ccdf102419bdc795852233650b66aa3fb5c579b0a42364564c5f2e5709a3f702ee4af3ced42fcdf42f2c2223d5fe72bfe5d03e340ad01351c", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r4], 0x20, 0x4000040}, {0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004780)="7b2110b10e2e5230a0e1640daa5ea799c61c81e44ae8ffbe32af40ce8d26d1bb1328f37df86b7fe8560d6600899dcc04b8662e74acd8eb357a8bedf6be72ef96563605bc8307d820e153af54b1407c983baba9a412f3e90f82ca75405c2872cdb40a109d94", 0x65}, {&(0x7f0000004840)="035a7d77181fdd8312cfeab7d812f9cd42e7efee415a45e95ddcc7c22a81afcdeb3e5b193aa657e65f45d79eeb9228780c16bb6633bf36d844d31daa2e1ac7307bd9939629aadd34775050e352f18f7fb2980b3c1b7b0629f236ad6a46a82dee0b1b7202adaf014cd9abe03cce79db52c3b5c89dc44e88cf4d1c2e9d9b8a82556c12e8b7c089a5146c151e49854203709900f10be97f215263414ca9ebb8cb849615053963dee93801837270d57f", 0xae}], 0x2, &(0x7f0000004b40)=[@cred={{0x1c}}], 0x20, 0x4000}, {&(0x7f0000004b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004c00)="779091d7f5588f6904925acbe132f663bd32303872654ca6b2d522c774811166098ea8eefa55a3b9f43f0560552627edb59c20223dd8961d86698bbc", 0x3c}, {&(0x7f0000004c80)="86c95deb8c1c2bb2fb49b5a3645f", 0xe}, {&(0x7f0000004cc0)="442f3085a8ab38944be799490c771e2f3a83c7855cd48beb28adc1dd03b14e5619d62f2d39c92c86e6a82407cc6d89cc66fde10730f355086da2d807d64369447775dc9d4eab70e60f728fe45f60986775f0bef0f0bf860128f0e22864ffe8445f9febfaebaeb23373cab256c9755fc8179afb6b11434b9fc2", 0x79}, {&(0x7f0000004d80)="8514b10399e3200dafc4593d69a86831151ba514cf612099af0052159f703f4594e18abf9fd525bd0401c4cb692ace9df8d87ff55b6ebcf988408e0ae29837be1e2f30d83c3d090c2883f888ea86eae15743ab95205130ebaf05681911fc38679663990109ea3a739b5923441fe45e1d30f619", 0x73}], 0x4, &(0x7f0000005740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80, 0x40040}, {&(0x7f0000005840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005c80)=[{&(0x7f00000058c0)="2f4c46f1458965ede42ceeefd189385cffc003c7ac8f894e6e0f927fe1f1889e21b67a8afc801cd2342bbae4eddf157dd3538de35628", 0x36}, {&(0x7f0000005900)="e30ed4bd3c2450f0065696dab8c21c52880e223bb4f4bec07161a30c371e4da1654db4c513486414a319c903ea46a0f6038bf0fc66503ba1102c98f0310c54fe2adf6cf5ce20e586873c407e825d4978499ff6254a04e92d93e765c528d49b", 0x5f}, {&(0x7f0000005980)="a967d122995f2a9b132db839592d6f01fbe7a2b1ee78a3787200794081d4cc43add54497f4546623ab7d7b39fc46bbaa12d42905fe7d994ae88e2c79776e0cb56cdc53d4820e85fe0d341dac9bf06075eee07a097bc1a7bd43ccacd4746b68c9cc0c9adf0244ab3f09a379aaa1bfb4936a82b322ea9b64e2ae", 0x79}, {&(0x7f0000005a00)="831cb20ffd21e134dd74e5e754dee60b32c54cfd004a8c52b605bca96150f3ca52241b494c6215bb32d40aedfd339060db166c4f82c45bbc7143ccac70bc82080d8082bac235d9afb2febbb4c65ebcad55602aebd0816bacbe5094bd01", 0x5d}, {&(0x7f0000000280)="1190c22211660deb5c43230a8c196059f8b20d263be997b44d860f005cca2509b9400b21b9d4c2534a799d2173488e74c656466f42721c9d406e2e3620649b4f8bcb835317a0f8d0e99b493e5ffd18fb2db98a3caacd6cf2af57b92198e8c307f92357a10c1b76d1c0fc35ff5f5062798e9a011e89ca638534c7909f8a29ed0b7ada159359ce203a2534b439474fb3d2df4092beac0e2e75b730d1fa8b344fcda6138dcfda7bc88e8694d751188d8d65fcc301fb7a1f772b7650485718b9c0d57e1489d154f281b0e1f1c5cdc996a0c937c859d08d3ca5d2d725a31a57004a576a9f2bd79c9d3f8d24", 0xe9}, {&(0x7f0000005ac0)="b4", 0x1}, {0x0}, {&(0x7f0000005b80)='Z', 0x1}], 0x8, &(0x7f0000006200)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, {0x0, 0x0, &(0x7f0000007bc0)=[{&(0x7f0000006a00)="ea1e2d6756944d8f01accf93be338e1e65c136a4a71c6ba00254af56d5eb1faa461baa1bbd5bad72102585cfeb079123a3608c02bac5a91d66e16ed06a17655d0e43942f", 0x44}, {&(0x7f0000006b40)}, {0x0}], 0x3, &(0x7f0000007cc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, {&(0x7f0000007d40)=@file={0x0, '.\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x9, 0x20040010) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x7c, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r8, 0x9b}, 0x8) prctl$PR_MCE_KILL(0x23, 0x0, 0xfffffffffffffffd) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f0000000380)="588220865beaf1", &(0x7f0000001440)=""/253}, 0x20) 15:16:27 executing program 3: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f6d3c3d", @ANYRESHEX, @ANYBLOB=',\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x143100) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x0, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0xc168, 0xfffffffffffffc01, 0x6d188340, 0x7, 0x40, 0x5, 0x3, 0x988, 0x5, 0x3e6, 0x9, 0xc000000000000000, 0x6, 0x8e7f, 0x3]}, &(0x7f0000000200)=0x100) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") 15:16:28 executing program 2: r0 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_UNALIGN(0x6, 0x1) keyctl$read(0x6, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000001400)={{0x3, 0x3, 0x6, 0x91, 'syz1\x00', 0x8}, 0x1, [0x232, 0x10000, 0x10000, 0x8, 0x401, 0x7ff, 0x6, 0xf3b4, 0x4, 0xbb1, 0x0, 0x18000, 0x9, 0x7ff, 0xfffffffffffff001, 0x101, 0xfffffffffffffff9, 0x6, 0x0, 0x5, 0x0, 0x0, 0x311, 0x1, 0xfffffffffffffffe, 0x3f, 0x7fff, 0x3f, 0x1000, 0x63, 0x5, 0x4, 0x6b5, 0x0, 0x0, 0x847, 0xa39e, 0x4, 0x4, 0xf5e, 0x0, 0x40, 0x0, 0x6, 0x2, 0x2, 0x5, 0x6, 0x5, 0x7, 0x2a, 0x3, 0x10001, 0x7ff, 0x8d51, 0x40, 0x1, 0x7fff, 0x100000001, 0x101, 0x2, 0x5, 0x9, 0x3, 0x20, 0x100000001, 0x0, 0x1, 0x3, 0x1ff, 0xd013, 0x4fcb, 0x1, 0x0, 0x24a82ba2, 0x7f, 0x2, 0x9, 0x6, 0x80000001, 0x4, 0x7, 0x81, 0x4e4d13dd, 0x400, 0x81, 0x1ff, 0x0, 0x5bf8, 0xfffffffffffff070, 0x0, 0x5, 0x100, 0x8001, 0xfffffffffffffffa, 0x3f, 0x5, 0xfffffffffffeffff, 0x21009cf3, 0xc016, 0x0, 0x2, 0xe00, 0x7f, 0x100, 0x9, 0x10001, 0x8, 0x100000001, 0x8, 0x9, 0x7, 0xba, 0x1757, 0x3, 0x9, 0x0, 0x10001, 0x7, 0x800, 0x4ed, 0x1, 0x5de7, 0x3d, 0x5e, 0xffffffffffffff00, 0x1f, 0x8185], {0x77359400}}) socketpair(0x1e, 0x1, 0xff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f00000000c0)) syz_open_dev$ndb(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x49) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, r0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x5c8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)={0x400001, 0x3, {0x2, 0x3, 0x4, 0x1, 0x1}}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000005000)={{0x4000000000000000}, {0x40000000000000}}, 0x0) write$P9_RWALK(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="710000006f020008002c0000000002000000000000005001000000050000000000000090000000000800000000000000800000000000000000008000008c000000000300000000000000000200000000000000000000001901000000020000000000000000000000000304000000000000"], 0x71) sendfile(r1, r2, 0x0, 0x10000) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000300)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x9, 0x400000) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') [ 214.506677] hfs: unable to parse mount options [ 214.544650] audit: type=1800 audit(1569510988.058:45): pid=7747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16545 res=0 [ 214.633913] hfs: unable to parse mount options [ 214.701445] audit: type=1804 audit(1569510988.098:46): pid=7747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/2/file0" dev="sda1" ino=16545 res=1 [ 214.858727] audit: type=1800 audit(1569510988.098:47): pid=7747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16545 res=0 15:16:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0xffffffffffff0000, 0x7, 0x0, 0x4]}) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540e, 0x1) 15:16:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x80009, 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x10001) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 15:16:28 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f000000010207009200000000007ffff205df7c0fb0d7e8e0d02400", 0x1c6) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) pwrite64(r2, &(0x7f0000000380)="ef00f529814dd6baa15233eed01ff20fcae1f310ebf7d34213f3d3014ede66bdb20488d0266428d5de0513510144f191b2b2c64fbc74e296b1fbbfca1628fd2d9848e6ee63da9ae755a5cf86487ccb7f5063b7b47159dc4e5e942ba2d266ee8c4383f1b3604cfbdc24827e787fabaa2514e7d7a6c6cf30222ef9abce387f51d92c547c1d6b187eef88c18d189b07750de508b4e3fee1d58f9778d55650005e2073c3e954564c66cc54bf411554190a4116cd1df1854d46b12c1014f660a95d4dfabba8f3793bacfa3ad64c597303376a018abc5dab7b5f8274", 0xd9, 0x51) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x4) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x40001, 0x0) write$9p(r3, &(0x7f0000000480)="3d883e0f2eda936b8471fdf1978544350a4c40c0969eb6407ee48b7396ce804366bae38400e920dce2edb0f2f47994f027df271bfb674f0f0c389c17ae56e19a3df9083ae9a509d9d875cf508a1f764c512e914a7d8ee7474a09523e159f30a7a3d1227be57f953cb299585b26d9bca810cc7b0307cf455f4980e7b463dd617022c7bc4ac9c8317135d8acce09c30eb2db7b4e16b5d350a5e7d118aa79e3fe92495963f4126cf4dc7f97a7ded34400b17892b83c9fd9c75dbc7ab9acedfb4c12371187094950f7d664f929356c20f6ba85c189cde3da46ab23ae28f0ecf312f49927b51a3cfcfe18d1f1052a95b8032bb915768c8e1083eec95711e8b0e936b5a9aa1b1c278687ad20ea9cbdff7eabc88fb50e6cab3cff303c46f4c606e1716ab951e514b968d37216dd57f4880cbb5ab67fa55dfe7aa2d8fe59f46107bff5ced53e5cb0193399848b3a118c17a38062e714b3aa8d1d93d9f8ca859a327e3061442471a43d51903625b0c605439d6f570bcba60080f8d19681a32b0b0ded28781cf3622dffc79a5b8746ae7ffc4accc54bbdaf11f0994f7aed0157fd32c177800cb7caadabe176220bd65d5b2e6a975edf4436887790e5738729bcbcc6abebc781a8b5e6354ba8ffdc0e53e5006a19b72ab6010fcad66893deda070e3d2003f49b5a502046b83097ac81ce9bb3d5476940fff40ada7e125332db331cf8b3aa8878ffc6a39ca307e39826a50ca359ddb0f056a556f373e0fab158559d48bcdc5743ef388331b23ee8b53f101f74bf43352e53fc2cd1031a2f849385846b801fd9ea0f087384c2353bbcd792b239dedd8776cb736305daefedaa6f0b5356f938beeb2523e2852189174bf6bc1c1f77b43bae84e50743f3910f1ab1235dd3c3e1d611ef50a7eaa1d5b38331961f84a1de5057440f5e954fd6a694245d5cd5dee40abf53f798b6fa7327efbd51e11da90ec8af9d01473c9228c02c5e1573fa5f113a3001bf1b070ccd970ddf84e3958253fb93fdacbcb67babf280c3c2b7c362da3b7fe700cbd8fb479e6b8ba811d24cd3df70ea7106f4965e1868c42c477fb26891c2a4f40676ce5a91eadaba0660f965221b313c667d6400c45e51d29208ef6c14c27860eea6eb4945f4da8dc1bd3e766118ccbc1b5d785e6196de30fd1287b3dc5de46d3929cf1cec2189be1b3c6eabd8ee619b978308b0fe93cebf439c7094873191e79aea8c880fd8462c0bd102c1c873f992cf1f8551c55e3fbdc3fe91e16d8c93999e6f1666a7ec72a6ac698e1e9755b64d4f218c79d40d78929ddf7970b38eb4f428922ed362e1a5b075005640cc1e73fe85b54ad46cf27457845f4d0a52ed20423f98cdc84e70f36358106ab61d06d6024014d8a34f3b38eb91d1bdfb6feff62aac8350d632382e42bf018f2725f82ef9f1652775359fc289dbd349ccdf963a971de86ab969eec61f5ab2161047d6f92d6b975c41e2baa79681b24bc0e6cbd11872b12664ddd3b236d3fc21a797cac4872ac50e7e271ffce9cbe2c13211bc69ec03d38e0f0ae26479e4d35af0f3dc51ee47b83b224ec754a6b6cee6f723d8b504383a8bec482538da629c792085ddd6e7db0eca8639672de374c7ad5905b7ab7dc3815d6d07056f5e318241c60fc089c06aa18a45ea3a72f6112c886808a65e29d21156c835ab9f2bcc7cbc01e67e0217f902811b7dd1edf8076f39142bf1415583a63e621f62af9177fb1389b8d7d227853329dde3ff9450371cf141c80d577eece1ea8c2780d1586f32b00d52b3fe55c0fb5af76a57968b189ee699e779f0c6b0ecd84f65f3f1a4a684e1127c7d9882d4af102ae5c803391ab9c45040499515357865f34ec13e8b2b03054753e3788dcfed5c18e4a0966afa35d75d267ecb9060260caceab3c80dbc17b5a0a3fc2d6fe09932a677ce0eabf8963becb398d058651613cd0d29825b07af33091355151b829d3b504a99f8cae252088ee3fd3dc58dc757107b14f5efa1b33e0f71d173c7db3be0be03e5366c71b8361e24f42ec2e93abe776774f98d337fd861576942f5addac2555b036be3c83c11443278669d01858a91f3c4fef9ca093001882584117408f804c05e1f728f08dd81154c7070979c9ad1c956a540b9c63a89967f5aa69f795abe999f136f37e9a3639c07a826e7eecfbcd810080b8c6fdeb2b75a77767bfac04442da4a7503f48f34ff9cc0d81ba2785f9ad82c5c498570e257174cd5290e1bb42f87add05de9ff75374a0e241120c48f5113e3566b895dfc555478bdf5879c424cac3ca4e106e49537de944b574b529c943eed695d0fa783c2acc53bf0c157f588b5bf030d536f1ad4e46d87cda8011823fcd0cbc704f99f59a785688a9c467f2f77fec0d162e650cbdabe779b694aeaa1685f1a3fcca92afb75e2767b255c0d3fbb1baf5c1a77fb3a0c6e7b3039c60a7a93dece7f415d9622095f42abcc0cc3f921a772c1786236b833a34793d275000a2fbd50f4d1ceec419e0cdb1222e2850c3c4cb76d422e4330f4a82cb8f641906a39cbdfecf4ea89e29f1ea228690a4d8dc5090f7ac5830aa4f9b0fa1dba5de0a7f16cc170177d470cd1c4460b457f5c5f2e2963783bc638efae9538b7139a423401df1c020df65228359fce206c172ee7e89ffcf452234476461a28a9ced702353d51e228c2186013cf6068fa68753864987708222260e7cd58c1fab355b5a6b7c740eb07129bc3fd4c723c752ac1e6b9ba66ca019e611f1e2437e58f97493032f885bad88703894cf94a9f10cd10c2b8b01358b07bb85cc2cbce478c8ef36a36c116225f90238a514f28f1186c8a10a4725ec02088d0409460ceed0903dc88d8ee104926ff87d4072cfb7f82739179e5409c2e092af0f2e17061f615d09949f905ca803645a385ac72ea56067a4c9c93d61c931bfd381d01483c2028b3fafd118bbfd319abc70b30280a250315be1d3fc663fcc94d9893937d425ce2a51648b2056fe229b3c45cb8495435b211d134e248701606a6709359d15c87bdef28f03feff42b6bd304db9fedbc96236a1319dd80b354d7b8f718fdd3a77c0a73c7101190f4c18d9304b7ff192deb08cf0ae42e64979ed50687d20e0c71835c39ba12f99d10d2545e9ab67397e22c6d2bd995dd6e9c66c0bc1c3a67e044a1ea6369a500a619716757fe7a088707be09e4847b1ff6c42475ceaaf86ebed6f69a1984ae0d753e25c41a2829e719c8588a50820cffd6afe2ac0c4f53aec6a396e9cd5d32e1455adbfbb254eb68c3e6dc1b72ddd80415b4269aad41dd921bee1b8fcd84c63071a49cd578945a26618ae8ec3477f31eb8fe804c7ce17f3fd46f9ef77915c84dfc1758cd983ada31a058547ec42a2285ffbcdc2558f6f45160760d2cf3a13c6ead275d0af02f5232787385f0c73cb6b548ff6ef1efdda8d44fe8d950804aba0b4941236c54ff03eac119b3c289d0263e3af46dfc53ccf3659551e5fea3113fe50d819aabcc58b008addb91f07468a1fb9999042477a311fd8ebf8bfb452e0fd32e51c528d91d2f0ac8493f0a5f9ccd3d78ae3c93c73fcbd2ca82bb14be8a3c4260e2cc361192a845e0fb4c215bff3e68743f3fc32539464e1fff58f0d380b50484918769af959b4cf965b463f99015e2f59d0b56b30f17b7370b726b0edc149a1b3713b6be38922dbb0c06871ade29398f32c524a5b928baf54e94ebc9bc4fe12f02247fd450e9ac3b53f21188f2fb09e92b2083be8b1b4b93966e25180d24284f7ff321c8dea3673cb77c87789035128a40425a430d319b6f989b38eac54d41751c191ab8fb0ed1df74ebef0f9e89806f460b7105e793802c1efb59d8d2832cae1d1d21c1b0843cbacb04f6d0d7f387562487401c5fb182643598811864a791efc505d7295242feba25e3f50e5f0b8f8683287d1ff11a03b24453b3d16fae5e32393bcf977e3fe400b58b8a1ea3b8a0d9ffb7d2bee3a1b4b6645885db6ef9db7846949e5edcadde304c6d84ca695e24a0eb514485eafd7b919a4f18cd9e90bcfc670463552e179fbef61456f08afc0a5e40ade260b6a65004b2a6200cc8eb9e77b4f7df4dcfa042834ed8e46ed5bc269111ae30ce27ffaf4fd13cc06ebbd44063c526d3d8a9f4df3170b1e003f01239dc751aa162a671bf5657474a0c3fc1a6b62715bbee9e3492265785d0b0dde40640f56995fc383be2407d6c6505d8ec8697c813a4ace01933d9819cc083fb5782e88a427618b601e5b2c8f8f7980c45a1aeb32f786f6f9229f5ea2560bdce1af0905eb6f5b5d22792e794766440c86a55d1aaf07d7c23dcdc1c6506dd83f8aee952a0368f9c8be4d536e5b32e9c5d88c62273aa832b6fec4f8f4854cced7d6993747c6b0b416fda3c9dbc47b2b2d93c8d7665142a61b5f4c5c4d1a4afb59bdc086a38facba22000e1217a0ad3e12ccc5ded2b77be7508fb874c50d302204a305fdeb6781c19941dc041db3eac6524da41b7197a5dc66974f81404353550849ec9de6f1bdae2ef612beaa4dbc0bd188a2e71f02cd8d9f5d32ccc5dde6128357850d97c4cbb74165829e1ba424f8dffbf130864743de6e6e47635338ff45701e1d6b2b84bd230c82bacc947a7b4cea823a702dbac0b54bb1e3d9c2f4f7188cd1fd0e1f10d7285a00b01c291220f250b108f0da9786ff0c3a30706d3848503ca48da9cdd1cf66510a309fa18bedfb006245c0670c1f74020c79fa03adc840690e5dfeaa9b3c7e3dcf1518428c96d30950e58587a54945e846e946181b25512be69c3109ee2341c7bb8a70a1884761f63f90e42a608924ae2050197ad0529769acda65ca4fd35a216bdb1eca4d5af701925a9a67255d7f9c7724e0caf5f0815c4487a2c095d0048c3e50593641d03d4e0409a30e2d27108fa8e2022fffbcc4ab922e96e1fd38d8e8045d7df727deb2914d4ef05d05c998a1558dc78ba9fb1244a265025b7954364e595344871f3fdb02b41459bd98c247c25a85d1c7b27aba5e0e2001d1c7c0fb2c67b7495e37a5bb04a74d6f7f7adfc10ba3331584762d2ec09125084763f75a72ba5e4857338895def50e0a2b081c9d67f437c8b96d842db08890de749e6d9ad41057a67993274914c319392192123377506e73ba988873b4a859fb60f6f096785165629d7e5f21e7d143a6e001c5f57f958d40c11f6076fce4c4bae7836a41d2eb73ce64adca187fe61f019072829a48e654dfa4070c32ddaac9a25117e9647d403100a546112e25251bee04033beb53c88aad63814d29eb0e9abd22bae759209dcb09a2cd2ddf917171014e6de489689079128b2759e355a74b2a67eed762da8d59ab8b66605d5ff8bde699f145cadd8deaa397ea743824ef520b4b7b36e14dd509202f83ce5c32f0f54f149f4550485f247d17444a391289a4d5244b2211369e414ec9b96f0d2ab1d1bb5f8b3255b8ca2db171467908a3fc60298ee82b292022b0dc4324ba6ebffaf8be893553b95cb7fa2aab60abb41b01c1385a08ca7c44376c8785db8ae924cd992482f7e5fcc0a8d1d29ad5ce9bc6757b0178af6826ffa0252edcbf1a60e942a53bb706f76c5e5cd5877c3cfe2316cde4b99cdcf0b0595dfe975c3ada1583b33051479a6dd1bb5696491bcaa74d04b16625dc274503a6ee393c35bae333597be2c52dabdf857970a735d9f564877c7bd73b4121b805f533bf336fe62e6b85b031b25fb55e63d9ff6e24917bf7cc91e79b8e7c7a05c1f92de710f56817c24c3e825028629bc69a2fd7392fdc4869fe6197e73c4d682d64a5dd2", 0x1000) accept4$x25(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x180800) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$netlink(r6, 0x10e, 0x4, &(0x7f0000001480)=""/23, &(0x7f00000014c0)=0x17) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES32=r8, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r8], 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r8}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast1, 0x5c, r8}) 15:16:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x200080, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000580)='udp:syz1\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='xH', @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4819}, 0xbb5c35c535df7e84) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r4, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x278, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x15}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x8000}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffb184}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x90}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1a6}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @rand_addr="efe47b26fe9bdfeb7456a1629491c711", 0x2cc}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x800}, 0x7b1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xea}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x8000}, 0x40) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r6, 0xc1004111, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r7, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}}], 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) socket$inet(0x2, 0x1, 0x20) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000740)={0x90, 0x0, 0x6, {0x0, 0x2, 0xffffffffffffffff, 0xd20b, 0xf8, 0xfffffffffffffffe, {0x2, 0x200, 0x14f9, 0x8, 0x9, 0x1000, 0x1, 0xffff, 0x0, 0x20, 0x84, r8, r9, 0x20}}}, 0x90) r10 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r10, 0x5206, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r12, 0x0, 0x2}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000b00)={r12, 0x7, 0x7a, "b2ad532a01ca13981f9a2b0c5d9940100da713bb20e0026c15b07db7441c961561f39462654e59950d45609b764e9e847e53bf9a2943dfc761d03ff62f4f4b4c5e6e5b9bf3d3c5210fb86a002a151482b82a2a2922caf325991c1c6bcffc5196d57cee32eb0a527d86b29f86e7a5d1636682b55065ab9b8d34ff"}, 0x82) getdents(r5, &(0x7f00000013c0)=""/180, 0x310) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) open(&(0x7f00000005c0)='./file1\x00', 0x10000, 0xe1e7a6ff954f74c3) [ 215.273999] audit: type=1400 audit(1569510988.788:48): avc: denied { create } for pid=7782 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:16:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x3}}, 0x18) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x4, 0x4) read$alg(r4, &(0x7f0000000140)=""/154, 0x9a) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r6, &(0x7f00000000c0)='io\x00') [ 215.320376] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:28 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x9a, 0x7f, 0x0, 0x3, 0x4810, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x877f56f, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x4, 0x6, 0x0, 0xfc5, 0x4, 0x2}, r0, 0x10, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0xa6ba0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000280)={0x0, 0x10001, 0x8, [], &(0x7f0000000100)=0x1}) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) [ 215.404656] audit: type=1400 audit(1569510988.828:49): avc: denied { write } for pid=7782 comm="syz-executor.3" path="socket:[28829]" dev="sockfs" ino=28829 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 215.463706] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x3, 0x7, [@remote, @broadcast, @random="9fe312b9e186", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0x17}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x401054d6, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x313, 0x1, 0x5, 0x3, 0x19, @dev={[], 0x12}}, 0x10) 15:16:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="400092c5000025000400000005007c0000000000000028000000000086140b329d9d620100000000000000a59c5e0988a4268b72ee12906236bad80d47fa609954cd01b3778de9c50dccaf97a1129ca24a1db8cb6035f1aa37602e63ff7065bbf106810c7c1a92fe4ae9ebdedbe91483830d62310c923c77afc8f1e58584637922cc499343f0a4b9631e0181e36da4897fdb260fd3f1be3940dd47d9b7d77add3bc00fc4a03534a6c18fc065f5292ca3929cbb41b00136ab29a1cf1bdc59f91a865699a83db5aa23281f2c0e6eba50b0fbbbc64653979f64dbbe9eb6f62e64510d6c0cdddb86842fed94c82c18bf1e0a250be50d07fe12359121bac6d766e2e7a7e9"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4c, &(0x7f0000000000)=[{}]}, 0x10) [ 215.564859] audit: type=1804 audit(1569510988.888:50): pid=7754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/2/file0" dev="sda1" ino=16545 res=1 [ 215.688260] audit: type=1800 audit(1569510988.898:51): pid=7754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16545 res=0 15:16:29 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xf) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000480)="e49d10e3073cfa5effe3571ac10268639071f9b91b84ee63dd4f591a4252a5fa46c0ade79edaa9cef29111853b3c7632d484da377ad58b1743ffef099b0d3f6d89a758ec9d5cd4cf49ca7c0f48b4413617b6bed6031051586b2ebfb51a157747acec57933865c4869d7483a9ddbf97cb81bee67c9501ea69114820d645b392b7e0d65a5c1686b934ee5f4ff19f9cb2a7e13945968652a15924546eb1fe44de4e7ba2f734ca24c27174d4c80fd4935b4028b128e2f5eeca6ba286a04b2e433b86a2e30c65b489acb17b16bdeaea58f4e9f4dc66cbfe0ea3ef699ecb3a7597ad6715b453671d1dbf85a57438fe887c76db44a0714c557e46fd886050229fb9ecf600dcb8c2aa33e144e78a4c186d85b570c574545c60cc4bd38a6894ff1c2ddccecb9f3f12db39a3bdeb9febf639be58ace53cd69c5a46845b0361bd5dee9141ad260b4879e0a4147f0905c03fa035007eac753a7f643622f289aabbf1cf6980e726c626eb80ed7217be796b38e460b178c63b43ac7802dc8a7f0c403f6bfb5907eb3ce1c8415ce3a547bd34f7c777930bec2e609e80789dc240d2b02f1f4dd5a794304bac4023679634d1ab491e15d81fe8595a8fdb6d6bd047ad2a58aa8a613473ae86ee0548e034ee06cfbe66fc324a0316f44e6262280cb502e4ba438e327d1767e81b0eddacdfb5a4a9300ec6480bf56d6187b768f86e5b41933492f6a155413436399321e455f87555434fca661a43047678b2f500fb2820506ce14db2874c5ee57bea1eeedff281c8fb2ae528251424c9024d6a136a3901ee1903f0e81eff2e8ba1ebe1fa5b2622c76036cc96f46bd425b61b5ebb05386fb5d9f302fbe41bbc5841bb5f9521d5e1c57cf337cc10591f7f41706e514f661894ad8a895af8397423e28721d1ce1c90927c7ce12e2e8cc5735c9dcd7426a437c6cf0406e41cb3441bfefa5447e78cbde1f8e46084ed5e53064fbd927cd3c5f486c65f955c850b40ec93f59ff30844ca5607174255e3f2592b1beff0b1f27d0fdc1471f8b412205e730ad51c96176c04f38456f53613b65cfe6f6eaf37d0332455a875ec15c4aeeca22cac7ada6c43235167c8ee36ca0769172c285e8c87dc98c084878b5009fd506a2a015fa77b11e50a3bc4d636a664b22ae48a8e0d577dbebc3d93d74d3dd9688ce7200df0b9de7200769679cc2cbe707be02031df83bb7645661a22c296d12496d0eafca2a3908588225fa873c1586f19b90e0733208a69e0e1a9d00597b099325b7b142b3def510ecd6ce336403510117d280c7cd430d9ee800ebd8f5439d43e5400b24c7d2b6477670505849192eec47f341c46d09148aeb1616448aab3843f873c30a93b4d312c6a26110e23c14fec6496d12a7315850ac1037149401fd4216d78d295f9afb106a48b0403a14181fcf38373ded7e91d3413d12c9dca4402093e93d5466ba1df6e74be4d0cfd1d097c7d9a174a21196d7bfcf22a22a9798d581d7408927b8dab572780bad6541ff29ecd8c2a6c5d7ef6a04ec9f6534e0e4dce38c2366dc3fb27eeca03dce342ab3bef4450187c4bfb71a7926d38cf0d61f4aa0e020587d8f811ba9530803c059b479c49c6ebf8cac3e0f269701130bf1f3eea03d7fce625a152650bc6d2f51abc799c7fc58f7e653fdd6b11be5501356ec0b2fc5f2367a2f7f73a244da4b2fa295f8b59b3bcb785ede13e6a6a01eaa04eea2f80dfc93e1cb156c5a2e82d75a1ca32c6b0f58e7f1053e1dfb7f4800a4897e431748567a04603a70287a3319fd6059330bf3aecf93a3176810baa7021b7e55c7ff647ca5a6b94cb1518735519fb1e4b51c7d110a80c5f28a5cd091ad3173e0a9c711d8d1f8fec7074933e480d1503a5a9480d26fa0f8a6ac0c81f35ccf7b292fc74e92341d861717af744ff0a09ab0cbc3ce8f907a0e851cf64b718a0912f4d679bbe2b85bf6f4cd96f80a402d7777821d36c8f8d6371b9954220818a3a5506719da86d6709b0ce1bb640a7b894724a227591e55464e45d8ff9e3130fcf824861bc8db6485dd73f54018b8a82bfa6e9a1d32e3fa623193c5e54470f3b831ec02f7656555f470a75049d12ddc2420f67a43e8812e9c88592386f73eec5253bfc8d41c421cb6f6162af4b9a2ac03f58a8625a80023cd020f22810453286d9aa44e831718769249ea8dd87102f01b3a5aadcb4138e9becb4437c777dbb00cc7f5dd28ef77a4bf53e8c92cbdf183d94672b6e334348003515f732770488882dea2412211aa220aac1910e4ccd23d60e78af867fe7c8fa2bf596844c23e1ca4f0bb54b50112f64a87f56c68eb1c316be9baccb01b2094c9f2ceb49cb99a34e7c64cf9696dcff0a1a0fc8e016fcf7d6aa2cf4d3fec714cae500501de5ad93f5c7e14082e4abffa94f8bd22892d5c656ba0a718cb1d5090143ce7fd1c1395b98e3b451f8a4d8b6179f35d3d28fd58415d6cbba09f5614e202328fcdf75af429ce281fa6b7b3a6f388b1aeb9dfe416908819fd77c53d043860b4dcd746da09c5f2f000aa5c17de7a533c85a1675b4f72cb038369d9bed280c5706dd124889facf509ed52bbc7d51aa4c4279e665a5f25dcaff450ec71c778a9fd61d43864ce960d579989ff49ae38e04dc177ed5a9a45e8ec11be34c0d13dc5120439db9bceedabc6af8a5cd4a42348ff70baff8a23cdce89a5d7c1c60ba3cc3d02524cfa885db54c9371ee88fd2993910a17e8713a7b851210e17a3bcd70f9585d091004bc9ee893c2969bd2209ed2c577b4761e4b89ca0d39e7d6bddb2a091a15b37e0ab76588608720d4bdc5ac97190a8ee52663c320f5cd5256533661a8959cb15f2105fbf6bdd3d58b263c858d0f244b31f1c68d60f2ca36ffd618ed31ce9a9e4811250388bca0093090a19a05e4aa1cefff8225b0619a2ded401230bbe7026ae5e85f07b4b7168acf4f14d6f17cc0b7a25254b3ddfb74213b3ce671930df7be859546b1798c78d87d3e9e8e6ec018569deb10d29b87ddbf21ff7d7b3aef60528c308307d09d3aa4c55d377387bfafecaade8bea27f6647acb95ce52ee8d373822cb4a2095c466ceb7497acaf7a5063f003e8e619427f386b61309007af30421982109cd5a37633303246dd81d126941c5e2422d76738c3a951861d34e3c3dcc76a42ae08a8551fee8e9a415b20e767e9e8a3c134f332d374c05429faf65cd97388f5b4b997dff26b01653e81295139e212eae709eb60b13c20c72ead59200f2961b2112fb84faf871bfc0ade5fef123cba47690b43fc56b269130b5c6fdd1c63085b91060f571246b78a18c3409242b583e29ac747067b5e0e4311709713ac802a67c22ebeda22be4d2207f3331b7d7929c35cecb66f43e1581670f334b976f30a7a103d2ac3239d6f079c0b7b090d7addbb35e1b6407145397de0cf3f580d4654a8b80e405591032a0a06327162b9d9281e116d08a1543408eb224b869894ea3dec48bb92da1e2c0544bf95e4c6af18c3266f2b97be5a803e46232fa214c34dd84dfede4260de91f493bbac2bee72d469a71f97a206d23b4f49d6052c450b37926e7e15fd2b51bc0392ee620a97da618730ae05daa5f79628d974d406f9e33a2ddbd8704615c96f5e29b45b05d468710e1a4fb20256cc1a65ce9c9c80bb26f2e830a0ef13b50aa18fc3dc7ded17cc6ec9458da063e57c787a1da4a11c0ca835c6e2a105a4845f2dc2d79ce163dbc7cc9c923ed15b624a2020dcf624dddd00fe8c7afbe8b7b7034deb71b7cf3ed68876ec2dd61756cca1f79e93125b7ca2b76bffcd3781521fed653686edf79b4ad3326c9fe697c6836844d292233612ec4a132d9336a9349629271df1d20e4d0c02729b4a1601396ecd3d24ddf86e8be9ef7221f3a478ff410aaf54b57f9e29a1df713597ef7e44890c97eddac2a37f9f719e880cb17bdd0ff146d3fcf8515690360f207888c0943596b2ec949a9d934db15d722405517b0ed62adc065b45fb9a16415e50b240a909bf1af57b5e971ee19bd3b4bc22f80721455bb5a72abd83e7a50f95a9649422e729caf6b8bed2d9c78b55647efe258055517eddb99ecef356eeba1fadec8d6655c07ff5f085f5027205287faec1f6210ae9651d2aba5614ef1abb46f5853ee50e696c61f7ce26ac5a3991d17d34e66e68135981b65653eebe573b4e9a947e87cd7efba948f7850a48cbfd9a2ecea471e942b667da8657528f6674d68a80ec197777813e8ee506c8c3ff0cedac8740c55c0b3d45c0e874779963cc2e56d55bb87086442c3484bef736e7331aeea530d3d68c37a1f30d3305397999bd9979ba1d3244fa31f5477ee9ea7a73fc68341a9bb3629cf7ac297e6442667484e1509c10d58e1470ff35fe5abfe8ee8f5d2ef4a0879ab3aeb0288a8690b5057bd354c4fed95d94a48cac56028f1f377d14bf62bf73a32d5ce51bc86ab32813851283d8ca78eb7a57518da5c8d6901c96f81d32a32fc41ea9a94c8aca6be41343ce60c44dee254e34bac73a113be202ebe7e499f4efaff9303d74bb3e79c903d65f1e97ccebe08e762558726097f41d1ef0a03802e6fb40d2452a5a61d2146790d8ff2907bb0962925dfe6335538ef2eed17237a31cc562f3f55d23dc503aec3ac4c3de0d6753a9d0581c64162f04639965d7277ba5d5bdcb192b2009ca6954d300856cb43c1b5ecac52a1f20504ca72df343ad50465961eb0403958aec5d16bd126a6d8969f18679f01ab56853b5876829594fde1a84e3caf09d5e9f39301e867fdc737ead1f888d7054a72af82f3e122c4f31d4f01f30909ddd02e6389e3fb005d55498562690c1f782af151c119a378b64ffe7a0a2c880b3978840de18ee6c4838c73c624aba9a07416a6b663e98d065c767e69249daf55e774a22b64b78ac507b07801eb9a6b2ee104d82c9ce2d82d4849fed1d6abe4715f34bc84e5114ca0a7e068dc366f031583b2dcd66fb931551cf2133f021268d4db31353500ed5e8741058450d892659c11b0a7e16e20b696eaa324620c0d45f27ac0a236e6a53fd2de35ff5f9a17f06c39e3669d4c80382a1a5f655f6f28238501c7daf87c42232ade05c25c7c898efd10bcc598af84bc245522fc994a636476265924ecc1fe3dd3d8412bf645fb1174faf9595876c4b0c2cafb0490ae4c17b9ba45ae0a492ecd78be76d6318eb5126d81cc7ed61ac9aa8e5207007faf31e3ceb75e7f17b90957c872774d576b513c7b5b1f14728cda74c9a3dd94ed716f86ac292c8fb216bb96c242ac5414427ee67a2b479da42eec98c6bb23b7a234b168bcdb77b01abdc534006ad4f17d997c10fd5babb22596ae80de83d223552e10f9a7de20598b1793e6276161c0f593f55e05488c54e3553f9bccc0d0447f506ba64cd7d5a83481ab86b8705771e27af36fab89a0ca2188c88449d66e645f13974c4301d00087d3c58dc82caacb25e5885e037b452d03e7ab3f3a5e58479ea2abb8d4df4e71d9376320f862360961c3d778e64c67bc1532fb948b56500b895222acb436fb85fffdb404b919864ec6569af86a6bac5ab2d4bbfdf1b3937b4bd7ad7562a6ea6b34a7769ad1252aad9f8816d0e56a0dd3aa602f9bed5d6058f5a597f036514502a78465326280ebb866e5fa469bf6abdc02a5f7de6bc55feb66175b88c44a59bb279819fcf62bf4b92a1b30d0d0e7ccc97124614dea40595f0b9a11774a75dfa9a3a48d63146af7a85800c7c17dce84d6bd74a49a42adefcae593435b3579eaa7c99adff4a37d48e23019cb8a9751bff2351759c8def26f294"}], 0x4, 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000240)="caaa09d3c626d18286ed31be6a66d18a3352cec2407d451b27c59469b5a182891c8c6c05194e022dbfccdafba77f4f91a75e2b0deb03b2a0aca998e619cafa350ebf320d0fc29f41cacf0fc355f2f063839f9bfe137b05d959db069f93d39cd65b01f0a77390ebc6aaf77c53f452362d9164054b77765f1dfa81b544604876645e2346c3ab9c46f9db45bf02baa01f4a1713117d676d5b1f12ca520702efb4a6668f7cac9fd38c52") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = gettid() getpgid(r3) tkill(r3, 0x2c) close(r2) 15:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x280402, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.829991] audit: type=1400 audit(1569510988.958:52): avc: denied { ioctl } for pid=7782 comm="syz-executor.3" path="socket:[28829]" dev="sockfs" ino=28829 ioctlcmd=0x8918 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 215.922157] protocol 88fb is buggy, dev hsr_slave_0 [ 215.927493] protocol 88fb is buggy, dev hsr_slave_1 15:16:29 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/uinput\x00'}}]}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") [ 215.991941] protocol 88fb is buggy, dev hsr_slave_0 [ 215.997097] protocol 88fb is buggy, dev hsr_slave_1 15:16:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x82800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='vmnet1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) removexattr(0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x800, 0x8) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x400000) exit_group(0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x8000000000000, 0x101, 0xffffffffffffbbd2, 0x1f, 0x0, 0xfffffffffffffff7, 0x20, 0x3, 0x7, 0x6, 0x3, 0xa000, 0x7fff, 0x3, 0x1f, 0x20, 0xb3aa, 0x1f, 0x1000, 0x400, 0x0, 0x0, 0x4, 0x7, 0x9, 0x2, 0x0, 0x4c, 0x2, 0x9, 0x100000000, 0x0, 0x61, 0x4, 0x2, 0x9d, 0x0, 0x7, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x8000}, 0x101, 0x101, 0x3f, 0x7, 0x4, 0xffff, 0x5}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500002800000000002f9078ac2814aaac14140000006558", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6662c8ef7bc4fa63bfdbf9843f43bf369d69640b6eff7f06cae2157671b90b4b32f2f9013ff50d3515d29b19e74b2a22cfb66ebd39fd560b8daa084877a08ab160d213ea78a379a915c5a8a5dafda789cb779799e9766499d325eea5e649afc54e80ca4df3c9b38e5ed5c97ff6244d973686eb6b4db6c981384d396680ac4b648ed1d2c61bb09a6640b058f0778b8fdbb7a9d3b98a2a735198f2ed093a7abba231758d862d51fc77e4d34852f0675c8a67d845c7fc2cb815b62463ad9bacd592ba6e6725775024158e621ad60c5c4e9093ca49c2e3be67464bf94aecde3d820c5a201516e76ca1a2"], 0x0) 15:16:29 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl(r0, 0x6e, &(0x7f0000000040)="09951c186131e8dae3b756384b714e75bf9e29e17ac28d116c97d4075cf3a9817830e69b32940a8a326ccee743dbe427ed") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x04\x00\x95\x81\b\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(r1, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) 15:16:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="68000000160010002571b2db02d3df25027880ffc948b832064563a728f3f85e3111eb305dcdbe8cd2a8ad24854b7e2330110bdc298c279bae6f5d51c37bbbf3faae5bfd6fbdcdbb6d30631ac4889baaf48176a0811d0a8771", @ANYRES32=r1, @ANYBLOB="08000100ac1414bb0800040000000005080004007f00000108000400ac1e01011400030065727370616e300000000000000000000800080004040000140003006c6f00"/80], 0x68}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket(0x400000000000010, 0x802, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1300000005000000", 0x29}], 0x1) 15:16:29 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x300000f, 0xb8cacfee9886ef1a, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={r0, r1+10000000}, &(0x7f0000000ff8)={0x0, 0xfc}) 15:16:29 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="f004001251"], 0x5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 216.243324] gfs2: fsid=_dev_uinput: Trying to join cluster "lock_nolock", "_dev_uinput" [ 216.300910] gfs2: fsid=_dev_uinput: Now mounting FS... [ 216.371737] gfs2: not a GFS2 filesystem [ 216.402424] gfs2: fsid=_dev_uinput: can't read superblock [ 216.410380] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 216.417824] gfs2: fsid=_dev_uinput: can't read superblock: -22 15:16:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) r3 = socket$inet6(0xa, 0x6, 0x6) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x404e092) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000480)=r4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r5, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r5, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0x0]) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r10, r11) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000400)={{0x5, r6, r7, r9, r11, 0x60, 0x4}, 0x112, 0x3, 0xffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:16:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="68000000160010002571b2db02d3df25027880ffc948b832064563a728f3f85e3111eb305dcdbe8cd2a8ad24854b7e2330110bdc298c279bae6f5d51c37bbbf3faae5bfd6fbdcdbb6d30631ac4889baaf48176a0811d0a8771", @ANYRES32=r1, @ANYBLOB="08000100ac1414bb0800040000000005080004007f00000108000400ac1e01011400030065727370616e300000000000000000000800080004040000140003006c6f00"/80], 0x68}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SMI(r2, 0xaeb7) r3 = socket(0x400000000000010, 0x802, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1300000005000000", 0x29}], 0x1) 15:16:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet6(0xa, 0x100800000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r9}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002e80)={@initdev, 0x0}, &(0x7f0000002ec0)=0x14) sendmmsg$inet6(r5, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="6b8289a95f691c09c95571322f7ef395714afb5d776728e42c53432f4ab5072bd223f520a5b45a76a02e3341a1853d29dc5f1d4db38482f52d22230d6df6a45888b57dc8a143fdbfb95332b27601a0cc6b64c1f9d7e71385c5def0d83186e1ab9713172c5540d700cdbc9e7afa838ec78d0ccacf305aa0c05c598614c9ac87b31250f4d053d4fc", 0x87}], 0x1, &(0x7f00000002c0)=[@dstopts={{0x90, 0x29, 0x37, {0x5c, 0xe, [], [@calipso={0x7, 0x18, {0x10, 0x4, 0xf8, 0xebc, [0x7, 0x3]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @calipso={0x7, 0x40, {0x6, 0xe, 0x3, 0xfff, [0x31, 0xab5b, 0x5, 0x1, 0x81, 0x100000001, 0xb]}}, @ra={0x5, 0x2, 0xfff9}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x88, 0x2, [], [@enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @rand_addr="987acbe1fdb005b41df9536f9933123c"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x16, 0x10, 0x0, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x12}, @dev={0xfe, 0x80, [], 0x1d}, @loopback, @mcast1, @rand_addr="8372db197eac6ae435567b51d077ad30", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="76b7b4890fdf211c48d36b2b5904a1c0", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdrdstopts={{0x108, 0x29, 0x37, {0x33, 0x1d, [], [@jumbo={0xc2, 0x4, 0xe8}, @pad1, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @mcast1}, @generic={0x7f, 0xcc, "5ba886b5a1e6c8866829701d992fc0fa756503aa5d65b3ddc1cf93e1ceb81b351c133cc74f9ec5bb954b410bc57e8e665d7086de6d990632092a617479ab7d9c0444db9a3d80bb9304ed3ec28239180cbb87390e6b93dcea18170c8cf5d3df57a509edab4a8705110b558c13d2fe9043d50f47c414ac6b443ae587f658d170392f0380f979cbfaed5b8f459fba3abefde98ea3f3135354fb72c442cccb9c9b6efe9496a0f7242c553ea4b8a8bdf5896b3668d6af3e6e5833bb019f136e085da63a8f768445154f57e230bac5"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x60eb9ef8}}], 0x278}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x7, @mcast2, 0x5}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="31338b0e5569cb9d24a17830f943a06d9cdfd012a950b98c18f248f364ebee42e80285afda392ca28795f1ccea6af5814245c05356dcdce4465f74d4e6c0370f901c02d8b1b6c2d32c8d49a116103b1f1f4ec3b7f79ba71921ba445a1e31c74ea81e69a1236618123a569942cbbf225d5fda", 0x72}], 0x1, &(0x7f0000003e00)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="000000001400000000000000a35b1df8da32bf13672900000043000000070000000000000014000000000000002900000043000000a040000000000000280000000000000029000000390000005e0203020000000000000000000000000000000000000001"], 0x4b8}}, {{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @loopback, 0x8001}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000000900)="4280d19be7d67ed2b3e2cc7a43329e3dd77fbe6cd69753cb54a1ce7ed857f5e7f305c656e34b57252914233e91ddd3e6040577cf994ddf434be23c7c850bb0e0e2f6a4824c1e10bde5395a13015bc4d3f459b014cfb4d96799e7152d53803fd83f971320530dc019f30dae953856bb7053670b9cf65fda2e9ae541f5bf687b4989b1a74a1acd7064848675316d162ddd1def10c9db68762a725450dd60778acc4a9ab066611770edb9bddc31fd3ddcb76943833e1b74fd4c274e9378e5bf121d61decb05cbe803c0567e06529488b8df2980dee63d146d7d11347fb5c31dcd75e2f4a337d5", 0xe5}, {&(0x7f0000000a00)="a0e944e111ca7e3f47717f9e232bb7926fd52896e2b2764a6e27a03f7a67f63217ea513386cb5503e7d9acd5db504ba03e7433dc64c32efdaaf8722b6f0fbc4ec7a2", 0x42}, {&(0x7f0000000a80)="518255e2792e9062aa3bc55c537281697db10d7f358242c2540c9b6179a045ae79200e1fc1f57dde84b4178cfa9b2a6191211077182d3021df2863bc3b7d71d7d66ee369219a3d3df795a2a161b9857c29ba4e43a53c94ab261d2257a35a02c7709e26ee0cbd7f343641579d12fed532405d2f9c1279b51bb6d8389d97725f96776fa36d3f617aaa9963204e1ca166e41d4039e5dd0e2db637def55348bb7855f3455eaf1dbd98e6a6db405f07487a75c7", 0xb1}, {&(0x7f0000000b40)="42a4d6829e9b3738c9a10645ab4eacedc84fb00ccc1a39cd9a78b25b31b21d0a71a643c612d6a616cfaa3eba4a88273d7dad7ad2bf657b1b2a14140540ff1ac9acdd7a6d36ea91ca17c277b1ec231c3174d59f5df0f576b3157d24a83c99a5a7eb304117de6526c9dbf0c935a1afc274dcf51184ab35f776a0e7b4e0fe5f638ef15ddd535c5667f958", 0x89}, {&(0x7f0000000c00)="00cef990358504c874ab7d048bb955c8cdbe62e82f787d88941cbfb7c59f4a624f10bf53bb75d5e28b696905931fe00e7851801d938e099e44f42690f825ff31f61352894c264869f41e721fb2c4c5dfd54fae3a8060b4886ab3562efd", 0x5d}, {&(0x7f0000000c80)="a08d93a1f07a048c916678db943e7be1d13dcf0f5668d766560a5fc6d538b591a3a47310990c803ff9c90e8c89a7027ed07799479e2eb0c77cb9d4f7aacb75f038e81b608db0c2b7c45efdf5aa4790fdcd68ea0509827962d67fbbfa217da89cbe1f289aa7921a8edab3fbc64acd86947f610510d4acab5cd032965ff7f78fef267be116268a546dce70d5fbf172d27bacec1dea151b70787add4de2c7d36e7f3501473d3bc7382d9ffd95dc2c35daa38bfe78f10360f41484c2721fd7", 0xbd}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="d9366bd5f61176d3001f3a5d4bd261682ae160f62fbf64fedf224dca2d66d0bcaafaeb7033ead0f1f73d7f4ad02c1c6b8b6ea2ba0790f2e596cacf5e20cf5444de52ba6367", 0x45}, {&(0x7f0000001dc0)="481866a41a665212785dd6909336f3056d181cb2bdcbde97ada4b3e5327d710e5ac4c3943ce386c3432c895b1b3b5fb2ef8f56b0e23f0dca7af7c396681ae3387c2d631f954ca3808daf3cfb94daa7b9f3a567cda54b37c6e9c3a4ec585c1f9bf66c4d1d28ce48c7ddfd17535dc5c89947fa97f9c5362bf2bc8791178654351b40e6c26cf7fec973d69c95a127b99dc769156d1ff37da915a968da0539e2bfccc72a6918f5912305d4facfcffd9ac4fd7db0e7cd9b8d54c2af82a0f0d83ac6248946b1ca8caffde5257f9e4a2747830f2d56343eb6162083c040d0fa0bf0f6c60071ee0112f30aef5f1deac07f9e7ff92b2cdef5c83ceb4a8de01c5e0c00f65cec61b2fb7fa5fdf51b15236bedda7cb6da66494831470445ab76e4acbdc802ccaa4ce5e30fd29bf89d352d10cc3c7b8a6d1872036a5888f9fee8bb0e155ec528ab24737baa586313125ab13f69ee730eb2511ee9b626876706b2d72dfeec72c7603c37c5a1f5b3c49c98127acc63100936a26acb6ca45894c3f119103152d1103a81dad4e2d4d7d7c87957fba73b80c5ad911b3a87e8b24410b577defb4ffac32f5b1a5ac7b5cc50b9cbbb688d3252a04f5658c2ee148ceaeea5088643af89ffc24dbf034e33092b088fb7d420ecad5109461864b80edace1908afc61ac9b46051a76be0689284dcb774ed1dd728c2245244998b404281b86342298ba287f9e839bb72ce2539d2f221f6abae635946e5f0088982292aebd62b87ea1a7c64ad7dd514c4951a93af2e260c6c136c21c7e2eef7161349e08e46f288a661fb9d2e72c7ec63423087c41468a0a3c29e07445cf27a83944bfe9c4166cdbe1804ed83bc2618f6394f0939ffc5dc426a64f2f1dfe07ceef5907f8c60684f7e45f83d726acef936a6aff2679cc14c4d354c9105c0a09031bc13ef9f51cf8b10c0168b73fdf311b0b0862b6940f44cb00cb8a309ed689629bfa6ff7bb5145eb814c5adce480c9d74819137db6ae805f8664c0c49d0f9594785397926c6b29aa73d285507ed38cbb20f628282b16bafaad780b8901e76bfc65e5d11a72e459179260096f4894ebc5c8e1d634856b2321126266784769821890e5b79fc8174c1e683e8297ecf2ca1d31631260f1056c9d112610074dbd30a527bac3a16706ef606770462e7c753ddf8290753d0ee63dd4925007b96599fa6e22b7f1bd151f585ffafc3946430bda576023a48f3b7578938acf381a45d2370602880534fe576a989003367be9b2bc560fec72c78299596604b8174c8df8340fda1ff37ec66847c5b629412b9b0e5140cdc147603b1ac80ca79ae8a9a264e11fa67d70d936ff2cc7aaff82a6a692a9f5ccab559c3184e27d98478d5b704eb7669e026eacc9e5b021629b81d1c8352d42d29591051ee400a964e79a91bb57f53063af815c79266e28da6267a7bc07a911a8e142a6261f901f90759523644e0a77f4aa3a94e36fbbbb955d6af6646c35824d74165a405112c960770967b881645068b240cf528190690ecdb1660c5833eeaba0e3117cde55c14dd9fc6873a0bed68396b880b33308d69ebacf963d01511740765510ef248a0336209097a54394727a02c251f1f3e42a4b410a0fe7971e7067bbb308275f1e3bdf521fa49ad9342d8a9de56736ab13bf75be8afe78fcce6832d28c34c5507273ff96ad86eab2b68a957dab1b8697e6b99cf663146c03e454a4a70110d584c3436dea1ea0a4be61994ed4a41ba2b67cd6cd1c1ea3f85fe221d18d38e868deba93763babdddbd1484904119f962217a50caacdaeda60ec72f038c656255bcdf16ee46493068e356a351c08d90e076bfb115beb5279b43e1542910827e13373cf32105611f7f60a00bdd5e51672b579fb86abf5c7884b354c855680ea6bd60d7c4dd11a46b34d784499d48ccb65f5d5f5e8314749450d5f6687c869db4dfbe6542b38f52306ffcf19e20d08161d382b42f241c8c88d9a6f60c5d58c73c3675e8105405b5847cd183c363b2b5d2a1f16cf85bc15809c19d8a8c6bdffcae44d648fb61f7d67e098635ae110248fa1441da06d7028ece092c51a16be3a0ce680ff3b7178c510a8f69319f6eca9ebff68402d5356a456085361046175b1ac36b50c1c718ed4689cac2c6fbc31c50bff40a0a460bcb75736ec3d22060a5b81daa0fa144c979367413f520c196db9af8d1488859c5e770b49a9382b36e061a51a82f9d98368d936c2b86ba4a344ffa4e1d6f3a521dda227ea2d234ce35376fa2566c623507e368772d03075a024d7ed6392342656a048b1f2baf689ed8b1722e17595e5866dc67abd8307d76b31f2feceada7a1f978a3eb9763354167661352566e4ae4a3694b20711efebfc988264bc65507b79fc301c164aff106e7e71e3cda0864e80d5fa88df43cd8af3c6d76808e27463b2e60df0394f1e98aab5775356ed5de20e69e10c0923427378429708bfeda751976c282d4f840051381a29fb2035e867bfcb56648f0e1978e8f0f6b18d2e1d8cb923019d2d1996a84928ecdf9c14fc324a4076a4e41f992b7b783a567087297a3a1430ab7d35523b6b0c07eca7511d7dbf3767d17bff81ac17a1b948d47c0ffc096af778d3f22aa8d76207dd80db091871b5d798003bb656c40f4e31d2c4d0bc2de2e2d00f86f4330ae668afd492183a31abb434f4038252b95e664153a5d70a74171b0302eeba85a686359e432426ce9c24f8a9be19173e3275c7c9617d069d1809930c36bb65b84065a729211c3d14598aa09b50edce49adb64a27432affe5d1954a8fd9b43a360779638b47c648b71741393d603640bcb87a36d926d9a18c062af56ae6b0194fd1d109d43f35d6b8a69d21aca92007c3b4ead0fc9c12a1e0c2812360262c99a5e4c8eca5f6647618edb0f980a6b34f45ba4b71e6f4deef020a4dcf45ad11703b965e1908bf807ae091c6653a3ae667f1a936aac7e22b53f3b2297cc757b10fc8c472bb7cb3253ed715f7b0814395b8256cf3b3c7d28be650243d2b4b06c30ed7b669c86cdbe1651586a71856e404a6b6c9e68160811c1b7100191b68cf878536c1c079b7e98243704002ab882f88a804b9f58183bcb25e79eb7647774c904de5746ae56a20cddf3ca5fc710a3a3ac2c0bb8ee37d62455fa27f5d16c0c700566d225f29793f9c89584baefcf5680a32b0e926a950762241674ea180f2b4948a57331aaf5c400b88ebc29addfd7bd69b16e85335c5398fb14fb4d6b937f6a930764226ce9d9c226022b6bd0a02a3f4b78c6cbb30f4876bc828fefba133cfc44cf9fa319fc8d351c0fd6ceb59d868f084e97d2e67d9f667d2124cb9f4b5be3b379f0bd231cbfccb9312be088d0cd57029f8b8ba2448aad0b1f7fa1795de9bd93e024e58d250dccebe30909be2106b9fef894ff1c039f3055ca02ab652958c363f11c2d1d228b29f99daa967ea976750339dd77a084d34f97f4cdb387a7e7a5a318067c1d2025fc5cbd02ec20e48b302e612f5c29bb72ef08a0d1e87cc81902f6dcda7233eb8107b80914d33920ac3495310cc88a07c1f17a6fd6f67b2fee3228fd8371fc5ec749df0dd8b474b3e0bccd3bdccfae310da46a8a1f455a713b9e08edc7c8f7d57e277a30ada55710a25c5f2de2c8d4e11c89b0732b7004ce3b7de2abe06cf4778bbcf22df6a373802690f810474310ac6a275ddc62862554088823f56ba8602a60ecc1f78af6d669dd6c6ffec89dbcfcddd9eab5594e268b4386e160dc1a5601bac21e99ea8f3973b92eb1ef84dc03fc72eccd1c87d5fe09021dbda85e869fa7fb96ee5ed6790f18d7cf328e9476d98b55405924b03262f41487718f70f92f7bc7272d094448bbabd1333809d731a89a48d4515f00d5a0e140cc1da9d7cbd2e7799940611b436deb18537e537b32884bfd42bed80aa699b6191498014d0453f8aff6287e7ff1aefe2878c2648cdb8a3819fd216db53d3bf97cf59b14727b26504deb9824e9e6660e14d7ba1496b600cdf9d42192268f015390a7b32143d56078dad52f352e0b4f5b5ede98f14e5b020bd9bfc377181ea2aed96f467b41e238e4bd12b60a061055fd016249927a9f04c3c35c01bd34e69a55d47073c411357796bef3ec062129ee40ca8f0fb82c9f29ae786744ae7994a276600dee5192aed891318eec93db4d7384980a6c558b44f42f0e68b8032a75b45b0c9b49233bc79389580e7185154913204b27170d1b234daa18c246acaacd96a56975135cef6466a66734c76a68bf06b79b4fb4b2a8e3cf6227cf53430c707cc6ae7c549a8088650365f6e0696e7950003b2c5e6578fd99374847eaf62207a996a3cb90c8e0aa0ba02466aa2459e621b729ab66ba609c36993f469c6a0d56be7f110bb49486daa181d5b1dd46755fafbd9835d8cfe9dded226a4545063ba92b3d9d77cc2c633aa9c945a8bd9c2b9cd2935ba69b134af023468917acd55f6091919b1a40115b726472fb3d8cbf628c073cb223ae569cf61694207f77078625f829cebd2af0252106a55b7a854b41fd24c907682e2594b35b42b88f6b5f29f0917c1cbc0fc7fdeb6f651bc050330a00ef91b77c8a01b0f8b4616332c3dac33bd456b73c97f3176124f86c375c212be4315fc42b64a838f350d99324414f3066b808d558f81339389bbb09062e39cc0b895495d0fae9116a13ba53cf1ba0abd16d7497bcbbdf6e9869505e75413f3eedb38ac9dbc5780a8944548475c5ab09fad7728337453e864383a0227fb7a7bd7b31c6d29f6f2fd70f269ec48489d7fd0f15c8d2303715c44dd69d2882c3c507da9753b66fec58f7fd62b3c6671672d967864f88f6bb0d9e61406132214c86bbc56ea679452ee6d75c306e471cdfb34e73ef97d47554f22bfd6ef1694fa4a512c581570857ae794b272ce0652ee19d59e49c0e285dd37017dd9808657e89617f7ffda2ee664e8a66f2bf32b11d8d95299466b4022b409b47389f63655f48e504b18caed5b6f4b482410fad5fb0d5d5c5ce5a916da27d0757118482687fb82c8cb3fb400331ae73583d579a23c11948bf705695efdef436a0a4f36bc8d54430e9bef1b8abaec9c6f2bc4282229511fbfcd5831d0fed38b4dc713fab994bd02e6a00b262b237f9ee2255b5ab7f85c2b4282a41d0432729ffb83c128c95b4fde8414d1f50f530a5a0136d751ed51378f5cca1714b1f4738cd03039d972a709b6068fb2eaffaefb12ba9c4fa8fb7ce9b49ed6a348fb22de9b5c178de161014634512ee2187cdbd354ec0192fc946ae45e04e4e031eced47411a3f4f0729922cb1d2a2c77f7a4c3612e703b1421201243d8d2011188cd3e7799fcdb75aa604ddce02120d118e7b071dd815dccbfd2ec56cf1b0ceb4b5c00a719e598f65b17e4fc17d2fa9762099bd811baa2544d01c3dee22d2e30080c1309ac6ec792635a740413499f021e0269e0b53f551666ae9ca0176cce15a8f533a1e12827b4bec98ec63dd02e355738649561a82d4ac2cfda9b1095121987bbba5b2316be10beb19dbf8ecfa17ed7b14e104b59cbf6664ba15599b9bec1a71da10004488cbdc3842642b7d3703c4b26e4bf33564768220cf01b956b307da1d7402e376f3d752d0f6f7648c51f21171f215db0b4e817a29a99fc505428b703b804c3098c96a6584c1a634dbae591b98ebb3d7c0f16b8b6e9af95a484a07c00ee6fd10f8fb0ac56426c98ffae30b78addfc155ef63d49bcc73ff11b5400b8b58e3ca2addae05f360f878169949c53e3a30a79e24112795b8a0972560c7f08cfbfdd0be", 0x1000}], 0x9, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x158}}, {{&(0x7f0000003080)={0xa, 0x4e20, 0xb8, @local, 0xb40a}, 0x1c, &(0x7f0000003300)=[{&(0x7f00000030c0)="662b37b62b70ab995e44567cfa797bb12b8272c2de73185027e5516ac828466bd83210b7c2b0373dadc0f73f75f63a39e4ce5e49a4c14c85a915dc83a5e88c93ac4bb208675ca9eab680cb69ca1a444c90c0703ddcd1882dcf95bb73796939cd93ed1c7369ed779c177216a144604986e3fc3069c6af2d1a2b883de200e113449b8977ab41606b3e", 0x88}, {&(0x7f0000003180)="75f0d7e646ca107b8902a7539c86f3ed3f27dc2cdd5a0cdc131b8ff68b2dc090db397bfa55eea34f444fe9dc39a826250e34fd1feb0a25e847ac1e33db05ead224bfc6f1a975d3461fd6324c549a1ae6ce3b02b775795bfeaee87f7debad3431a6b4f0d5527b70ed6eaa849b74fc39b268ba58ae9ef9b067856cedf76edf3cd7ad93cc099408b25bcf8096d52f5a0579322b5395139dde5a33b349ff86ea213f99b4cfe85551d54208b3cc759b64774ff123806fe818a6244dac", 0xba}, {&(0x7f0000003240)="f9a92792c3b073e47677768fb76d4f09e32e9765b390587e", 0x18}, {&(0x7f0000003280)="944e036641ce67ba1b3a69f635cb63ab1a6894991355cac6fcc3f271306b8cd23a5ba6556528ac1b195d051257d8cbdbf6892de8269dddd9060486a69c446993bdac7ef99a967c3cae02d4d65c78b1cba446e78a2ab4ad330d24409dc6eb91", 0x5f}], 0x4, &(0x7f0000003340)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x2c, 0xe, 0x2, 0xc8, 0x0, [@remote, @mcast2, @dev={0xfe, 0x80, [], 0x29}, @ipv4={[], [], @multicast1}, @empty, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x3b, 0x2, [], [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @mcast2}]}}}], 0xb8}}, {{&(0x7f0000003400)={0xa, 0x4e21, 0x8, @rand_addr="37cce76860b185cc66ccdae301c23f9c", 0x9}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000003440)="a51e1562632e7e2632fe3b212994e9d6575e4a8def5057d2b8e93fdfb58f50870a7493c490caf1adfa2aa2fa672b1d39d910ae2ea1ff6306ae4e3aab92df2e428401effa3d0867548d2620d1824381d4ce67db1b6dcba0d246d34c0a3bf3", 0x5e}], 0x1, &(0x7f0000003500)=[@hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdr={{0x88, 0x29, 0x39, {0x2e, 0xe, 0x1, 0x6, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @loopback, @loopback, @loopback, @remote]}}}, @hopopts_2292={{0xc0, 0x29, 0x36, {0x3a, 0x14, [], [@calipso={0x7, 0x28, {0xffff, 0x8, 0x6, 0x5, [0x10001, 0x70fa, 0x3, 0xd0]}}, @generic={0xc4, 0x75, "551b7b23a646cb3b66bbd1823086d7861048edd3dc555a5b560702e411773fd2a5e01c32bb0dc62da796b8155a186ad26de486be3cb7ba8c1f787775dba02102d7f48bf089a6d179447add63d7011cc34be2ab69d3662fe1d51a693b52c84cb83874eccbcef19ba7990e3eee81bbdc19307dc1608d"}, @enc_lim={0x4, 0x1, 0xe1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @hopopts={{0x40, 0x29, 0x36, {0x2c, 0x4, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0x9, 0x4, [0x6, 0xffff, 0x3]}}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x16, 0x2, [], [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x6d6}, @jumbo={0xc2, 0x4, 0x1}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0xc, 0x8, 0x2, 0xff, 0x0, [@loopback, @rand_addr="716ccdf5b08dc92bd1d96b63c71369df", @mcast2, @mcast1]}}}], 0x240}}], 0x5, 0x40) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f0000003880), &(0x7f00000038c0)=0xc) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r12}}, 0x18) r13 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r13, 0x40046208, 0x0) [ 216.699609] gfs2: fsid=_dev_uinput: Trying to join cluster "lock_nolock", "_dev_uinput" [ 216.762464] gfs2: fsid=_dev_uinput: Now mounting FS... [ 216.787813] gfs2: not a GFS2 filesystem [ 216.791493] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 15:16:30 executing program 3: set_mempolicy(0x4002, &(0x7f00000000c0)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'veth0_to_bond\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3b0000080200000000000000000000003b1fffff00000000"]}) dup3(r0, r1, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x4020565b, &(0x7f0000000440)={0x3, 0xf0f000, {0x0, 0x0, 0x0, 0x0, 0xa}}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x1) close(r3) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000400)={0x1, &(0x7f0000000340)=[{}]}) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0x5076d124}, &(0x7f0000000200), &(0x7f0000000280)={r6, r7+30000000}, 0x8) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x1ff, 0x81, 0x0, 0x3}, {0x5, 0xffffffffffffa667, 0x6, 0x1}, {0x10000, 0xffffffff, 0x1ff, 0x6}, {0x3ff, 0x5, 0xffff, 0x8}]}) socket$inet6(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000001c0)={'veth0_to_bond\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3b00000002000000000000000894cb38a87ebe00"]}) [ 216.870430] gfs2: fsid=_dev_uinput: can't read superblock [ 216.911354] gfs2: fsid=_dev_uinput: can't read superblock: -22 15:16:30 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r0, r1) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x100008, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x6ca2}}, {@sq={'sq', 0x3d, 0x101}}, {@rq={'rq'}}, {@common=@access_client='access=client'}], [{@smackfsroot={'smackfsroot', 0x3d, '^securitycgroup'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0xddd70d870ee2b78, 0x32, 0x39, 0x35, 0x0, 0x33, 0x37], 0x2d, [0x63, 0x62, 0x66, 0x38], 0x2d, [0x65, 0xcc, 0x36, 0x62], 0x2d, [0x63, 0x0, 0xd6, 0x62], 0x2d, [0x38, 0x0, 0x64, 0x35, 0x37, 0x32, 0x37, 0x64]}}}, {@euid_gt={'euid>', r0}}]}}) r2 = socket$inet(0x2, 0x3, 0x82) r3 = socket$inet6(0xa, 0x806, 0x0) shutdown(r3, 0x0) recvmsg(r3, &(0x7f0000000540)={0x0, 0x25a, 0x0}, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000440)={0x1, 0x2}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg(r2, &(0x7f0000008600), 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) 15:16:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) ptrace$peekuser(0x3, r3, 0x4ffffd) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) rt_sigaction(0x1f, &(0x7f00000005c0)={&(0x7f0000000540)="d9e1c481465fdf64450f51de0fae0ec4417850d5c462fd3516c422bd070500800000f3470f1ef96636366666470ffa6c114a66460f383213", {0xe3}, 0x40000000, &(0x7f0000000580)="4709ae00800000f3426d44f711f3420f1efec4c178112e65f2401da0a2131346dad5c4e17b12fac4c3b10a2e63362ef20f1ee7"}, &(0x7f00000006c0)={&(0x7f0000000600)="c4c3357acd20f3430fa7c8c402c19a7cbd033c012ef668b5c4027978839a200000c422a5dd6c8400460f0254cb07c443f57d70050e66470f62429b", {}, 0x0, &(0x7f0000000640)="c4a3e90d039965f3440f52ace90000008065f00fab976800000046d9fc652e66460f72f2022e0f16edc4814df2a70a000000646465ad2e663e26660f383130dfc1"}, 0x8, &(0x7f0000000700)) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000701000/0x2000)=nil, 0x2000}) r5 = dup(0xffffffffffffffff) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r5, 0x0, 0x1c, 0xd7, &(0x7f0000000240)="f6ffd1029bc617c6c9c4c4618fea39986eabf1634032512a228ece39", &(0x7f0000000280)=""/215, 0x3f}, 0x28) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0xbd1e395f962a2d3c, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000740)={0x7f6, 0x0, [], {0x0, @reserved}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) setfsuid(r3) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mlock(&(0x7f00006ac000/0x13000)=nil, 0x13000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) getsockname$netrom(r5, &(0x7f0000000000)={{}, [@null, @remote, @rose, @default, @rose, @remote, @null, @default]}, &(0x7f0000000080)=0x48) 15:16:30 executing program 0: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000080)=0x8, 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, 0x0) 15:16:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"/4100], &(0x7f0000000000)=0x1008) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) [ 217.256364] IPv6: addrconf: prefix option has invalid lifetime 15:16:30 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3e635470fb474dfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c18, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x400}, 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETOFFLOAD(r1, 0x801054db, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/relabel\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x1274, &(0x7f0000000080)={[0x100000000000000], 0x8000, 0x0, 0x0, 0x0, 0x100000005}) r4 = gettid() ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x81) getpgid(r4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x5cd, 0xff, 0x7fffffff, 0x7, 0x8, r4}) r5 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r5, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x44280, 0x0) ioctl$DRM_IOCTL_GET_CAP(r6, 0xc010640c, &(0x7f0000000540)={0x0, 0x1}) listen(0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x468a00) syz_open_dev$usbmon(0x0, 0x45, 0x0) r7 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, 0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x44421012}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00 \x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fedbdf2503000000040005000400050008000600ac1414aa0800020000000000080004000200000008000800e0000001"], 0x3c}, 0x1, 0x0, 0x0, 0x4090}, 0x6000040) 15:16:30 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'\x00\x00\x00\x02\x00', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}, 0x5c}], [], 0xf603000000000500}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) r3 = socket$inet6(0xa, 0x6, 0x6) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x404e092) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000480)=r4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r5, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r5, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0x0]) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r10, r11) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000400)={{0x5, r6, r7, r9, r11, 0x60, 0x4}, 0x112, 0x3, 0xffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xffffffff) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)) getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x4, 0x0, 0x0, 0x31a, 0x0, 0x2, 0x8940, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6, 0x0, 0x2, 0x100000000, 0x94, 0x7, 0x0, 0x5, 0xf68, 0x0, 0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x4, 0x9}, 0x0, 0x2, 0x10000, 0x0, 0x2, 0x2e920000000000, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x1) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000001680)=""/178, 0xb2}, 0x86}, {{&(0x7f0000001740)=@l2, 0x80, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f00000017c0)=""/157, 0x9d}}], 0x2, 0x40000000, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x2, 0x4) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) ioctl$NBD_DO_IT(r3, 0xab03) [ 217.606530] overlayfs: missing 'lowerdir' [ 217.654353] overlayfs: missing 'lowerdir' 15:16:31 executing program 2: seccomp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02005500000001000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 15:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r7, 0x0, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r7, 0x5, 0x1, 0x80000000, 0x3ff, 0x3}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r8, r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r10, r11) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r12, r13) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="efedd19b14cb69a549ebe8ebbcc7994e35c8542a7cd924fcb30080dbbc7717fbb693a3794b7fd651c0fd34f7453d95a0af5be93b23a2be093f9f75ff32823435242cd7cad0799c9e4eade2b511a366ffa45165ebbf9369f7d27757d61c7fe7afb1fec9ad23f1c6c7ed568f2ec45451a62468ee20181c4784d37b1f603710e9c5960cd60bd881b38bba079a0da810304486d3bd1e93b2646a5aa7e268624d53a0db86cfefd5bf0196a53ca8ddf8569a6be5a309", 0xb3, 0x1}, {&(0x7f00000002c0)="bf85cade624944968de9bd7c0e0100a700"/27, 0x1b, 0x8}, {&(0x7f0000000300)="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", 0xfa, 0x1}], 0x120000, &(0x7f00000004c0)={[{@discard='discard'}], [{@obj_user={'objs\xe5\x00\x00\x01', 0x3d, ').+ppp0*('}}, {@pcr={'pcr', 0x3d, 0x12}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fowner_eq={'\x00', 0x3d, r10}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r12}}]}) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f00000014c0)=ANY=[@ANYBLOB="0010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000460ef7364453c28f0d10010dd53821319a126909c851f8127333335d5df79ebfa676968376dbb79224b6a9584dc5560f9223476d11f97cc945bfdab68c947d403382106f8aa2beae7582030a0ad51d86ef8c2651e33f4b44efe88771a4a0c1f658d9275e96"]) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYRESOCT=r8]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 217.705145] block nbd4: Receive control failed (result -22) [ 217.718622] block nbd4: shutting down sockets 15:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) r3 = socket$inet6(0xa, 0x6, 0x6) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x404e092) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000480)=r4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r5, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r5, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0x0]) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r10, r11) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000400)={{0x5, r6, r7, r9, r11, 0x60, 0x4}, 0x112, 0x3, 0xffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 217.818114] kauditd_printk_skb: 2 callbacks suppressed [ 217.818127] audit: type=1326 audit(1569510991.328:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 217.942852] audit: type=1400 audit(1569510991.448:56): avc: denied { prog_load } for pid=7976 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 218.001488] IPv6: addrconf: prefix option has invalid lifetime [ 218.056077] audit: type=1400 audit(1569510991.568:57): avc: denied { prog_run } for pid=7976 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:16:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) ptrace$peekuser(0x3, r3, 0x4ffffd) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) rt_sigaction(0x1f, &(0x7f00000005c0)={&(0x7f0000000540)="d9e1c481465fdf64450f51de0fae0ec4417850d5c462fd3516c422bd070500800000f3470f1ef96636366666470ffa6c114a66460f383213", {0xe3}, 0x40000000, &(0x7f0000000580)="4709ae00800000f3426d44f711f3420f1efec4c178112e65f2401da0a2131346dad5c4e17b12fac4c3b10a2e63362ef20f1ee7"}, &(0x7f00000006c0)={&(0x7f0000000600)="c4c3357acd20f3430fa7c8c402c19a7cbd033c012ef668b5c4027978839a200000c422a5dd6c8400460f0254cb07c443f57d70050e66470f62429b", {}, 0x0, &(0x7f0000000640)="c4a3e90d039965f3440f52ace90000008065f00fab976800000046d9fc652e66460f72f2022e0f16edc4814df2a70a000000646465ad2e663e26660f383130dfc1"}, 0x8, &(0x7f0000000700)) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000701000/0x2000)=nil, 0x2000}) r5 = dup(0xffffffffffffffff) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r5, 0x0, 0x1c, 0xd7, &(0x7f0000000240)="f6ffd1029bc617c6c9c4c4618fea39986eabf1634032512a228ece39", &(0x7f0000000280)=""/215, 0x3f}, 0x28) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0xbd1e395f962a2d3c, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000740)={0x7f6, 0x0, [], {0x0, @reserved}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:16:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) r3 = socket$inet6(0xa, 0x6, 0x6) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x404e092) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000480)=r4) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r5, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r5, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getgroups(0x1, &(0x7f00000000c0)=[0x0]) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r10, r11) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000400)={{0x5, r6, r7, r9, r11, 0x60, 0x4}, 0x112, 0x3, 0xffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:16:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x8, 0x0, 0xfffffffffffffffe}, 0xfffffffffffffe45) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\x00\x00\x00\x00\xda', 0x400, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 15:16:31 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x4, 'nlmon0\x00'}, 0x18) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="2bed671a005f78bb837f27d7281058246d54dc54ded42df8dffdba0fcc44", 0x1e}, {&(0x7f0000000040)="d19a160df2a302fb177398430cab1209a19624245a52efeff1aaafd282e0900e525a7e48cc197aa7534aeb073fb56f70e4f81107ed5123ac3cee3a1bba", 0x3d}, {&(0x7f0000000080)="3bc66852598282518868dbb12d544b547511c822be9be745dde42e57eefdab3a0c40daa678215d941aefe25a07d0805ce4c38d8d8c5c321af91daadb6f0a3a12199b88848ada947e9d1d8e66b8cae00dae", 0x51}], 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff2e0a0005610c000100060000007d0a00010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000200)) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:16:32 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800003, 0x11, r3, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r5 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x300) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r7 = syz_open_dev$usbmon(0x0, 0x45, 0x0) clock_getres(0x2, &(0x7f0000000780)) ioctl$RNDCLEARPOOL(r7, 0x5206, 0x0) recvfrom(r7, &(0x7f0000000600)=""/206, 0xce, 0x400002a2, &(0x7f0000000700)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000540)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) r8 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r9 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r9, 0x5206, 0x0) io_submit(r1, 0x20000002, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, r4, &(0x7f0000000100)="cf47c777af7cfae8685871e9d545572268c68d80371994c942cce472816d973e29f6fc512f8d74c9e89c7c4b6492efa78b8991e5f307dd2f985827e7223f528f827caa3157c164ef7c30828fece0b3146df1eb50f011c166d80d8b11ac999253d769d32557f2cee15ade18c678bb4c9ee0ef3316ad78735c2916", 0x0, 0x7, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x1000, r5, &(0x7f0000000200)="3133b864fbfde5fa2c412881128b614fc3b6d9b667358eb28380af12b5556472b156333d0ff6b3431fd6aa1a9242ebcb3020d264a7a2065dfbe346750054536e93b84799cb961dc713631fbb808659419884f0f3f255fcf2ae5e8047a336312f5961c2f7024e8be9913bb51362eb4181131e9b", 0x0, 0xd9, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000000340)="014f5d4371330f166d6a30da590eb82be9e238fa74fc0bf55d1a08512f36029f938e36bf333e06db9e41477a4d64c1daba8608146a48277b2ea2bcecf5d46bf74b6a90d7ba2ca5823eb31c6a91b5bb36dca1f140e964b02c2888af9e4ea41240ee4527274f96d7fc20a73941381bf2181fe4c4e2130ccf538316ab1eaa8d33afc6011a86026d67533b83b2449fa304b37f6ec719afafd60ea8dc535e469baea460dc9543d9cb7988de733158acd79b6900a3a23f3aac1eceb69b0c75e555174082acb3b1bb1da418b4ffe8046564c1bb93b48651803280d7fd9db74ece", 0x0, 0x5, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfc200daae2c1e702, 0x6, r8, &(0x7f0000000580)="8b72e54d02f9e9a1326733d5a3be8ef732d656e77e9faa687254dfeb57493035f98231db61ec47c27f0716cb511ac26d17f262b0ea8bdebcb927c09bcd3e58430ee3b890116c74e82e3b5be3163b1a08ee5f39c51221c8f6ca576dbad246c8aeea2eecb841aee836dbb63aa4", 0x0, 0x7fff, 0x0, 0x0, r9}]) [ 218.536127] audit: type=1800 audit(1569510992.048:58): pid=8042 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16561 res=0 15:16:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) ptrace$peekuser(0x3, r3, 0x4ffffd) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) rt_sigaction(0x1f, &(0x7f00000005c0)={&(0x7f0000000540)="d9e1c481465fdf64450f51de0fae0ec4417850d5c462fd3516c422bd070500800000f3470f1ef96636366666470ffa6c114a66460f383213", {0xe3}, 0x40000000, &(0x7f0000000580)="4709ae00800000f3426d44f711f3420f1efec4c178112e65f2401da0a2131346dad5c4e17b12fac4c3b10a2e63362ef20f1ee7"}, &(0x7f00000006c0)={&(0x7f0000000600)="c4c3357acd20f3430fa7c8c402c19a7cbd033c012ef668b5c4027978839a200000c422a5dd6c8400460f0254cb07c443f57d70050e66470f62429b", {}, 0x0, &(0x7f0000000640)="c4a3e90d039965f3440f52ace90000008065f00fab976800000046d9fc652e66460f72f2022e0f16edc4814df2a70a000000646465ad2e663e26660f383130dfc1"}, 0x8, &(0x7f0000000700)) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000701000/0x2000)=nil, 0x2000}) r5 = dup(0xffffffffffffffff) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r5, 0x0, 0x1c, 0xd7, &(0x7f0000000240)="f6ffd1029bc617c6c9c4c4618fea39986eabf1634032512a228ece39", &(0x7f0000000280)=""/215, 0x3f}, 0x28) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0xbd1e395f962a2d3c, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000740)={0x7f6, 0x0, [], {0x0, @reserved}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:16:32 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x80000000005001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)={0x14, r4, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, r4, 0x888150c96358411b, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaf}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4b76}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) [ 218.642435] audit: type=1326 audit(1569510992.138:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 218.666660] audit: type=1800 audit(1569510992.148:60): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16561 res=0 15:16:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780)) 15:16:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r0, 0x9) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, 0x0, &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) flistxattr(r1, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x0, {0xfff, 0x4, 0x9, 0x823b}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$nl_route(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYRES32=r6], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x5, 0x5, 0x6, 0x6, 0x8, 0x401}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x171) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) 15:16:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:16:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) ptrace$peekuser(0x3, r3, 0x4ffffd) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) rt_sigaction(0x1f, &(0x7f00000005c0)={&(0x7f0000000540)="d9e1c481465fdf64450f51de0fae0ec4417850d5c462fd3516c422bd070500800000f3470f1ef96636366666470ffa6c114a66460f383213", {0xe3}, 0x40000000, &(0x7f0000000580)="4709ae00800000f3426d44f711f3420f1efec4c178112e65f2401da0a2131346dad5c4e17b12fac4c3b10a2e63362ef20f1ee7"}, &(0x7f00000006c0)={&(0x7f0000000600)="c4c3357acd20f3430fa7c8c402c19a7cbd033c012ef668b5c4027978839a200000c422a5dd6c8400460f0254cb07c443f57d70050e66470f62429b", {}, 0x0, &(0x7f0000000640)="c4a3e90d039965f3440f52ace90000008065f00fab976800000046d9fc652e66460f72f2022e0f16edc4814df2a70a000000646465ad2e663e26660f383130dfc1"}, 0x8, &(0x7f0000000700)) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000701000/0x2000)=nil, 0x2000}) r5 = dup(0xffffffffffffffff) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r5, 0x0, 0x1c, 0xd7, &(0x7f0000000240)="f6ffd1029bc617c6c9c4c4618fea39986eabf1634032512a228ece39", &(0x7f0000000280)=""/215, 0x3f}, 0x28) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0xbd1e395f962a2d3c, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000740)={0x7f6, 0x0, [], {0x0, @reserved}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:16:32 executing program 2: epoll_create(0x2) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x3, @local}], 0x10) 15:16:32 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x10}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4660}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x98}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x182) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) pipe(0x0) [ 219.194706] audit: type=1400 audit(1569510992.688:61): avc: denied { mac_admin } for pid=8059 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 219.197442] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). 15:16:32 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) unlink(0x0) 15:16:32 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0xd126, 0x10}, 0xc) clone(0x5800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000480)) 15:16:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) geteuid() sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="1b0000004a008100e00f80ecdb4cb9040ac1804b08000000000000", 0x1b}], 0x1}, 0x0) 15:16:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r0, 0x9) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, 0x0, &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) flistxattr(r1, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x0, {0xfff, 0x4, 0x9, 0x823b}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$nl_route(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYRES32=r6], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x5, 0x5, 0x6, 0x6, 0x8, 0x401}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x171) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) 15:16:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r0, 0x9) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, 0x0, &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) flistxattr(r1, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x0, {0xfff, 0x4, 0x9, 0x823b}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$nl_route(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYRES32=r6], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x5, 0x5, 0x6, 0x6, 0x8, 0x401}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x171) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) [ 219.645045] device bridge_slave_1 left promiscuous mode [ 219.651212] bridge0: port 2(bridge_slave_1) entered disabled state 15:16:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'vcan0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8927, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) [ 219.718391] SELinux: unknown mount option [ 219.738489] device bridge_slave_0 left promiscuous mode [ 219.762849] NFS: security options invalid: -22 [ 219.776233] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.044390] device hsr_slave_1 left promiscuous mode [ 220.071945] protocol 88fb is buggy, dev hsr_slave_0 [ 220.077108] protocol 88fb is buggy, dev hsr_slave_1 15:16:33 executing program 0: syz_emit_ethernet(0xa, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=0x0], @ANYRESOCT, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYRES64], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}}, 0x10) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd2c74c7f724cfc7d, 0x10, 0x800, 0x800, 0x220, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x200, 0x1}, 0xfffffffffffffdeb) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x0, 0x210080) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r8 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r9 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r9, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000400)=ANY=[], &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x2}, 0xc) r10 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r11 = msgget$private(0x0, 0x40) msgrcv(r11, &(0x7f0000000140)={0x0, ""/68}, 0x4c, 0x1, 0x1800) ioctl$VIDIOC_SUBDEV_S_FMT(r10, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r12 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r12, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_DBG_G_REGISTER(r12, 0xc0385650, &(0x7f00000001c0)={{0x1}, 0x8, 0x24000000000000, 0x9}) close(r10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, 0x8) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r14, 0x0, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r14, 0x8001}, 0x8) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000200000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r15, 0x3c, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 220.116616] device hsr_slave_0 left promiscuous mode [ 220.151957] protocol 88fb is buggy, dev hsr_slave_0 [ 220.157180] protocol 88fb is buggy, dev hsr_slave_1 [ 220.177814] team0 (unregistering): Port device team_slave_1 removed 15:16:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) r3 = socket$inet(0x2, 0x80001, 0x84) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x3, 0x1000, 0xf3, &(0x7f0000000640)="9c12b79cb0c96fe7b8759044db02671796d070834951b95aadbf047a64dce108ff42a44e044abe80050ba63c2863a255443e32669aed76b7e9a648759b24655482795acd4481bb3c673aa960c998c8cb1896e65d443c517e789610eae2a85ab6038ad35753731e93c715fd5d80ebc1d06b538462c58930c08a2b7614d530917c7b89ce2ceb16903cefde821fb23c561cd453cca5e702ed9001a321c7aeb34f596b41e7ef47ab2a1c12fa782ce39a9a0144f1a7471a54214ec70694a0045d74eee05356820531e6e3ac9e69bac58bf324e274b4ef521083e56be583f3f39bfdcdeb44830f3e18eb803bdbd462f84af49cb3ae1c", 0x46, 0x0, &(0x7f0000000140)="43368fb1021233fbc30ce70f4be23323822419f54dabb31abc352cbf0dcea17a715479374af9adb1bec4a2d93d6e248cc37cad506fadd98ad3af1cd38ba88f3b5cc8e45e00cd"}) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @loopback}, 0x145, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000340)={0x27e, 0x1, 0x4, 0x1, 0x7, 0x7, 0x4}) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) mount$9p_fd(0x0, 0x0, 0x0, 0x808018, &(0x7f0000000740)=ANY=[@ANYRESDEC=r6, @ANYRESHEX, @ANYBLOB="2c7f2fa64f3900"/17, @ANYRESHEX, @ANYBLOB=',noextend,\x00']) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 220.222997] team0 (unregistering): Port device team_slave_0 removed [ 220.266909] bond0 (unregistering): Releasing backup interface bond_slave_1 15:16:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_out(r0, 0x1, &(0x7f0000000440)) chown(&(0x7f0000000000)='./file0\x00', r3, r5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) writev(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000480)=0x1, &(0x7f00000004c0)=0x4) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000140)=""/201, &(0x7f0000000040)=0xc9) [ 220.338702] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 220.546754] bond0 (unregistering): Released all slaves [ 222.162592] IPVS: ftp: loaded support on port[0] = 21 [ 222.300203] chnl_net:caif_netlink_parms(): no params data found [ 222.416456] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.423761] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.431099] device bridge_slave_0 entered promiscuous mode [ 222.439027] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.445903] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.454221] device bridge_slave_1 entered promiscuous mode [ 222.476696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.486639] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.509706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.518906] team0: Port device team_slave_0 added [ 222.524860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.532673] team0: Port device team_slave_1 added [ 222.538099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.545652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.619377] device hsr_slave_0 entered promiscuous mode [ 222.662311] device hsr_slave_1 entered promiscuous mode [ 222.702589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.711653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.725052] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.731594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.738271] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.744695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.777388] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.783730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.794895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.804542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.812708] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.819933] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.827569] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.838390] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.845103] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.855150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.862812] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.869307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.893227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.900938] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.907351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.918747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.926958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.934803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.942621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.950888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.959574] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.968661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.981507] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.993843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.040587] net_ratelimit: 2 callbacks suppressed [ 223.040603] IPv6: addrconf: prefix option has invalid lifetime 15:16:36 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:16:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x3c) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r0, 0x9) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, 0x0, &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) flistxattr(r1, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0x0, 0x0, {0xfff, 0x4, 0x9, 0x823b}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r5, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$nl_route(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYRES32=r6], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r3, 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x5, 0x5, 0x6, 0x6, 0x8, 0x401}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x171) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000080)) 15:16:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) chroot(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 15:16:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) readv(r3, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/167, 0xa7}, {&(0x7f0000000780)=""/145, 0x91}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/243, 0xf3}, {&(0x7f0000000200)=""/76, 0x4c}], 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000380)={0x0, 0x0, 0x3, @discrete={0x8}}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="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", 0x10b, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r4, 0x0, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) splice(r1, &(0x7f0000000080), r5, &(0x7f00000000c0), 0xfff, 0x4) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000100)=0x200, 0x4) 15:16:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x80) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) getgroups(0x3, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee00]) setgid(r4) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r6, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r5, &(0x7f0000000340), 0xfdef}]) 15:16:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r1, &(0x7f0000000100), 0x18d, 0x600) socket$inet6_dccp(0xa, 0x6, 0x0) 15:16:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x29}, 0x800}, 0x6, [0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x401]}, 0x5c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4}, 0x2c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:16:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) 15:16:37 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0xd) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 15:16:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast=[0xff, 0x11], @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "0000ff", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @rand_addr="8734121564b41d2488a9388c5e66fc22"}}}}}}, 0x0) 15:16:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x600) 15:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 15:16:37 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x0, @dev, 0x800}, 0x0, [0xffffffffffffffff]}, 0x5c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x1) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3, 0x0, 0x4, 0x80000000, {}, {0x0, 0x0, 0x5, 0x40, 0x8, 0x0, "dfd0cc1f"}, 0xffffff35, 0x0, @fd, 0x4}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000380)={0x0, r1}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:16:37 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x3ff, @dev}, 0x6}, 0x5c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x40000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:37 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10110) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 15:16:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) [ 223.967819] audit: type=1804 audit(1569510997.478:62): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir883966587/syzkaller.mVLFjR/12/file0" dev="sda1" ino=16563 res=1 15:16:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2b328100c4f00100e2a1bd8148edb22c6254970112981ed0d1030934cdf9b29e1df5daffc2050034ae4c03000000a5b76572e1f8e8a1098d0a"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:16:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x1c7, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, r1, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x7, 0x3}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x320f) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 15:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) write$P9_RLOPEN(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7d1, 0x4) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r3, 0x20, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x24001}, 0x4081) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000006b00)=""/201, 0xc9}], 0x1, &(0x7f0000006c00)=""/5, 0x5}}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000540)=""/152, 0x98}, {&(0x7f00000003c0)=""/72, 0x48}], 0x2, &(0x7f0000000480)=""/15, 0xf}}, {{&(0x7f00000004c0)=@un=@abs, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)=""/114, 0x72}}, {{&(0x7f0000003b00)=@sco, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=""/139, 0x8b}}, {{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0, 0x0, &(0x7f0000005180)=""/43, 0x2b}, 0x200}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005240)=""/79, 0x4f}, {&(0x7f00000052c0)=""/106, 0x6a}, {&(0x7f0000005340)=""/231, 0xe7}, {&(0x7f0000006a00)=""/242, 0xf2}, {&(0x7f0000005540)=""/184, 0xb8}, {&(0x7f0000005600)}, {&(0x7f0000005640)=""/117, 0x75}, {&(0x7f00000056c0)=""/220, 0xdc}], 0x8, &(0x7f0000005840)=""/4096, 0x1000}}], 0x6, 0x44000122, 0x0) 15:16:37 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 224.192988] device bridge_slave_1 left promiscuous mode [ 224.201546] bridge0: port 2(bridge_slave_1) entered disabled state 15:16:37 executing program 5: socket(0x0, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 15:16:37 executing program 2: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10110) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 224.285907] device bridge_slave_0 left promiscuous mode [ 224.291474] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.373145] audit: type=1804 audit(1569510997.888:63): pid=8244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir883966587/syzkaller.mVLFjR/13/bus" dev="sda1" ino=16578 res=1 [ 224.515851] audit: type=1804 audit(1569510997.918:64): pid=8246 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/16/file0" dev="sda1" ino=16579 res=1 [ 224.615638] audit: type=1804 audit(1569510998.058:65): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir883966587/syzkaller.mVLFjR/13/bus" dev="sda1" ino=16578 res=1 [ 224.725310] device hsr_slave_1 left promiscuous mode [ 224.766952] device hsr_slave_0 left promiscuous mode [ 224.826898] team0 (unregistering): Port device team_slave_1 removed [ 224.854112] team0 (unregistering): Port device team_slave_0 removed [ 224.883717] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 224.931818] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 225.016692] bond0 (unregistering): Released all slaves [ 226.019116] IPVS: ftp: loaded support on port[0] = 21 [ 226.120741] chnl_net:caif_netlink_parms(): no params data found [ 226.154728] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.161168] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.168614] device bridge_slave_0 entered promiscuous mode [ 226.175825] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.182334] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.189371] device bridge_slave_1 entered promiscuous mode [ 226.207564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.216770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.231557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.239122] team0: Port device team_slave_0 added [ 226.245205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.252749] team0: Port device team_slave_1 added [ 226.258059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.265499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.314206] device hsr_slave_0 entered promiscuous mode [ 226.372430] device hsr_slave_1 entered promiscuous mode [ 226.422537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.429528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.444824] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.451375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.458050] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.464436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.497166] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 226.503891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.512890] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.523393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.530528] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.537647] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.544947] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.557381] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.563590] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.574362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.582582] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.589063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.598727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.606760] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.613388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.630149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.639790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.649885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.663809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.678762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.690120] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.698571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.706981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.722985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.733719] 8021q: adding VLAN 0 to HW filter on device batadv0 15:16:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="85000000050000001c0000000000000095000080000000006af840810b2dacb963bbdc8b00b3ac9b3af0f67c8b427e8f66fd00000000235f9fc671d033274c9b7b9a1dab80c794e2191aeccfa60fef4de5c538d0"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0x7b, 0xfe10, &(0x7f0000000a00)="d501f0da00000000000000", 0x0, 0x2, 0x0, 0xb4, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 15:16:40 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x3ff, @dev}}, 0x5c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 15:16:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1c81e4a532ecb640cbc27c38cb7bc12b"}]}}}]}, 0x4c}}, 0x0) 15:16:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 15:16:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r1, 0x0, 0x0, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast2}, 0x200}}}, 0xa0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x266}}, {{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/235, 0xeb}], 0x3}}], 0x2, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0xc, 0x0) [ 226.812046] protocol 88fb is buggy, dev hsr_slave_0 [ 226.817200] protocol 88fb is buggy, dev hsr_slave_1 15:16:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x14}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x104c}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 15:16:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000040)=""/14) select(0xfffffcc5, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffe, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:16:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, 0x0) 15:16:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 15:16:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x8000000000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) getgroups(0x0, 0x0) 15:16:40 executing program 3: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x88a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000940)={0xf9, 0x80, 0xd3b, 0x7}, 0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() lstat(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000c40)=@md5={0x1, "5c628e73d0ac59ebbf510af8368bf802"}, 0x11, 0x1) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0xffffffff00000001, 0x51, 0x6, 0x0, 0xd4, 0x20000, 0x5, 0x0, 0x4, 0x0, 0x0, 0xa2ae, 0x0, 0x0, 0x1f, 0x3, 0xd0e, 0x3dd, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x800, 0x6, 0x4, 0x3, 0x80000001, 0x5, 0x100000001, 0x400, 0x0, 0x20, 0x0, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffffff7f, 0x1}, 0xa000, 0xffff, 0x3, 0x5, 0x4, 0x1b9, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0xce, 0xb8, &(0x7f00000001c0)=""/184}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x22081, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="990300000000000600f2600de4dfef55a96279abac8984a856c84ec96394f02e1f8a2c326e0bbc556628fe67df03d58827d2694b34e2e645f93b35abfd94295d7a6e05f163ea5ca2ec7fff31e4cb2e3ab5aaf30e26f31584ac14c3141ff6edae33d93c6334a734a52449a7232cc21adc2cc7ee768336512a2ddc7d829083720799d58e668c5ebb0bf6ef1d6f38261cf552295c11d3f60ebda1051117a14065970e748e98f8b616df8cc71204f75656e364c974acb212fb4da61dd0952d0cfdcc091ed85a91f2b7bf9477865708f6f079706d9af8ca47746f353c189e708ac5c8e721e9d3fe5ad816d71c487a00"/252], 0xfc, 0x0) add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000c80)="6e05af2a619f7b8064241f897f2a396190e056b3bce17a2568721db779f96492f8789ec6169b9535ba80ecbb4244e52b57710b84d4a564f05a70a2b90ea80336c7796d68acdc7f766cbb86ba0844f098f47e88488528b7695a60d6e8192789604adef41829299055bcb8bf6f450b5d7f5a06577c7020e36cf441d22662c0c9f3ccbaf803190db1bc1b4538c5d09166d362a5fc450db0c6e89fc8284193651ef8587410c5da69926aaa270317c8cdac0450814c67d10a77a095d28b07eb6884c1cbc67bd03b39589f84a6dcdc52752b8eab23977f6f3f09f37228e1bf07c7b337532809a5", 0xe4, r1) request_key(&(0x7f0000000ac0)='syzkaller\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)='\x00', 0xfffffffffffffff9) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$search(0xa, r4, &(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getsig(0x4202, 0x0, 0x5, &(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 15:16:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, 0x36, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x18, 0x1, [@typed={0x14, 0x2000001a, @ipv6=@mcast1}]}]}, 0x30}}, 0x0) [ 227.264231] netlink: zone id is out of range 15:16:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:40 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 227.295506] netlink: del zone limit has 8 unknown bytes 15:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) write$P9_RLOPEN(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7d1, 0x4) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r3, 0x20, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x24001}, 0x4081) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000006b00)=""/201, 0xc9}], 0x1, &(0x7f0000006c00)=""/5, 0x5}}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000540)=""/152, 0x98}, {0x0}], 0x2, &(0x7f0000000480)=""/15, 0xf}}, {{&(0x7f00000004c0)=@un=@abs, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)=""/114, 0x72}}, {{&(0x7f0000003b00)=@sco, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=""/139, 0x8b}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000003e40)=""/41, 0x29}, {&(0x7f0000000600)=""/134, 0x86}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/90, 0x5a}, {&(0x7f0000004fc0)=""/198, 0xc6}, {&(0x7f00000050c0)=""/30, 0x1e}], 0x6, &(0x7f0000005180)=""/43, 0x2b}, 0x200}, {{&(0x7f00000051c0)=@nfc, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005240)=""/79, 0x4f}, {&(0x7f00000052c0)=""/106, 0x6a}, {&(0x7f0000005340)=""/231, 0xe7}, {&(0x7f0000006a00)=""/242, 0xf2}, {&(0x7f0000005540)=""/184, 0xb8}, {&(0x7f0000005600)}, {&(0x7f0000005640)=""/117, 0x75}, {&(0x7f00000056c0)=""/220, 0xdc}], 0x8, &(0x7f0000005840)=""/4096, 0x1000}}], 0x6, 0x44000122, 0x0) 15:16:40 executing program 2: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0x401}, {&(0x7f0000001180)="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", 0x411, 0x9}], 0x0, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:16:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 227.595412] protocol 88fb is buggy, dev hsr_slave_0 [ 227.596475] MINIX-fs: bad superblock or unable to read bitmaps [ 227.602178] protocol 88fb is buggy, dev hsr_slave_1 15:16:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:41 executing program 5: ioprio_get$uid(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='o'], 0x1) [ 227.838551] MINIX-fs: bad superblock or unable to read bitmaps [ 227.910119] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.034085] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:16:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x76}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xb9, 0x800000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) 15:16:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:41 executing program 2: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0x401}, {&(0x7f0000001180)="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", 0x411, 0x9}], 0x0, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:16:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c01000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecff8400050000000000000000000000000000000000000000002b00000000000000e00000020000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000000000002b00000006000000fe8000"/244], 0x13c}}, 0x0) 15:16:41 executing program 3: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x88a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000940)={0xf9, 0x80, 0xd3b, 0x7}, 0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() lstat(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000c40)=@md5={0x1, "5c628e73d0ac59ebbf510af8368bf802"}, 0x11, 0x1) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0xffffffff00000001, 0x51, 0x6, 0x0, 0xd4, 0x20000, 0x5, 0x0, 0x4, 0x0, 0x0, 0xa2ae, 0x0, 0x0, 0x1f, 0x3, 0xd0e, 0x3dd, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x800, 0x6, 0x4, 0x3, 0x80000001, 0x5, 0x100000001, 0x400, 0x0, 0x20, 0x0, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffffff7f, 0x1}, 0xa000, 0xffff, 0x3, 0x5, 0x4, 0x1b9, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0xce, 0xb8, &(0x7f00000001c0)=""/184}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x22081, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="990300000000000600f2600de4dfef55a96279abac8984a856c84ec96394f02e1f8a2c326e0bbc556628fe67df03d58827d2694b34e2e645f93b35abfd94295d7a6e05f163ea5ca2ec7fff31e4cb2e3ab5aaf30e26f31584ac14c3141ff6edae33d93c6334a734a52449a7232cc21adc2cc7ee768336512a2ddc7d829083720799d58e668c5ebb0bf6ef1d6f38261cf552295c11d3f60ebda1051117a14065970e748e98f8b616df8cc71204f75656e364c974acb212fb4da61dd0952d0cfdcc091ed85a91f2b7bf9477865708f6f079706d9af8ca47746f353c189e708ac5c8e721e9d3fe5ad816d71c487a00"/252], 0xfc, 0x0) add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000c80)="6e05af2a619f7b8064241f897f2a396190e056b3bce17a2568721db779f96492f8789ec6169b9535ba80ecbb4244e52b57710b84d4a564f05a70a2b90ea80336c7796d68acdc7f766cbb86ba0844f098f47e88488528b7695a60d6e8192789604adef41829299055bcb8bf6f450b5d7f5a06577c7020e36cf441d22662c0c9f3ccbaf803190db1bc1b4538c5d09166d362a5fc450db0c6e89fc8284193651ef8587410c5da69926aaa270317c8cdac0450814c67d10a77a095d28b07eb6884c1cbc67bd03b39589f84a6dcdc52752b8eab23977f6f3f09f37228e1bf07c7b337532809a5", 0xe4, r1) request_key(&(0x7f0000000ac0)='syzkaller\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)='\x00', 0xfffffffffffffff9) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$search(0xa, r4, &(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getsig(0x4202, 0x0, 0x5, &(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 15:16:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) 15:16:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:41 executing program 5: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'bridge_slave_0\x00\x05', @ifru_map={0xc7}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags=0x800}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) [ 228.405430] MINIX-fs: bad superblock or unable to read bitmaps 15:16:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a3}, 0x48) [ 228.493322] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:16:42 executing program 3: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x88a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000940)={0xf9, 0x80, 0xd3b, 0x7}, 0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() lstat(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000c40)=@md5={0x1, "5c628e73d0ac59ebbf510af8368bf802"}, 0x11, 0x1) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0xffffffff00000001, 0x51, 0x6, 0x0, 0xd4, 0x20000, 0x5, 0x0, 0x4, 0x0, 0x0, 0xa2ae, 0x0, 0x0, 0x1f, 0x3, 0xd0e, 0x3dd, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x800, 0x6, 0x4, 0x3, 0x80000001, 0x5, 0x100000001, 0x400, 0x0, 0x20, 0x0, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffffff7f, 0x1}, 0xa000, 0xffff, 0x3, 0x5, 0x4, 0x1b9, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0xce, 0xb8, &(0x7f00000001c0)=""/184}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x22081, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="990300000000000600f2600de4dfef55a96279abac8984a856c84ec96394f02e1f8a2c326e0bbc556628fe67df03d58827d2694b34e2e645f93b35abfd94295d7a6e05f163ea5ca2ec7fff31e4cb2e3ab5aaf30e26f31584ac14c3141ff6edae33d93c6334a734a52449a7232cc21adc2cc7ee768336512a2ddc7d829083720799d58e668c5ebb0bf6ef1d6f38261cf552295c11d3f60ebda1051117a14065970e748e98f8b616df8cc71204f75656e364c974acb212fb4da61dd0952d0cfdcc091ed85a91f2b7bf9477865708f6f079706d9af8ca47746f353c189e708ac5c8e721e9d3fe5ad816d71c487a00"/252], 0xfc, 0x0) add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000c80)="6e05af2a619f7b8064241f897f2a396190e056b3bce17a2568721db779f96492f8789ec6169b9535ba80ecbb4244e52b57710b84d4a564f05a70a2b90ea80336c7796d68acdc7f766cbb86ba0844f098f47e88488528b7695a60d6e8192789604adef41829299055bcb8bf6f450b5d7f5a06577c7020e36cf441d22662c0c9f3ccbaf803190db1bc1b4538c5d09166d362a5fc450db0c6e89fc8284193651ef8587410c5da69926aaa270317c8cdac0450814c67d10a77a095d28b07eb6884c1cbc67bd03b39589f84a6dcdc52752b8eab23977f6f3f09f37228e1bf07c7b337532809a5", 0xe4, r1) request_key(&(0x7f0000000ac0)='syzkaller\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)='\x00', 0xfffffffffffffff9) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$search(0xa, r4, &(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getsig(0x4202, 0x0, 0x5, &(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 15:16:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) 15:16:42 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00\x00\x00\x00\x00\x82\v\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7}}) 15:16:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:42 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000240)=0x400100000001, 0x100db) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) setsockopt$inet_int(r3, 0x0, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") tkill(r2, 0x26) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:16:42 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) syz_genetlink_get_family_id$tipc2(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 15:16:42 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x0, @dev}, 0x0, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x5c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:42 executing program 3: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x88a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000940)={0xf9, 0x80, 0xd3b, 0x7}, 0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() lstat(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000c40)=@md5={0x1, "5c628e73d0ac59ebbf510af8368bf802"}, 0x11, 0x1) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0xffffffff00000001, 0x51, 0x6, 0x0, 0xd4, 0x20000, 0x5, 0x0, 0x4, 0x0, 0x0, 0xa2ae, 0x0, 0x0, 0x1f, 0x3, 0xd0e, 0x3dd, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x800, 0x6, 0x4, 0x3, 0x80000001, 0x5, 0x100000001, 0x400, 0x0, 0x20, 0x0, 0x2, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffffff7f, 0x1}, 0xa000, 0xffff, 0x3, 0x5, 0x4, 0x1b9, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0xce, 0xb8, &(0x7f00000001c0)=""/184}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x22081, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="990300000000000600f2600de4dfef55a96279abac8984a856c84ec96394f02e1f8a2c326e0bbc556628fe67df03d58827d2694b34e2e645f93b35abfd94295d7a6e05f163ea5ca2ec7fff31e4cb2e3ab5aaf30e26f31584ac14c3141ff6edae33d93c6334a734a52449a7232cc21adc2cc7ee768336512a2ddc7d829083720799d58e668c5ebb0bf6ef1d6f38261cf552295c11d3f60ebda1051117a14065970e748e98f8b616df8cc71204f75656e364c974acb212fb4da61dd0952d0cfdcc091ed85a91f2b7bf9477865708f6f079706d9af8ca47746f353c189e708ac5c8e721e9d3fe5ad816d71c487a00"/252], 0xfc, 0x0) add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000c80)="6e05af2a619f7b8064241f897f2a396190e056b3bce17a2568721db779f96492f8789ec6169b9535ba80ecbb4244e52b57710b84d4a564f05a70a2b90ea80336c7796d68acdc7f766cbb86ba0844f098f47e88488528b7695a60d6e8192789604adef41829299055bcb8bf6f450b5d7f5a06577c7020e36cf441d22662c0c9f3ccbaf803190db1bc1b4538c5d09166d362a5fc450db0c6e89fc8284193651ef8587410c5da69926aaa270317c8cdac0450814c67d10a77a095d28b07eb6884c1cbc67bd03b39589f84a6dcdc52752b8eab23977f6f3f09f37228e1bf07c7b337532809a5", 0xe4, r1) request_key(&(0x7f0000000ac0)='syzkaller\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)='\x00', 0xfffffffffffffff9) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$search(0xa, r4, &(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80080003, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getsig(0x4202, 0x0, 0x5, &(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 15:16:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r0, 0x2}}, 0x18) 15:16:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r0, 0x2}}, 0x18) 15:16:42 executing program 5: 15:16:42 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:16:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) 15:16:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r0, 0x2}}, 0x18) 15:16:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 15:16:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:43 executing program 5: 15:16:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x600) socket$inet6_dccp(0xa, 0x6, 0x0) 15:16:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x80000001) 15:16:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) 15:16:43 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='.\x00', 0x10000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="600b42e006000a0090040300001af5c97f13", 0x12, 0x400}], 0x0, 0x0) 15:16:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 229.683811] audit: type=1804 audit(1569511003.198:66): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/24/file0/memory.events" dev="loop2" ino=5 res=1 15:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000240)=0x400100000001, 0x100db) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") tkill(r1, 0x26) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 229.794832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29807 sclass=netlink_route_socket pig=8499 comm=syz-executor.1 [ 229.850209] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 229.864734] minix_free_inode: bit 1 already cleared 15:16:43 executing program 3: 15:16:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 229.890672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29807 sclass=netlink_route_socket pig=8508 comm=syz-executor.1 15:16:43 executing program 4: 15:16:43 executing program 1: 15:16:43 executing program 3: [ 230.057654] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:16:43 executing program 1: 15:16:43 executing program 4: 15:16:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 230.124010] minix_free_inode: bit 1 already cleared 15:16:43 executing program 3: 15:16:43 executing program 5: 15:16:43 executing program 1: 15:16:43 executing program 2: 15:16:43 executing program 4: 15:16:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:43 executing program 3: 15:16:43 executing program 1: 15:16:43 executing program 5: 15:16:44 executing program 5: 15:16:44 executing program 3: 15:16:44 executing program 4: 15:16:44 executing program 1: 15:16:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:44 executing program 2: 15:16:44 executing program 5: 15:16:44 executing program 3: 15:16:44 executing program 4: 15:16:44 executing program 1: 15:16:44 executing program 3: 15:16:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:44 executing program 5: 15:16:44 executing program 2: 15:16:44 executing program 4: 15:16:44 executing program 1: 15:16:44 executing program 3: 15:16:44 executing program 2: 15:16:44 executing program 5: 15:16:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:44 executing program 4: 15:16:44 executing program 1: 15:16:44 executing program 5: 15:16:44 executing program 3: 15:16:44 executing program 2: 15:16:44 executing program 4: 15:16:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:44 executing program 1: 15:16:44 executing program 5: 15:16:44 executing program 3: 15:16:44 executing program 2: 15:16:44 executing program 1: 15:16:44 executing program 4: 15:16:44 executing program 3: 15:16:45 executing program 5: 15:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:45 executing program 1: 15:16:45 executing program 4: 15:16:45 executing program 3: 15:16:45 executing program 5: 15:16:45 executing program 2: 15:16:45 executing program 4: 15:16:45 executing program 1: 15:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:45 executing program 4: 15:16:45 executing program 5: 15:16:45 executing program 3: 15:16:45 executing program 2: 15:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:45 executing program 3: 15:16:45 executing program 4: 15:16:45 executing program 1: 15:16:45 executing program 5: 15:16:45 executing program 2: 15:16:45 executing program 5: 15:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 15:16:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='o'], 0x1) 15:16:45 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 15:16:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 15:16:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x100000001, 0x40}, 0x2c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 232.138185] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x80) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) getgroups(0x3, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee00]) setgid(r4) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r6, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r5, &(0x7f0000000340), 0xfdef}]) [ 232.181553] audit: type=1400 audit(1569511005.688:67): avc: denied { bind } for pid=8689 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:16:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_out(r0, 0x1, &(0x7f0000000440)) chown(&(0x7f0000000000)='./file0\x00', r3, r5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) writev(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000480)=0x1, &(0x7f00000004c0)=0x4) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000140)=""/201, &(0x7f0000000040)=0xc9) [ 232.301643] audit: type=1400 audit(1569511005.808:68): avc: denied { map_read map_write } for pid=8698 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:16:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff00000000000000}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') r2 = gettid() getpgid(r2) syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs_stats\x00') r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) openat(r4, &(0x7f0000000280)='./file0\x00', 0x2, 0x8e) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) r7 = socket$inet6(0xa, 0x100800000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r10, @ANYBLOB="080000000000002b4f7e290008000100767469000c02020008000100", @ANYRES32=r10], 0x38}}, 0x0) r11 = socket$inet6(0xa, 0x100800000000002, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r11, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r14}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r14}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r10}) sendfile(r1, r1, 0x0, 0x1f3) openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) 15:16:46 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='\a\x00C\x15dMBs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, 'wfdno'}}, {@dfltgid={'dfltgid'}}, {@nodevmap='nodevmap'}], [], 0x8}}) inotify_rm_watch(r0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 15:16:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) recvmsg$kcm(r4, &(0x7f0000000840)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/213, 0xd5}, {&(0x7f0000000580)=""/152, 0x98}, {&(0x7f0000000640)=""/13, 0xd}, {&(0x7f0000000680)=""/131, 0x83}], 0x4, &(0x7f0000000780)=""/172, 0xac}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r7, r8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@can_newroute={0x80, 0x18, 0x603, 0x70bd2a, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_FILTER={0xc, 0xb, {0xff, 0x80000000}}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0x0, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "503f4b397315b511"}, 0x4}}, @CGW_CS_XOR={0x17b4b6be3a5154a1, 0x5, {0xfffffffffffffff8, 0x5, 0x5}}, @CGW_MOD_AND={0x18, 0x1, {{{0x4}, 0x0, 0x1, 0x0, 0x0, "3fa3078adc2bac24"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, r5}, @CGW_MOD_OR={0x18, 0x2, {{{0x2}, 0x8, 0x3, 0x0, 0x0, "1b251cc2bc9f971a"}}}, @CGW_MOD_UID={0x8, 0xe, r7}]}, 0x80}}, 0x4040000) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r3}}, 0x24}}, 0x0) 15:16:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 232.616475] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 15:16:46 executing program 5: getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x21400, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 232.696917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:16:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 232.820294] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.912978] overlayfs: workdir and upperdir must reside under the same mount [ 232.924442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:46 executing program 2: pipe2$9p(&(0x7f0000000000), 0x2000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6769519b02d2fd11dad012521e428db9e156903c71b71026f94e7b8f8a332ee8e851cd6afd1b34d2ec55faa24a9f0b2c6fe5123529472848313d3606bbecc2b3928c807da9505514b5b38a94ea9f4d86bcbcb5b85539698ca57fb188e2707bcad33c74ea314546a8fa2dbc488781b4d4e311c14461419720d5df", @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) 15:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x101000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={0x3}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x5, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000000c0)=0xff, 0x4) 15:16:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 233.059478] overlayfs: workdir and upperdir must reside under the same mount 15:16:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x20008800, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000100)={0x3, @null}) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000700)=""/241) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) [ 233.258947] ntfs: (device loop2): parse_options(): Unrecognized mount option giQ›ÒýÚÐRB¹áV0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$int_out(r0, 0x1, &(0x7f0000000440)) chown(&(0x7f0000000000)='./file0\x00', r3, r5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) writev(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000480)=0x1, &(0x7f00000004c0)=0x4) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000140)=""/201, &(0x7f0000000040)=0xc9) 15:16:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:47 executing program 2: pipe2(0x0, 0x0) creat(0x0, 0x0) pipe2$9p(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x45ad20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000400)="02eebd1379ecb8000270f7f8", 0xc}], 0x2040, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x40c201, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x36) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000200)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000340)) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000000c0)={0x9, 0x200}) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000100)='ppp1}&.\x00', &(0x7f0000000500)='*\x00', &(0x7f0000000580)='mime_typevboxnet0\x00', &(0x7f00000005c0)='\'%bdev!\xd2eth0system&proccpuset:\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='/dev/hwrng\x00', &(0x7f0000000680)='/dev/hwrng\x00', &(0x7f00000006c0)='/dev/v4l-subdev#\x00', &(0x7f0000000700)='\\++\x00', &(0x7f0000000740)='/-[\x00']) r5 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x6, 0xb0000) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f00000002c0)={0x0, 0x6, 0xffffff00, [], &(0x7f0000000280)=0x8}) 15:16:47 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff00000000000000}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') r2 = gettid() getpgid(r2) syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs_stats\x00') r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) openat(r4, &(0x7f0000000280)='./file0\x00', 0x2, 0x8e) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) r7 = socket$inet6(0xa, 0x100800000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r10, @ANYBLOB="080000000000002b4f7e290008000100767469000c02020008000100", @ANYRES32=r10], 0x38}}, 0x0) r11 = socket$inet6(0xa, 0x100800000000002, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r11, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r14}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r14}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r10}) sendfile(r1, r1, 0x0, 0x1f3) openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) 15:16:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x101000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={0x3}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x5, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000000c0)=0xff, 0x4) 15:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000600)={0x0, 0x2, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r2, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x64, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008800}, 0x40) r3 = syz_open_dev$vcsa(&(0x7f00000017c0)='/dev/vcsa#\x00', 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) delete_module(&(0x7f0000001800)='/dev/vcsa#\x00', 0x1963c9d36034094b) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001380)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800084}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x74, r6, 0x0, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0x1e}]}, 0x74}, 0x1, 0x0, 0x0, 0x880}, 0x4000) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) sendmmsg(r7, &(0x7f0000001780)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e22, @broadcast}, 0x3, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="ed76a914a83e2d7cc2fdf62396e63197f4572c63a60e09c40da3ab877b66abf2797871eed91e2fbf4c1662560fef60069407238da126c6f24d385828e6b4fa863dd08e470e915e03e1f0b04b3bd9466789f9c9da88bed3faa945f8cca43fa698f9e4a959c0fb249e5ea195e667255623cbae7e3f9545d10fd5b6dbf0692ed4105e7e264b40a806cead1c36a60b85f5b613a52898f16c18c7081bc3530ad370bacb7288dfea954e1927d8749bdac3456831c2290db9cfcd9b54e17a6bb56422749883e575e921537fcd463bd2daadb8b40d6c55f11f716c912bd51766e0bec4ebe788048295f2f824677e8d2ea724b25ba1f35f3607f3d17ee340131e7b021dd2809858fb435e9ebfd9c7da1d7fd422359d368be1744fc8b9585494f0b8a7417991a732fb02e62abb48888b6035722f26710c7a9c830d8be1a634b1ecdcbddb30bd124d62f949a235ca1649d145b62ffe1b5390ee4800f874cc68a6663b7093de489892af3bccad009af4acfcf88f2562e11f8a4b95972bd6363c1d03278e2c8977c7acf90abf081ba5709564c5418c4619d33d04ca702b099c2c984daadbdd0765a579b948b27c77b662224f06c367ea9bd7faf73198c901fc8e236effb9a60918167f9ffc8d0afd1ec31cb2c2ef39f84fa5c59c8090b85d6407a34908ea7255fe85808329f740e28a9486c4b04de75dc304aa5a13361b9bfd336eec50bbf170bbde1e09aed26cada2eac8d4180b333bb04482125b325d5900cd465de7d5d2a244baf74051b4de6e8f8b645b9f2345f9555114b9d32898b87f1935916433f871c4e06de14323da5c678fd813d84857ad191a0b5484257753833e581a5cf0b91c75c567392d767dba71c38c3d4d6d07883674fc39be4490bba3467b2862a3829fdb520d636ac55778ec99922df28895c1919a554e20d1b25654fd997c19bfc8c916a81b4b9629730cf94d77d326f14367002e8002771cac26bcaf2fc78ead5b60ce4531baf3553627a291748a9456dd71b8975614e5cd9de0b3fab385e09600977676f00545875f66799aadaecffda086fb261d72ef41bf48fe4de891982107b3cf4ce495f06150437471ce48b096232332e5ebd7d97b6ec08f1c567d393b7fccbf95b96b34afb12aa03b9f210a9f89e00f9aac17b1be450943a7f1451a640f2d825ad4a9accc4c00360d47ddb6168e9965241675d415a2bd9d7bad5316f61bd74572164fb323e4501b5d5cd7ef7f26575200a6dc88f530d50f05b345e58ee7992f6870ff20e900d8442fa7b19a91caf4ac55ef9071f5a6fead9d856febceb853d3defd4e98c3077c6d9ecfde3248bee41ca797644c8e9d4075a0b3b344bad08b0093debbce251c471a69ac2857b40f3c7f5891c7521e2c6d64c0949c19c0e05439649161d4ede94251495e79c76cdd1a6bb37abb757091fb9212e8588aad05052c75e065246cb876ab219cef54ff0ba38ac943152eb9634cd197e0ce02569f3c39b185e765e3788c84abce186d7233cf7184313afcec0c16324384a80b7df588658f1dd50ef1a1cf9eca6ca29201c1d3312cb4e7dfc8684a33a5f99798a8864a77832ec44840c244a86550c65f4a31cb1cc7847281107de41e62ba43adc1216b114a40f7906664bf61736152682b873ceb44214427b8a180f179c10be593038ed41a3733b44b520e8d85b15eb8427bd16ede3381730f168abac5b82bcfec6433a984e0c5dbca480f0301dd00214b420600fccd9c005fe1bf8d96910ecbd954ea8f8cbcfb8caa971807f6ee8724af8171ef8eb3b13286443e40eac578399036f3c287ff11e4e97c8a490ae50e4acd140634ad775781d0927525dbe92b9cb060d9e9bb84376b65e005dd46227424dfc858d390c66ab502c32c863731aeaf6d0aaa45628976c25b5386b0e0f254a5ab03f1af82010d16ce3a9f1d865b04c399b5902016c2a449300cddbb01eda92ebccbb930635b0740b6015161fee38a01de16f060d533b921323b1d20be83c5e337a13106be61f1b5d56fa86752b97bb778580997bfedce1174b8d88d39577822732c69b3ea8f0c485709ef8a3bd9c754d31ac044842ee6a4586032e7179da7aaf643b7334f6168bb0b9f5715b646c38e09e4726e70fced85003725ef35472ca096ce00407e1d2ef132a844b68d66da55dc035450ecdc4b743903b1dc0fc9f8c0f774539a59ec4b9f8229f22afcbe29c91a5914991268467d9e18added10340dfabecdf327a82d75697d244c672e33c34053401bc64f19b589f451575e4b1f81b8c87765dc01dffe65357e59899387d01abb130668fe8267acf44e5c1ba75af04ce3d3f5a632cf05dac7cdd749cd0f000cdf8056bb54bc0ebb94285fd2f1651fc35ae887492102fa52e496d61a4668e42d9bf06c1239370e357a50e72d4f54b7d784c8a364ba6cd9679beec7d87d0ef20a9bea4ece1afd74c0b9cb154db023811869e3688c9f7aff7213c7f94a25a4b69cc6255027447f1ce1fcb00cb7709afee1645cfb690b423a62680299fb0402cbfa425a21a77b2d279434136ca68ec1f1dd0ae7233836e505b8bc3be77953b98e4252b1ed87b1ec716e7922cf308fddf750b205a1167af68a55f5ea54370e0cf1a33967c6cef750e81edb0da3bb4f907ecb6762390701624219cdd85ff3b5dea8952804afd5dd102e863dea0f07ea8834b15b1e6dddee76af60d446ac0aae5115f64a826fbdf9b97553eb25a249711f4cfc825cc96322001c3afe5c8bd2fdec6bf07dff3eafe09d38bf8b5fa4e53f80c3a45ca6f89c231aa3f1ef6c294cdd9b8e532096ca0f8f0f0fda2577aed6b31ffabec62ee0747e8ef8e4e5dfdb0386503162876ff0cbb8219e2323f5d3d17673e820afd68136366fdc73ec7335384f3c027461fdd8fa35ec5985eff0e62f62862a0ec0dd88daa83fa298333cc72a32f40f23791f2f6616a13a8bbbdabd5143de58f27dd5f6d39e3d9d3b53fa7e33acb8be85a7d8fca0d553569dd854dda8b9d8165e934d6fb8a1d66412a326767a28f4fe4ef0bc7106dbb8b5e254dba95c8331de2fda51ba3eaa970851255099caea8719da42a4bf9462565080eba233cc4ebc4bd4c44daa17eb6f12f288378cd07d346fa03cae23188cd78a108c45bad6e28fa52477d3db408fdef27e2de4d9387d1f9b7ec7631fe72e8ab7a8403b77c0a7dde87227263d0cce84d9c7a80cb16be5b31cca4f2cea35308d3a9d0d35b2dc7896239c5b0eb911deb28472ba0a002a4a6aa174211bf8ca7d449546c4c390748d0703974d055283570f53f574a7c9533e6490b5f90fab93d82d006c53488a774db41c7916d19bcee106134e53a514e3060a6b2f27ddfd3b52ab2f99eb60b1eede9b9a12e2a331f7f31fb5ce90625fd1bb85c258a8b4e4ead5c97aa8361fccf53c1ac1f92613e4b7ebd161622e3c54fd06117430e1b7d96c2b1bf58173f4912998e1d7cbefe3bb2a8afcbc466b4fe931d9306f853c8b1ca168c38dee002bf2dc60fc0fc71275a5247adef157e8ec3960a59b14cd2917b9b850ae6530582cecb3b0a1c0f69d2530fe6dcdfb8bfeec462611cdc422f496d426b643e8c4fd5a46327b32bfaf2718900c354cb828e99908a0b8d486919b89ae99af07621fd25eef4fab1e1f0e2b19b81bd5214674b2ee107e001b5a342e0704d18266e9796d138e7c73291366e4d9841a22d101e64c3e5c00c78f26a3d917ad53f07f29374427869b66ee2b1b05a91433ab2f1f0c0d10a8f11ad1100c10bb9d77e45c95a5bf8681b267d5949336319f9d1a8861add4fd39fff94b4e3b18558a0b59166d2d4ceb8da8cb6f13f206d89b6799c857597bf2383de257778fa4dc94807dd18a949b38f8a309ef9ef2c2ac43be77dce6311486a61bd15f3af073837c70ed30b146338238cca283caff2ed346544f690f9a90e1f7d73ada7c139b4cc99354be5ee73e22b894d26da29870aeaebf95c93660fc7a2ac376ead2ec4d5a211cd3cf5d347ea47ffb206df8fe7576ca3e68a1759004ab875c5f468cd6613af0d6a69cd986b02aaec84bf88d816a5b03c3666c2e81862e8f743f8ff36293cf1eb4a76d6e1f1bff0ac496eb1b71a282297c1674e1e3315441d10608624c36fe7381883065d3dfad9536082e685d01634ef47738520a5d78d9c026f89b8d92d1d567ba2ae4c4f65f6477a415c4651ca4246b117c64b0c261ce83a3268e3bd00413ee12b95232ba2de106c97c7a6a22d6d4979033902af6eb1ab438dc4847b7b7871987e2852c40d17be23693586114684b58524ea2ef72888f4eee26c4aca6f83f717044ea838f220b90b912966c074677449000f4ca37176481d531e2ef238d50178323b7469cef569bbf76a1e561f27eabebd5174620b8051586352b22063f2f2aecdde1cdbce15f47fe204d2a0b92396ea4a218c8630640c086101b82184e81ba074f211bdbcc510aa6ef2f1a7b23cb44015f9657a8249fb3992d8ca6fb511bd8737894b4321093fcef15068d55ef1a58b2ceb528b1f01ba541526296541644d15b60a1cf2debf55ce94a5f705726fc0838cc0130f342602bf6cab99d7cba0814da4ab3a8e858fd3571ce4183e4e447bf1d21c56f53532f0be7e9888b25c04eb8f435d95fa188ad7299cd6f7e8947449191f9906a198ad1753d84de60c6ae63947ebf6befcb00214aae0218db85426fd939c79e6675b76fedf830924b48abd6f5261a9590033fca7e617434b58b674bc7f47964cbcd330b27faea671578de635bdcad1b5ad86974a7a951244a055c936e83ec6872bfa4b89a127a33d866c5358e1d039946fb1bab232e38a89c30b70e27834da01d96068fc7e579cb7c649c40af135e9414fc181fc021921c021dc58f8489f908996fb97cf3437bfb67b856c5c0e58c45754360b8679dded3cce157d9ab3d89e237fdbd5024dcdcacf34f75eb937596db2d2ffe070717124c6c2fa6261e89cc2de4fd3a2a034dd41a78825875cfff8305951ce899373a504689fe64b4c5e1464026d88b48c46b255b02405eaf0ecc86ce86c98df2859af1e9eb14eb197510d3603e419983d4713c3df8df993082828c0a489466ce396a629ac5122d337728c6359c8b1de3f35ab9bbec6d0280d3ba7995a5ad492541cb434b8b7db436b5aa7f8c9dd357a862ce6e0ddb4244ce13b37e6fe7a4cb4571aca8d63b2ede19d58f11cdc06e6fad70551117dc2980ce814b3a944d0cfc924f4e875f3d6ee3483c743aa4b4cd013da6054cc422314ce06c526bc6c57acf016b238095f709e1b56a62fe54b88b94214e77b960ec0b7311e0fa6ea5ce045eb7f7040bf718170ac9ece30bfe8341cfb1a02493b937cd4b8ea9971e80500591270918445170579ca1388eb4abc785389dda899ce69aa04346102693156e02cdd8321ecaa5b2394c56e7cacdc7b1d929b9f940549f66a52cfff3bfc48c58874ecf0592b2c022dd17584da457fb6dabc362a612f2fdb08560d627bcf225e72528907db0ba283523b1a422dd5ae3bf207ece52c699b40239e148a565166f479e04a24664e749832db21e07eb41d4e5af04b93da24ef41ee705d34fe024a1d10028de1ee499c693337558c30aa006518018248d29a5acc80bd24f24d99f857d1e41a8e6f72996c98ec4bb7458caee767a335913d55768fccc4f6fd27e0c454fd426b75f77204591a3099a953eaa8c4bd48416ad60df886bb457b9dd4b8710eaab618fd33240a5d70d4cd00892afb7e01972947a7503bc19d71d5d96b4d439ff284d902bb96d69d7f279fe839a18cb031b52f2b50ebbbde52814d", 0x1000}, {&(0x7f0000001080)="5eae7bfd030c10b9cb0bf1ccb4b89bfeda98982a1420cd9bd2b427b52e757c0b9ed085634fa9cf6597cfc254a36c77dfd28fe627dfd0ba30bcc7893d2b060b99bd1ad3d22f45954b074d8fd43665978d544a0e111d91382a2e0292c5e34a093e59a794c6d3e23903d04063c1a7cfc1625c13cfee41c28c8a07633a5b459133ca055b3aaa559efd075312a7c3287f9a4662d68d4b6a47754f504e90e4cd86ee2c8b28341bfb505ccab9297dae614fee44bdca3af71971c608efc6f22719ae5dfc2e7993866d35534c00ce74f0c942e07e03bedebd907852ff662d723fdb92274597532bf1aedb80b0b0ac", 0xea}, {&(0x7f0000001180)="7c095198cb583598c07d51a59754b146ae8e24fe6df51d35a06b0f5d3d4ffe1f1c2d87d293ca771705564c4c47e0aab74d2a8403dbf1ab9ba5a513b2d82df2c8b760c7c717230e41f8439ecf41d3f6b5a6d6a836b2bcc3aa00bd648bdf5b4faba8b3e715daad6e71c44ade42719f5ed37162df52ddbefa0177bd642c5bd4074abe8f88f43463caf1351169dfd9977124239ee3c0ce6658f61dce2f0e599e559d7266e105f86226908207994877b1bc4d7fd0003bdbb7d770d196e9e8822ab1c54b3a0c7ae5197faf", 0xc8}, {&(0x7f0000001280)="0ca79adbe260523961cdcdc8d808ba637122fe47b34a595e62467a16cf3fd0ad19818b99e216dbd8d5d5a2f94b00ebec6bfe1abdf6211ed52dfef76182eb31f7407c7156b6ef5ccda5960d", 0x4b}], 0x4, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x440}}], 0x1, 0x4000) shutdown(r4, 0x1) 15:16:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x3, &(0x7f0000000340)=[{&(0x7f00000000c0)="b12e7d761e16d0bf6e5827f3b13446a59e413dc1e8ce4b266cb801ef4f074ab96ffca2de397434fbbd9bc8cd0d0bd1d61e095f400748cd79a58d73c51e95758d219b3b83ee8b3085d7780d015da2", 0x4e, 0x2}, {&(0x7f00000001c0)="06b552aeb62fa0dc5aba6140767119adbe76b3882cbb1d075af3b52757a5e574d4e821106e5c9b29910005b65cd318ae12bc4958e23612e37ad851d9526dd777b191ffdf5df56ee5a939992284ace17c911eb6bdb87765e0ad7f488ca5477eed8260fa0e0c95d2e2b3b19285e886c08f67be1a7a25e51541bb1814f92838e6bb4b494841946da232332483f5d1e714b56f59e8b5af13", 0x96, 0x1f}, {&(0x7f0000000280)="78f35af90b52e9331d8833d612ec1d60775dd457c8af39b8cecf51f695ac33d6e2737237906ee0ecc725fba16b8473ec80b841dcacb33f6550463885c91e3acc8a972d76a41e34ad67508fcf8ccef81de19ad9ae466ade231605ad30078a4665887a1a4d8989324e0b7e5f372cec0b6a6753963b3133d00b779b8fff276900eb085d2a88791ae86c0329e2a45a2a081c8f764c12269d7628b50df0e7992263cdc956331f", 0xa4, 0x6}], 0x1000400, &(0x7f00000003c0)={[{@user_xattr='user_xattr'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/admmidi#\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '&em0!g\x87.'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '/dev/admmidi#\x00'}}]}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0xd80) ioctl$KDSKBLED(r1, 0x4b65, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="014bf09d5f93f1d9e5a8392d91cc32bbce08fd703417c56d3716f2e71efa77c9b5e4e8a55f9aca87bc9ef2d4289cf2769b4c9e160bd6de3cadc95f4386effff1e97ca9a7f0718554b41369bb692ec52ede708ab2d8857bb6d1ab9a900c0357e0783641970743d92bf0aa03f84dae4acb747f347ea85f85535f5e8400657c583988a6b17ce3825123fe7869adf439b37902f432231f12c254fffbc94839603c58e82342e8f677d50001aeba6a0f645deff29f996395bd2a9b1283d4a65158f9dc0b9712ee4383bb9af253ce17fc9e7a5a8e02b9771f0934de58f3fa7a159774", 0xdf, 0x20000840, &(0x7f0000000540)={0x2, 0x4e22, @local}, 0x10) recvfrom$unix(r1, &(0x7f0000000600)=""/223, 0xdf, 0x10100, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 15:16:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 234.290702] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 234.323793] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 234.392750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.439781] erofs: read_super, device -> /dev/loop2 15:16:48 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) close(r3) socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffd39) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 234.509127] erofs: options -> user_xattr,smackfstransmute=/dev/admmidi# 15:16:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 234.558966] erofs: cannot find valid erofs superblock [ 234.577867] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 234.634900] protocol 88fb is buggy, dev hsr_slave_0 [ 234.641144] protocol 88fb is buggy, dev hsr_slave_1 [ 234.644684] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 234.702705] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 234.715439] protocol 88fb is buggy, dev hsr_slave_0 [ 234.720576] protocol 88fb is buggy, dev hsr_slave_1 [ 234.780291] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 234.839924] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 15:16:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc2d7019dc9139eb4, @perf_config_ext={0x0, 0x3}, 0x0, 0x1, 0x4, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0xdfcfdd721cc27435) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0xffffffff, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x3, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000005268f7ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) open(0x0, 0x0, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000340)={0x3f, "35af1dc2579970b01d7194898cf960241248c532376e4e77ac960cb12351e5f447cc2f6483d8fe28178f17da8d49f1ac29819a265fc63815b8de75f37010e9765aa4ffc776fa63dddd9f45f6f21268fd290c9fa92619b35302aef7f6fb3da2912169f0f3ed371846233bd9b30ad04d892b4b77e8a144cc4896c4f0027abe72b9"}) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) r6 = gettid() getpgid(r6) r7 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) kcmp(r5, r6, 0xa5466d5e38387698, r7, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/90) syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) [ 234.921651] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 234.990861] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.031958] protocol 88fb is buggy, dev hsr_slave_0 [ 235.037088] protocol 88fb is buggy, dev hsr_slave_1 [ 235.044156] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.113014] protocol 88fb is buggy, dev hsr_slave_0 [ 235.118152] protocol 88fb is buggy, dev hsr_slave_1 [ 235.132492] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.165926] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.333601] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.354133] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.376900] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 [ 235.390755] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8823 comm=syz-executor.5 15:16:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) 15:16:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x101000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={0x3}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x5, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000000c0)=0xff, 0x4) 15:16:49 executing program 4: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05fdf28a0837fda7dd3bfd2015cb08fe03b47359d4fa7d47213fb94526273b2c3228f46d5022931f4e425b344912ab1b261802fbd1277028214f853c", 0x83}, {&(0x7f0000001040)="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", 0xf5c}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x0, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0xffff8001, @mcast1, 0x7}}}, &(0x7f0000000000)=0x84) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) write$selinux_create(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x42) 15:16:49 executing program 5: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0f62981829e9602949f8ef18f556771eabe6a939833c8d56333f79db9bab85ca78a7ec761a28f51d99d866864b571f0ec45983ab17f4f923cc56563ea1f2631f0f34f552"], 0x4) 15:16:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5b) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r7}) sendmsg$can_raw(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x1d, r7}, 0x10, &(0x7f0000000280)={&(0x7f0000000080)=@can={{0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "580735a7d7260dc3"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x30008006) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r8 = accept(r2, &(0x7f0000000300)=@pppol2tpin6, &(0x7f00000002c0)=0x80) r9 = syz_open_dev$usbmon(0x0, 0x45, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000240)={0x7}, 0x4) r10 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r10, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r11 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r11, 0x5206, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='vti\x00', r11}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)=@pppol2tpv3, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/245, 0xf5}], 0x1, &(0x7f0000000640)=""/124, 0x7c}, 0x10000) r12 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r12, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r13 = dup(r2) r14 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r14, 0x5206, 0x0) setsockopt$IP_VS_SO_SET_ADD(r14, 0x0, 0x482, &(0x7f0000000000)={0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'ovf\x00', 0x3, 0x0, 0x76}, 0x2c) ioctl$BLKROSET(r13, 0x125d, &(0x7f0000000200)=0x3f) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r15 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) [ 235.935589] binder: 8858:8868 ioctl 5206 0 returned -22 15:16:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xe0, r2, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xe0}, 0x1, 0x0, 0x0, 0x2000}, 0x8044) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@shortname_winnt='shortname=winnt'}]}) 15:16:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x5, 0x8) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 15:16:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) read$rfkill(r1, &(0x7f00000001c0), 0xfe69) [ 236.149314] FAT-fs (loop5): bogus number of reserved sectors 15:16:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)=""/45) 15:16:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 236.190884] FAT-fs (loop5): Can't find a valid FAT filesystem 15:16:49 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r0, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r2, r3) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000000c0)=""/114) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ncpfs\x00', 0x1000c0, &(0x7f00000001c0)='syz1\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', 0x0, r8) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r9, 0x5501, 0x0) write$input_event(r9, &(0x7f00000002c0)={{0x0, 0x2710}, 0x15}, 0x90) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r10, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) 15:16:49 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/88, 0x58, 0x7ff, 0xbe, 0x7fff, 0x5, 0xfff}, 0x120) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000000c0)={[{0x9, 0x200, 0x1, 0x8, 0x62, 0x1, 0x3, 0x9, 0x0, 0x4, 0x2, 0x8, 0xfff}, {0x1, 0xabc5, 0x9, 0x1, 0x7f, 0x3f, 0x40, 0x7, 0x0, 0x3f, 0xc0, 0x40, 0x247}, {0x5, 0x100, 0x5, 0x7, 0x1f, 0x3f, 0x20, 0xc2, 0x0, 0x3, 0x8, 0x20, 0x9}], 0x4}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r2, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r4+10000000}, 0x0, 0x0) 15:16:49 executing program 1: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket(0x1, 0x7, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = socket(0x0, 0x80f, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x20000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x9, 0x7, 0x4, 0x40, r0, 0x3, [], r5, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) 15:16:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 236.518718] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.584073] input: syz1 as /devices/virtual/input/input5 15:16:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000640)=""/4096) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540100001a0001030000000000000000fe80000000000000000000000000000000000000000000000000ffffac1414bb0000000000000000000000000000000083831736e3b292a3874812777e14439cb84b712b033674c6d712f839c155731fb07ca4d74d1031a7e42e04bef13c050a7e795ccd6937fa1f7714ff6135ec7b9e3283800950766ff2e4258d1a87f161c907c440ba30ec02a6eac078e7958153a8a8624f7ae4812f64090e372908ef551c093351b9ab005827ab51dfa095a563b7e637c0c91ebd00714010b1e897842106a41ddb5bd5a475bbc7f30d4acabe5c0f45d3202bedb34034e9fad8cfe6de663b97a8890a8d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800010073686131000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c000400"/268], 0x154}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) [ 236.812903] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.827247] IPVS: ftp: loaded support on port[0] = 21 15:16:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 236.923237] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.934786] input: syz1 as /devices/virtual/input/input7 15:16:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:50 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r0, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r2, r3) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x601000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000000c0)=""/114) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ncpfs\x00', 0x1000c0, &(0x7f00000001c0)='syz1\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', 0x0, r8) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r9, 0x5501, 0x0) write$input_event(r9, &(0x7f00000002c0)={{0x0, 0x2710}, 0x15}, 0x90) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r10, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) 15:16:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x2fe) getpid() r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x201000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000280)={0x3f, 0x2}) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000800)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) msgget(0x1, 0x200) r6 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r6, &(0x7f0000000800)="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", 0x600) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) ioctl$CAPI_CLR_FLAGS(r8, 0x80044325, &(0x7f00000002c0)=0x1) sendfile(r6, r7, 0x0, 0x10000) sendto$llc(r2, &(0x7f0000000100)="7328edab0bfc0811873f9a60e7195f43af1a84c01b68a52776a1a12aa5d03bfb94b74b541edce8c7e9f792b556dc963fa66252d87b0280687483afd6d5e6cbf59a5e1b1ab6f1721ca45078036fe691384e8c20aa65f07cfeb164206869723c94db9567d816ed6db3dae2059b836aac47bd9c1b473220f9", 0x77, 0x800, &(0x7f0000000000)={0x1a, 0x101, 0x66, 0x6c, 0x80, 0x20, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd0ea2791ff9c93c4}}, 0x10) 15:16:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:50 executing program 5: socketpair(0x34, 0xa, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='team0\x00'}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdb4cb90402c804a012000000980090fb120001000e10da1b40d819a90600150000f0", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) 15:16:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:50 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x2d8082, 0x0) select(0x40, &(0x7f0000000240)={0x0, 0x2, 0x2, 0x0, 0x8, 0x8001, 0x3}, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) nanosleep(&(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 237.320434] input: syz1 as /devices/virtual/input/input8 15:16:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 237.402807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$setregset(0x4205, r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x40) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x80000000) 15:16:51 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1d, 0x40901) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = getpid() ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x4974, 0xbc3, &(0x7f0000000400)="1d4cc092cf63ab346a05e57371aca6c1738f426cdf5fccef84dbf0769a086c84bc98db27fc8face283b50b", &(0x7f0000000780)="d4db72566a4525fd15f5a9a055ce8728069a9223407c64b1296c418160eb9adcb51aad7b64cba12919e5a958076a82a4e185ff3b8331462717154c0d742448eef680b6a11b75b93e198113ae36fbe3c88edd134906d1bc9c3924ab1bbb4d9ffbdc9d60d1f1129e5c8b6e27d1a34fa16cdb0ce34abe1172150895259cefb10cb01d94d9d0ffbb43fc5d3674c5938e0b80f48875770a35b2626d3745e400cbdc7ca7b20f4af1ad5d03e3c4b5c31fd71f84a6366a5d6bd71f60d0017ff64b1a71890e86db1ee666f0fde609a5c4739cdbe2fb899a", 0x2b, 0xd3}) shutdown(r4, 0x0) r6 = getuid() sendmmsg$unix(r1, &(0x7f0000008400)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)="cedcb72b98e3627e409017663876f3d4f0801ded3a6028c242f41e833f222541fc3ac180480c856db11126fd539df6518481b222bc8fe5c142b0292108d4052067ec6082c779", 0x46}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r6}}}, @rights={{0x20, 0x1, 0x1, [r4, r1, r0, r3]}}], 0x40}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c}}], 0x20, 0x40}, {&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f00000009c0)}, {&(0x7f0000000a80)="e6728af980e27af2a88d4961aa142e3754d7a1af6b96bc47231ce1889236e8ec9966045490687498682f042d05de2a04ae9fcf59da24fdb352fc519986a7b86e256f61a2fac35720ae5b43e1d95bd70235454450d8c7d203d1bfbbe6babdb72ef6c7974d8c1bfd4522654094ee1a4eee02e544c50c60ebf07d2c08cae9cd0e634c10a3cafc322543419be33bc757604686d77ea9d5d161104fbacdfc91a3b677c517d7d90eba898d4a0ff17c0f646dac00ba", 0xb2}, {0x0}], 0x3, 0x0, 0x0, 0x240080d0}, {&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000004640)=[{&(0x7f0000002180)}, {&(0x7f0000000100)}, {&(0x7f0000004180)="f17cf97749cf0db5ff318148883cacb9", 0x10}, {0x0}, {&(0x7f0000004380)="135fb0de482608f5fb25f93cdf6ad4e10258d382ac1bea04ed6502201902fc3d5b0243fd2a06b1ae381c333bae48808dc3c7242eb28a27c6b8c7665a9a84fd1c046a742273b83ccdaab575bd32437e7ed5c75cf116555b1cd0c68e64b41e435e7996c60e0a69480b8708435ca89bec13b28c3dc8d7a895a920bdeeaa10", 0x7d}, {&(0x7f0000004440)="804aa98b46f218887e548a8cd7dd3100df4a67e6637b31118d26857abe7ab46b355230e9a0870f81fd59291875826eaa17209575da90abae3694688eef5fa920e7456e9952e53944ad138913a02e9cfbec2b11b383ce105f713a58cb02a4567f3be4f770e81706ff42166948ab3c0a", 0x6f}, {&(0x7f0000004540)}], 0x7, &(0x7f0000001440)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32], 0x10, 0x4000040}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=[@cred={{0x1c}}], 0x20, 0x4000}, {&(0x7f0000004b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004c00)="779091d7f5588f6904925acbe132f663bd32303872654ca6b2d522c774811166098ea8eefa55a3b9f43f0560552627edb59c20223d", 0x35}, {&(0x7f0000004c80)="86c95deb8c1c2bb2fb49b5a3645f", 0xe}, {0x0}, {&(0x7f0000004d80)="8514b10399e3200dafc4593d69a86831151ba514cf612099af0052159f703f4594e18abf9fd525bd0401c4cb692ace9df8d87ff55b6ebcf988408e0ae29837be1e2f30d83c3d090c2883f888ea86eae15743ab95205130ebaf05681911fc38679663990109ea3a739b5923441fe45e1d", 0x70}], 0x4, &(0x7f0000005740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, {&(0x7f0000005840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005c80)=[{0x0}, {&(0x7f0000005900)="e30ed4bd3c2450f0065696dab8c21c52880e223bb4f4bec07161a30c371e4da1654db4c513486414a319c903ea46a0f6038bf0fc66503ba1102c98f0310c54fe2adf6cf5ce20e586873c407e825d4978499ff6254a04e92d93e765c528d49b", 0x5f}, {&(0x7f0000005980)="a967d122995f2a9b132db839592d6f01fbe7a2b1ee78a3787200794081d4cc43add54497f4546623ab7d7b39fc46bbaa12d42905fe7d994ae88e2c79776e0cb56cdc53d4820e85fe0d341dac9bf06075eee07a097bc1a7bd43ccacd4746b68c9cc0c9adf0244ab3f09a379aaa1bfb4936a82b322ea9b64e2ae", 0x79}, {&(0x7f0000005a00)="831cb20ffd21e134dd74e5e754dee60b32c54cfd004a8c52b605bca96150f3ca52241b494c6215bb32d40aedfd339060db166c4f82c45bbc7143ccac70bc82080d8082bac235d9afb2febbb4c65ebcad55602aebd0816bacbe5094bd01", 0x5d}, {&(0x7f0000000280)}, {&(0x7f0000005ac0)="b4", 0x1}, {0x0}, {0x0}], 0x8, &(0x7f0000006200)=[@cred={{0x1c}}], 0x20}, {0x0, 0x0, &(0x7f0000007bc0)=[{0x0}, {&(0x7f0000006b40)}, {0x0}], 0x3, &(0x7f0000007cc0)=ANY=[@ANYBLOB="025e"], 0x10}, {&(0x7f0000007d40)=@file={0x0, '.\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x9, 0x20040010) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000380)={0x1, {0x0, 0x989680}, 0x0, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff07", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x7c, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) 15:16:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 15:16:51 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x37f, &(0x7f0000000180)=[{&(0x7f0000000040)="2e000000120081aee4050cecff0e00fa108b5bdb4cb904e473730e55cff26d1b060012800d0000005e510bef8d5b", 0x2e}], 0x1f4}, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x10000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4404, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x741, 0x100140) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000200)={0x0, @data}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000100)=""/37, &(0x7f0000000140)=0x25) 15:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x401}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 15:16:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r0, &(0x7f0000000000), 0xe1) memfd_create(&(0x7f0000000040)='lotrusted\x1a\x00', 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x0, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r2, 0x6dd1, 0x6, 0x3df, 0x2, 0x8}, 0x14) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) 15:16:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:51 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x2d8082, 0x0) select(0x40, &(0x7f0000000240)={0x0, 0x2, 0x2, 0x0, 0x8, 0x8001, 0x3}, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) nanosleep(&(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 15:16:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 15:16:51 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) r1 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair(0x22, 0x2, 0x10, &(0x7f0000000040)) 15:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {&(0x7f0000000180)=""/244, 0xf4}], 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfdbde9099d657d98}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0x679e) fallocate(r1, 0x3, 0x8004, 0x7fff) fallocate(r1, 0x3, 0x5e89, 0xfff9) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000002c0)=""/93) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000400)={0x55, "bc66d628f082a47c69a3f1ad94bf521666187b5cc1313342f35c8e5314396a1fae0292329f98381ad22ea0af7689cee24bd1bf42a90cf36b170b0c268c9678cb3623773fe57d208febb03b6a680f16ebe5c6569036"}) fallocate(0xffffffffffffffff, 0x2, 0xee2b, 0x4003fd) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000380)) fallocate(r2, 0x0, 0x5e89, 0xfff9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000080)) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f00000003c0)=0x2) fallocate(r3, 0x0, 0x0, 0x4003fd) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[], 0x679e) 15:16:51 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000001280)={0x0, 0xfffff000, &(0x7f0000001240)={&(0x7f00000001c0)={0x24, r5, 0xf0ceec8e80bf5cb, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r5, 0x4, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x64040000) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000140)=0x40000) 15:16:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0xfffff5bb) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x8ea, @ipv4={[], [], @broadcast}, 0x3}, @in={0x2, 0x4e20, @remote}], 0x3c) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}]}) 15:16:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 15:16:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000001c0)=""/168) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000000280)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x8}, {&(0x7f00000023c0)=""/49, 0x2000244b}, {&(0x7f0000001380)=""/4096, 0xb89d}], 0x3, &(0x7f0000000300)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) alarm(0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 238.578186] overlayfs: bad mount option "redirect_dir=./bus" 15:16:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:52 executing program 2: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000080)=""/54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 15:16:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0)=0x1, 0xfffffffffffffdc4) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000480)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) write$cgroup_int(r4, &(0x7f0000000300), 0x7df7a7b) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_PIT(r3, 0xae71, &(0x7f0000000140)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 15:16:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f", 0x41, 0x2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x0, 0x4000009, @empty}}}, &(0x7f0000000300)=0x139) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r5, 0x4}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000640), 0x12) r8 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, 0x0, 0x0) r9 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="03f2e6f40800"], 0x1, 0x0) msgrcv(r10, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4093], 0x1008, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c460000006c006c000000000000000001441005030000000000780bff7f0000000009000400c3ed8ba700000000000000560000"], 0x38) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x509080, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) 15:16:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0xffff) getpgrp(0xffffffffffffffff) stat(0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)) geteuid() fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x5, 0x0, 0x3) stat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) getresuid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) gettid() fstat(r4, &(0x7f0000000240)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r6) 15:16:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0xd30e20ab7e193f8b) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) listen(r1, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x8, &(0x7f00000001c0)=0xfffffffffffffffe, 0x4) sendto$inet6(r4, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000140)) sendto$inet6(r4, &(0x7f0000000780)="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", 0x20f, 0x8000, 0x0, 0x37d) close(r4) 15:16:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:16:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x28000000) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:16:53 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 15:16:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f", 0x41, 0x2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x0, 0x4000009, @empty}}}, &(0x7f0000000300)=0x139) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r5, 0x4}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000640), 0x12) r8 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, 0x0, 0x0) r9 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="03f2e6f40800"], 0x1, 0x0) msgrcv(r10, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4093], 0x1008, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c460000006c006c000000000000000001441005030000000000780bff7f0000000009000400c3ed8ba700000000000000560000"], 0x38) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x509080, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) 15:16:53 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) socket(0x1, 0x0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8c0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$evdev(r0, &(0x7f0000000240), 0xff13) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) dup(r1) accept(0xffffffffffffffff, &(0x7f0000001a80)=@nl, &(0x7f0000001b00)=0x80) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$evdev(r2, &(0x7f0000000240), 0xff13) r3 = open(&(0x7f0000000140)='./bus\x00', 0x214240, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000540), &(0x7f00000004c0)=0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100000001, 0x8bfd, 0xd0, 0x400, 0x7, 0x40}) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/eve\xeet#\x00', 0xc000000001, 0x5a101) request_key(&(0x7f0000000900)='rxrpc_s\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='-self-\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) fadvise64(r5, 0x0, 0x4, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101080, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x41000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty}, &(0x7f0000000780)=0xffffffffffffff93) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000007c0)={@loopback, r8}, 0x14) write$P9_RREADLINK(r6, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x9) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 240.090984] net_ratelimit: 2 callbacks suppressed [ 240.091047] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.207444] audit: type=1400 audit(1569511013.718:69): avc: denied { write } for pid=9138 comm="syz-executor.2" name="net" dev="proc" ino=34208 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000200)=0x58, 0x140000) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x4) umount2(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r1, &(0x7f00000002c0)="52bdb484904afb5a5bc8e1da605b07e58c1d76c043c716160ae6920b4dd8c62f7a9f35ad92a4660528aee4ed207b6281b7103f4163a0abf6fb0158f0e6879c243209ad13aaaf684ec5fda6876297f0dfc29b3f4654375aaad8191c0f48ad05b8864356062cc1", 0x66, 0x5e89, &(0x7f0000000340)) unlink(&(0x7f00000000c0)='./file0/../file0/file0\x00') ioctl$TIOCSIG(r2, 0x40045436, 0x2f) 15:16:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) listen(r1, 0xffff) getpgrp(0xffffffffffffffff) stat(0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)) geteuid() fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x5, 0x0, 0x3) stat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) getresuid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) gettid() fstat(r4, &(0x7f0000000240)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r6) 15:16:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 15:16:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x7, {0x20, 0xe, 0x10001, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) write$input_event(r1, &(0x7f0000000080)={{}, 0x389e38ac42c516d0, 0x5284, 0x9}, 0x18) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x5c00) [ 240.390489] audit: type=1400 audit(1569511013.758:70): avc: denied { add_name } for pid=9138 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:16:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 240.596448] audit: type=1400 audit(1569511013.758:71): avc: denied { create } for pid=9138 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 15:16:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300090468fe0700000000002700ff3f05000000450001070080001419001a0004000a001ee4000000000040000000000000000000", 0x39}], 0x1) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r2) 15:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7754726405727d80ce2b44a1b00c"]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) 15:16:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x7, {0x20, 0xe, 0x10001, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) write$input_event(r1, &(0x7f0000000080)={{}, 0x389e38ac42c516d0, 0x5284, 0x9}, 0x18) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x5c00) [ 240.802275] audit: type=1804 audit(1569511013.798:72): pid=9139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/52/bus" dev="sda1" ino=16675 res=1 [ 240.855359] audit: type=1800 audit(1569511013.798:73): pid=9139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16675 res=0 [ 240.879827] audit: type=1804 audit(1569511013.828:74): pid=9139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/52/bus" dev="sda1" ino=16675 res=1 [ 240.931973] overlayfs: unrecognized mount option "lowTrdr}€Î+D¡° " or missing value 15:16:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x7, {0x20, 0xe, 0x10001, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) write$input_event(r1, &(0x7f0000000080)={{}, 0x389e38ac42c516d0, 0x5284, 0x9}, 0x18) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x5c00) 15:16:54 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 241.012633] audit: type=1804 audit(1569511013.888:75): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/52/bus" dev="sda1" ino=16675 res=1 [ 241.030325] overlayfs: unrecognized mount option "./file0" or missing value 15:16:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x6c}, 0x0) [ 241.135133] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 241.150114] audit: type=1800 audit(1569511013.888:76): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16675 res=0 [ 241.294016] audit: type=1804 audit(1569511013.888:77): pid=9150 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir187740470/syzkaller.YE6OIn/52/bus" dev="sda1" ino=16675 res=1 15:16:54 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x20) setsockopt$inet6_buf(r0, 0x29, 0x7, &(0x7f0000000100)="01392ae6fa9f6b36e21d7904314db60032e52a3805535f9aabf07e7124d48ae57af551733d131843655f03ff0dfb417fb643ad37c074ac2c2c3b7f502caecf70f3a8625965f3ba4f59839350ad9007fb3b16108cfbb12b44490c678e133c8e131b5213ae5ec39e39022d0704949c63ffa45b38bd1112243abba599783b216eb399f8fea13ff0ad0ef24f39c73d0b238ddf0ce76b7181c10485adf7f19945a73a58a359d75061f1adf7ad716cac47fb6ec82a4d00b559d01f", 0xb8) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) sendmmsg$inet6(r1, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x7, @loopback, 0x97}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="f7b361895af37a80123d17937edf8e11778b0e0f6597ed1f08bceb9d2a19b9eab5d1cf9278e457c458eb62918f1d361b6a50616d53299ccafb43abdd6c22bda3631822e569eaf0c6891c9fe6a28df14a3d2101d0ae15de940f3830", 0x5b}, {&(0x7f0000000080)="2559d417af540b19cfa676574aefc9c1e59b95c3d5c020ce2afa333f9bf4ac93a36355115d6884948c761d7bc898a008f19044736f3d", 0x36}], 0x2, &(0x7f00000003c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x800000}}], 0x48}}], 0x1, 0xc3814) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r2, &(0x7f0000000380)={'#! ', './file0'}, 0x1999c) 15:16:54 executing program 0: semget(0x2, 0x0, 0x54) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="f38465a12ffe71080696cfd7254c6003d2560284820723bf3999d525c40d26c4c924e1660e99fd9a1aff221f5c9c6ab376b5cc6a64747798e4fa710a77228267f70b455f5d2e5fe8c4aa243733a4540f0add97adaa146724c9fc9e321806136d9593c94966a20881f5128a6926a7ff4f7742676d86eb9ddb6e60c567281d73cc55fe", 0x82) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x0) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f5de55c95a27ea5f1c2c9dfcef914663b98dfbc8dae5b4b445c33c79e0d8b174ea9c4008b93ed16392c2aba4f53c8751140ced8b8df7ebbe833a974c488c245782befeb46e467c00f3901799c59cb7ae972ebe44dc0fe9a83239ef1f3ecb8bdac7aeaa28c913fa33a96e553f091a527ce5c4afabe0792db9a082045f8ee532ab29946e", 0x94, r3) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x2, r5) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) r7 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, 0x0) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) r9 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r9, 0x5206, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d00)=0x14, 0x800) bind$packet(r9, &(0x7f0000001d40)={0x11, 0x7, r10, 0x1, 0x4, 0x6, @remote}, 0x14) read$alg(r6, 0x0, 0xffffffffffffffbc) 15:16:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x16, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:54 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x84400000}, 0x34c, 0x0, 0x296}, 0x45) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'team0\x00', {0x2, 0x4e21, @loopback}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x1421c4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000200)={0x9, 0x80000001, 0xfffffffffffffffc}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:16:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x20000318, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14046}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000340)={0x9, @capture={0x1000, 0x0, {0xffffffff, 0x7}, 0x8, 0x2}}) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f00000002c0)=0x3) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)={0x14, r7, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r7, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r8 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x7, 0x8, 0xfd, 0x0, 0x61, 0x2, 0x5b, 0x1, 0x2, 0x23, 0xe, 0x4d, 0x1, 0x3, 0xe1, 0xff}}) r9 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x87ffd) sendfile(r0, r9, 0x0, 0x800000000024) [ 241.552014] bond0: Releasing backup interface bond_slave_1 15:16:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0x10f, {0x0, r1, 0x2}}, 0x18) [ 241.836244] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:16:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:55 executing program 2: r0 = socket(0x3, 0x0, 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) r2 = socket(0x100000000011, 0x2, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00001900000000000800449452922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee342b76795000b0000000000000101013c5811039e15775027d6ce66fd792b1b0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000020006ad8e5ecc326d3a09ffc2c65400"}, 0xffffff3d) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='!\xf8\xff\x01\x012\x00', 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @local}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x101000) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syncfs(r6) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x14000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000240)={0x0, 0x0, 0x3}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xfff, 0x400) ioctl$LOOP_SET_STATUS(r9, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0xc, 0x18, "97e17cb59671cb41c23f07b9af7fa1373ecce8a62625c66678e50e0c1b81970bc322c74076470ec9243f936225d834327d08e01afa454b6964d31420b277956b", "4a2b3c67980f5843accfda393a4ac3eccf12a47b8ad51bcc601a45e8e9d12766", [0x0, 0xffff]}) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 15:16:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000002c0)={0x1, &(0x7f0000000340)="963ac9997a005ec534b4aa124d99db04d234c36ef5f09c4b1edfd9a1b7ed97d5525d0dcbda37bf96eaae5bd5d1a9bd79373a38bcad8e6a0433afd01b31b3680fd2f84051aaefd7b88732590bb33b6af30002241fa23573849317ecfacf316b2e1796d4a6cf092401c2d4851a2c292c01d6ee"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000200)=""/126, 0x7e) fsetxattr$security_capability(r1, 0x0, 0x0, 0x0, 0x0) getpid() r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getpeername$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r4, &(0x7f0000000b00)=[{&(0x7f0000000080)=""/175, 0xaf}], 0x1, 0x0) write$P9_RCREATE(r4, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x100, 0x0, 0x3}, 0x9}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp, @mss={0x2, 0x6c4}, @sack_perm, @timestamp, @window={0x3, 0x2, 0x3}, @timestamp], 0x7) prctl$PR_SET_FPEXC(0xc, 0x80002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000000800)="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", 0x600) sendfile(r5, r6, 0x0, 0x10000) r7 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r8 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r7, &(0x7f0000000800)="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", 0x600) sendfile(r7, r8, 0x0, 0x10000) socket$nl_route(0x10, 0x3, 0x0) 15:16:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffe5d, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x607, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 15:16:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x4}}, 0x18) [ 242.138335] audit: type=1800 audit(1569511015.648:78): pid=9262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16681 res=0 15:16:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x7) [ 242.184595] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x20000318) 15:16:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6(0xa, 0xa, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000b00)={0x0, @dev, @remote}, &(0x7f0000000b40)=0xc) r4 = socket$inet6(0xa, 0x5, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000004) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, &(0x7f0000000000), 0x8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="2f0000001005e60600"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r7], 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r7}) sendmmsg$inet6(r2, &(0x7f00000014c0)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x81, @rand_addr="c7a06f4542971ffd1ac98f35a6072062", 0x4}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000280)="289738a8219abc07bce19e5a4b2210e567cabf3b445e0fd93fb506ae1be2c3c68c0e8c67a1f695172b56fc5ea05012cb1de2b378a0df1a790e075142e055c59a2d8e120f59cf87b2fd52e49eb4388af66e5907c1734e0b00c267285a26be34537c75db3666e988eedda7", 0x6a}, {&(0x7f0000000340)="79c28b41ed302b1212467ca7d9c6f781d98712b167fc15cf907a94aa28bc96a74ed021da04d098bdce8c7f634e6eff3ff642e490ca478b02027a789492ed68a511fabac12ff4b4fea24c73329f75b0ba5cdfbeb04fe1c68a54a4c6f09ed0fb0ecffdf2a1fe7a8821279ca946506dea0fd8239098e6c0bde5368a", 0x7a}, {&(0x7f00000003c0)="34d9e6caeb046507a43f1827963e526fe80910cdf57098d28dad8c0cfe96f3e120bf5f84a15c47288640580942cebc0dfa63cb5303cc683b467fffe139c0b7290bae334c9aee9dd1547f128b013527bc3f234122413b04ef939cecbd83a3ac36ec60913ca966dec4a02a1feef09b66bd09e343668172552908d0e431013966ce83c9761933c7aea18c14d8bc1ddec0f5d27049e88215355af4b56765c021c594c12236c86d", 0xa5}, {&(0x7f0000000480)="a2ba2661cdd5a314ae148f124a3390a04304c26f5a44672d4d65cc391c704acd7cc6d49f08ec3dcd59e27c698d1e6d054268fdf02eb1b4bb637dc119726cf67cc2e8a777b49c149756315455a7596641ffbeb4067780a27ffc7a2c5dc497ae35a1280277bd101047e740e4f488da15436bee32acfcef4db0c63e6aeb05d220dcc1e8ab5475", 0x85}, {&(0x7f0000000540)="11657da04d2344cda63186310a61214a5177c524a5dea6319814e8ae4f6a0e0e5e632b2f0c6195f16ce8929553a2a46cfed6423e3c0bcb3a969bbd4f744cbd37cd39f208a7d1fe166cc1c4dcf5ac7c05185506534ce93c15644c2ef30a41ef6d7d9eac3adfbfd63a092d0b6ed44835bc", 0x70}], 0x5, &(0x7f0000000640)=[@hopopts_2292={{0x40, 0x29, 0x36, {0x16, 0x4, [], [@calipso={0x7, 0x20, {0x8, 0x6, 0x5, 0x20, [0x7, 0xb25, 0x1000]}}]}}}, @dstopts={{0x68, 0x29, 0x37, {0x2f, 0x9, [], [@ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2a}, @ra={0x5, 0x2, 0x8654}, @jumbo={0xc2, 0x4, 0x1000}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x602}]}}}], 0xa8}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @mcast1, 0x9}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000740)="51deae490909f869907e1f2e8fc360819b49a9b62102a24c3c501a65e6916b20357b92ef21bf56c75823da51b18f34604fe9b53ec567ef7d4b7316580f43e8442d163371693930841028d3a5128d750ea438afd5dd58e822a8bbe5672ddef62dbe9465eff98557c4cb06abb1b97768e4a8091fb4248395642d67b4c16afa1bb0eb46297d912aba1bb90ca3fc05", 0x8d}, {&(0x7f0000000800)="950197b98f8b84bf5118258b05157868df2062405fd4dbb5eb7a497a88306bf5c9ce8c5ee1956746e85508d6eb2f59fe8d57c83a39723adc9fcc3b4edb67ba49bcde552929005498ba3b65326a4c9de9adc4efcba976aeb8f345f6af7273e6bd10ca570722a13b9c2ce785ed081c764b758ddf8c22dfbc9543336a2d1ffde02cf6defd1c4f4b72f55abe30d4eaf340229b0db6a032e4", 0x96}, {&(0x7f00000008c0)="f0ec2ffc3cc2c075dcd4f931217d0acdd0a37dd0ae0960be14806373668ff2f50983279ff783cc39b6f148b4d42863310d182155d9cce0faa90acfb19f4093761d04a6d83f4374cd0cb8aabc9fb6ddf5d667cdfc0bef2e084de8c6e6bc987d127cd2c3d0c85d47e0f7a8be6efd134cb00caf4869034a23d5d10d62f32626420ec565e3c2d34f6b7186f26157cb96a091e126c57fa186714915b8c87446e19639f296f74369ce05396d179e7543a0454b7415700b30d97aa5717f4d11fc94e91b9a0a8d", 0xc3}, {&(0x7f00000009c0)="15e4105f247d3e73376607101d3725d633d71983e49e84598e6a9b04327c90909a4c0125c5b227c26bf2d119fe771fd13c6beaae09ba80a0ed39c794bb4f9dd8966bc7318a93c476636acf4fb1012a3a42e4ed5e322f0bde0a4c53aa728f4fea7acf006ae259350aba6fe65a27254f84d4aae8fffb52ad3db9e1503ca7e4b65a6729a35f2cd253ec7de39182ea37445f79ef5ffcda6912670f01d027185c316b3f17be8bad2dd53ae4f028d5e106b80d8b5e136811f79f82237584b2c1d5df12ef5b84a6eabadb48cefef42d93c1b8000effd675ebe6ae9061a63d93e03de8852e7a68cadd4c09aa0efeeeb401f15f", 0xef}], 0x4, &(0x7f0000000b80)=[@dstopts_2292={{0xa0, 0x29, 0x4, {0xc, 0x10, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x9, 0x7c, "3c2a0ed996bce60241250fa3c2aace364750bff959f35eb1af82984ea21ba0026378647905ca41e47372f061d58e1df1143c5f37ed0361382d1ff56632698d1ac014d80a0f185b299ff9ff08ed87865a5b93da00417d69a9607fc224e7e74b0c3bf480d46aa70af1d140b38e069a6007ae8c8dc215ca4deeda137a25"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x48000}}, @flowinfo={{0x14, 0x29, 0xb, 0x3054b240}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r3}}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c80)="fce71d34dfa44ef8c765912a539821ff13bdc730ed745074d8898446414f5c1de52002b3308ea5079aa1bf0c98", 0x2d}, {&(0x7f0000000cc0)="8afb6fbfec029a05d2052dcd1ab880328b9d8c86370d0a8feb2c178e7c632eb09ae486bd8bd0b185ca4fa6f9b0f42059a5dc7c0f660237d91e2f0e9c40899f1e35ffd9cbab6725e8e3f22d1b5528a8a78b90f9853fd87502", 0x58}, {&(0x7f0000000d40)="64b6ba2cedab5a9c04347a6ab65930dbc88a08", 0x13}, {&(0x7f0000000d80)="d7334ed54d9d2a253fac0eff990d26d59ef834f5342c4340f8026c96ba7f10197479e371b97eb6e7fb1abe658f2092052df912a6f604bc431ea1e6622d743fb48481bc1f07d98b99f642e76561b2bfcfe8b3dc5f0ccd75c473bb43bda66ad7568720077fbd81c1aa623be8c2b4f68838daf269878a17de48b2e0612bbe7b7b341e773716489b75c35d5e2f2e414aafca23d9e4046c368abef508e9b0f89226ab7679", 0xa2}, {&(0x7f0000000e40)="ecd149317e1c2d1792ea44f2ac8d575f2666c0576b2e4c08105c85d5c977e660b2b83dd7da040d190618f92700f29318c30db9311e6a20e77459f97eced7bfd9fae7a1e3002df1ca148f561bf19fc2d3b9b2ebbf038ecd809878f656689af2e87b5c1573e9272a75b17be1013185", 0x6e}], 0x5}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000f40)="294b29a8e7bd9184fb751b44d006eac739b3e67a79690cd22b93f352cd58039b1d22ddf49998cf6edd8518e76592d23c93fb9f8dab2cb8e5b9ea3efd3fbe03845da77a39bccee844dd7b590bd5634bf9169f50816a18d4f1c968fe7fa6a991ad4824b635caf3e0e5e33bc73ea6e4e312e810b84b3d91ff6c66112ac2c07b3fd711d8339092756dbb51f62993d1af96ea7dc9f38aa3e34825e72212ee13ca4d06d4df85448ed261278c32a557eecc", 0xae}, {&(0x7f0000001000)="c76e0824194d05b6eb36d48b41c21d1b546936ec38fbda318039205eae783eb7d0753ffe55683dbbd959decdecceb01be572fda02ce2a129adcd62a5de024d80f1fb30325d7d13f46aa46e46abbc6d9a1c4bce56585d109887752087b12588efb3ea47dee6965d30629b0427c233051c615c8e05096291120408f68ca26c6752d74eca9ff434d3a258f0cf41966d9ac79cad5030835f06bb078869237f6a1183f7b5a00e5bc71c3a11a89c4ccd66b790d01f619adf92b76283e7b567a1c450", 0xbf}, {&(0x7f00000010c0)="483af7edf38cda3f8481c585ca741684f7ffc112bc8b6eeab65cb7bd263d738af3607a284a1a5dc39f57456adaa82333cbe02a0450a5a4a4d498760636c889d50e7d69c4", 0x44}, {&(0x7f0000001140)="49839fa0adb4ad7d42e93c4291841cfe86ab98e8a0f14c", 0x17}, {&(0x7f0000001180)="010f11e0de9eb6c4de53b762eeaf629beb74cebb8f2ac62a28", 0x19}, {&(0x7f00000011c0)="dd32775d4193d96ff988d43423fd4a319a880157b60726f4f9541d5cab1d85c17ab42264c77d594fa3b14b82d9b8d08fa9d72744415cb56e1c0a5d82a50ac361f7e776ebe421fb0254e5bdbbe14ba5fa34d26fc7c1f65dcfc68bd44ce4b58094c53c4d293231b5e54401700a800f2d945dac9f9c5ea0e0c292555578a336959f6b764b98cba7b1bd4b56d6b40d6a3de173f0ccdee10966cb79a5c2a516530118c513a43023b7a7cca6ca6b2a745f3b1aceb7ad46c148be05c673699902a33f8079f9a49ee3b41bceb9a4244a7d2a234f5a7fbea0015d4ea8067655ef6882b395c465c87f7a3caef79646", 0x3f9}, {&(0x7f00000012c0)="d7c0b2c97fed318e6fca63d608318773753e352be239057f349ab5dea118daf5760540ca6377", 0x26}, {&(0x7f0000001300)}], 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="1400000000000000290000004300000001000000000000001400000000000000290000000b0000000000009b000000002400000000000000290000003200000029a89e6e3ba116e4eb0f9cc3588ad0dd", @ANYRES32=r7, @ANYBLOB="00000000a00000000000000029000000360000002f110000000000004080f4362632dc050e95ee8b17fb5bbd3fa5873dac41e2fba6132789bd6ccb85b60c126655755b2731efd49a1171b1a7c3d4b8d72f27f70955511bedccd8c5611ef083b773f99dbde44a131bc9c9616c998019fac5d9e15d3ddc0dcc9911447f2186cf33308b04c160a7ef3bcf4b069f6176b2b689b844144a526345b9a3a819775c00010004012d"], 0xf8}}], 0x4, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x0) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000280)={0x10000000000001}) openat$cgroup(r3, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) [ 242.832263] selinux_nlmsg_perm: 1 callbacks suppressed [ 242.832278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pig=9299 comm=syz-executor.4 15:16:56 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x6, 0x1) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x181000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000100)={0xffffffff, 0x1f, 0x2, {r1, r2+30000000}, 0x5, 0x6}) [ 243.036185] bridge0: port 1(bridge_slave_0) entered disabled state 15:16:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 243.167930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pig=9296 comm=syz-executor.4 [ 243.198592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000180)=0x1) 15:16:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x3000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x44014045) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(r5, r4) 15:16:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="88c69e079e96f9be006ce5ed086f8f1d776ca1505c1bd86c607fae28117e76db5733") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x23, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) 15:16:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000340)={'syz0\x00', {0x0, 0x8b4f, 0x7, 0x1000}, 0x41, [0x3ac5, 0xef, 0x101, 0x9, 0x5, 0x9, 0x4, 0xe522, 0xffffff01, 0x2, 0x7fff, 0x3, 0x2, 0x1f, 0x6, 0x9, 0x7, 0x4, 0x8, 0x0, 0x7, 0x9, 0x4, 0x1, 0x7, 0x80000000, 0x919, 0x3, 0x1, 0x100, 0x7, 0x9, 0x80000, 0x40, 0x1, 0xb27, 0x1, 0x9e8, 0x2, 0x7f, 0x40, 0x5, 0x100, 0x7, 0x400, 0xfffffffd, 0x5, 0x5, 0x3, 0x7, 0x71011bc, 0x1, 0x400, 0x8001, 0x6, 0x7, 0x101, 0xaf28, 0x7ae72f31, 0x0, 0xe707, 0x800, 0x80, 0x6], [0x2, 0x272, 0x0, 0x80000001, 0x2, 0x0, 0x10001, 0x4, 0xfffffc01, 0x401, 0x0, 0xfffffff8, 0x0, 0x0, 0x5c0d, 0x7, 0x3, 0x3, 0x101, 0x4, 0x100, 0x9518, 0x544f, 0xfffffffe, 0x9, 0x80, 0x8, 0x8c, 0x5, 0xffff, 0x1, 0x401, 0x3f5, 0x200, 0x80, 0x0, 0x8, 0x5, 0x1e, 0x20, 0x69, 0x9, 0x1, 0x7, 0x10690a68, 0x1, 0x8f, 0x9b8, 0x33, 0x5d, 0x6, 0x7159, 0x100, 0x87, 0x101, 0x3, 0x0, 0x4, 0x3, 0xffffff4e, 0x8, 0xc2b, 0x8, 0xe000000], [0x4, 0x0, 0x8, 0x8, 0xfffffffa, 0x10001, 0x8, 0xffffffff, 0x0, 0x7fffffff, 0x7f05, 0x4, 0xffffffff, 0x3, 0x8, 0x400, 0x0, 0x3, 0xffffffff, 0xfffffffa, 0x1f, 0x10001, 0xfff, 0x3, 0x400, 0x81, 0x7ff, 0x6, 0x0, 0x5, 0x6, 0x7fffffff, 0x3, 0xbee, 0xb25, 0x100, 0x2, 0x2, 0x4, 0xfffffffd, 0xfff, 0x1ff, 0x8, 0x80000001, 0x9, 0x7f, 0xda, 0x3, 0x7, 0x9, 0x1, 0x53, 0x8, 0x6, 0x80000001, 0xfffff801, 0x101, 0xfffffff7, 0x2, 0x100, 0x8, 0x0, 0x800, 0x7], [0x8cf4, 0x4000000, 0x9227, 0x0, 0x1, 0x3f, 0x1ff, 0x800, 0x1, 0x4, 0x1, 0x3, 0x9, 0x4, 0x1, 0x8, 0x51c, 0x7, 0x4, 0xdda9, 0xfffffffc, 0x1, 0xff, 0x7, 0x100, 0x7, 0xfffff8ac, 0x80000001, 0x5, 0xc298, 0x10001, 0x9a, 0x4, 0x6, 0x8001, 0x7f, 0x7fe00000, 0x9, 0xffffffff, 0x400, 0x2, 0x3ff, 0x200, 0x1f, 0x3, 0x10000, 0x6, 0x1, 0x5, 0x6713, 0x7, 0x8cac, 0x0, 0xffffff86, 0x9, 0x7, 0x3, 0x8, 0x7f, 0x8, 0x3ff, 0x1, 0x8e1, 0x7]}, 0x45c) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 15:16:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_buf(r2, 0x29, 0xe5, &(0x7f0000000180)=""/43, &(0x7f00000001c0)=0x2b) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x336, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 243.757596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xc0, 0x20000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x8f, 0x6, 0x3, 0x9, 0x9250}, {0x1, 0x7, 0x1cac00000000, 0x3, 0x3, 0x7fffffff}], [[], [], [], []]}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 243.830898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = semget$private(0x0, 0x2, 0x120) semop(r2, &(0x7f0000000000)=[{0x4, 0x5, 0x800}, {0x4, 0x7fff, 0x800}, {0x2, 0x8, 0x1000}, {0x3, 0x4, 0xc00}, {0x1, 0x3, 0x800}, {0x2}, {0x4, 0x7}, {0x4, 0x1000}], 0x8) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r3 = accept4$packet(r0, &(0x7f0000000180), &(0x7f0000000200)=0x14, 0x81000) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1010040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, r6, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x60811}, 0x4000) 15:16:57 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000004000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 15:16:57 executing program 0: openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$unlink(0x7, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) accept$alg(r3, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 244.280350] EXT4-fs (loop1): Invalid log block size: 64 15:16:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x2fc, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc65}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb38b}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x64d1db0b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdad3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a65}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1916}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d3d4059}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb890}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, [], 0x11}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @remote, 0x7f}}}}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x404184c}, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={{r2, r3/1000+10000}, {0x77359400}}, 0x100) [ 244.482713] EXT4-fs (loop1): Invalid log block size: 64 15:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000c80)='asymmetric\x00', 0x0, &(0x7f0000000d80)='P', 0x1, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) 15:16:58 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0xfffffffffffffd9d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x8b15e92a926f29a) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 244.705242] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:58 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYBLOB="73ac49cfac03f91b89dfa4e9dfcc040f71a5581327e679c20c9f5067b44e41ff9083364e1970b80f58f202d816943d69bba5667623d70c1f072f800fded558bb8fb83d07a94e0a"], 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r4 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f00000001c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001fc0)=ANY=[@ANYRES32=r1, @ANYRES16=0x0], &(0x7f0000000100)=0x2) r5 = getpgrp(0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getpgrp(r7) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x9, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000c80)='asymmetric\x00', 0x0, &(0x7f0000000d80)='P', 0x1, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) 15:16:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:16:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0xf0e6fe8dc87b5d2b, 0x206}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:58 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f0000000740)=[{&(0x7f0000000480)='\x00', 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) preadv(r0, &(0x7f0000000700), 0x84, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80004) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000040)={0x3f1c505978b81d6f}) 15:16:58 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x1, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/de\x94/au$io\x00', 0xa000, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x101, 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x180, 0x10, 0x6, 0x0, 0x70bd29, 0x0, {0x0, 0x0, 0x6}, [@generic="d7080e695c3cee8a771194a1a4f03e3d7bca2e4f0c398f57a414d22b3f2e1aa7e9cc799fac4c1a64c4b5c0d7273f361e8f34136f350ec21daf6c8527b3f649a9e661b052ce1553c4c0007adb32d972", @nested={0x118, 0x7e, [@generic="58b30bc0ebd0a196723a5453ca2fbd45855c14fc5be0dd59ca6f21da87a3ff0da077ce8f1668ccfc867841fc1c73b0ca72bf94c3627c15ae55cc2c80caa419f9409a6664f41651ab30", @generic="c62dd52d7c7287", @typed={0x4, 0x43, @binary}, @generic="ec4ec57983b2713faefb237ebc401b9050dbb7de432c72800244ca08d5a717f3242f33310e4c", @generic="1836c7982973e86213b669a66e254d315760c3caee0510de2711f0bdc714f32e7df2fbc5b901f940bbb0ed112089c1a981722d2d5d29bdc3b0464698a85d0ab4476ccc4862a471e45c84bd4f61262d48282aa43162f1bdc18729aa431db271faaa6f3448a1bd73245c262b30655693b658a3b161245fc2e50ee99e36c2bad95a2451a7e674da043fe92c2041c1d94dcad381c42489ad11"]}, @typed={0x4, 0x2b}]}, 0x180}, 0x1, 0x0, 0x0, 0x24002880}, 0x10020000) unshare(0x40000000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000300)="9a9d3ac9a021d225ce28cae7b5906208fd9779e9e8e6ab82e81ee51d7a4c60d60f36a35151a5d13d75730485dd91c58122351cb24ea442726983bbda49f04c6fc34edb", 0x43) [ 245.393011] IPVS: ftp: loaded support on port[0] = 21 15:16:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb8e682a87edae747}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_SNOOPING={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000080)) 15:16:59 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x8000, 0x0) r3 = socket$inet6(0xa, 0x100800000000002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r6}) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @rand_addr=0xfffff801, r6}, 0xc) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 245.523053] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 245.609499] device bridge1 entered promiscuous mode [ 245.625136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 245.687963] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 15:16:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x2, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x100000001, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000400)={'ip6gre0\x00', 0x50}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffffffffffffff}, 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mkdirat(r4, &(0x7f0000000200)='./file0\x00', 0x6c) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4, 0x3, 0x0, 0x3}}, 0x2e) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) r6 = gettid() ptrace(0x11, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\xf8', @ifru_flags}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x0, 0x0) kcmp(0x0, r6, 0x6, 0xffffffffffffffff, r7) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 245.735153] device bridge2 entered promiscuous mode [ 246.085692] IPVS: ftp: loaded support on port[0] = 21 15:16:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000200)) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000180)) 15:16:59 executing program 1: ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000580)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) syz_genetlink_get_family_id$tipc(0x0) 15:16:59 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x1, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/de\x94/au$io\x00', 0xa000, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x101, 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x180, 0x10, 0x6, 0x0, 0x70bd29, 0x0, {0x0, 0x0, 0x6}, [@generic="d7080e695c3cee8a771194a1a4f03e3d7bca2e4f0c398f57a414d22b3f2e1aa7e9cc799fac4c1a64c4b5c0d7273f361e8f34136f350ec21daf6c8527b3f649a9e661b052ce1553c4c0007adb32d972", @nested={0x118, 0x7e, [@generic="58b30bc0ebd0a196723a5453ca2fbd45855c14fc5be0dd59ca6f21da87a3ff0da077ce8f1668ccfc867841fc1c73b0ca72bf94c3627c15ae55cc2c80caa419f9409a6664f41651ab30", @generic="c62dd52d7c7287", @typed={0x4, 0x43, @binary}, @generic="ec4ec57983b2713faefb237ebc401b9050dbb7de432c72800244ca08d5a717f3242f33310e4c", @generic="1836c7982973e86213b669a66e254d315760c3caee0510de2711f0bdc714f32e7df2fbc5b901f940bbb0ed112089c1a981722d2d5d29bdc3b0464698a85d0ab4476ccc4862a471e45c84bd4f61262d48282aa43162f1bdc18729aa431db271faaa6f3448a1bd73245c262b30655693b658a3b161245fc2e50ee99e36c2bad95a2451a7e674da043fe92c2041c1d94dcad381c42489ad11"]}, @typed={0x4, 0x2b}]}, 0x180}, 0x1, 0x0, 0x0, 0x24002880}, 0x10020000) unshare(0x40000000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000300)="9a9d3ac9a021d225ce28cae7b5906208fd9779e9e8e6ab82e81ee51d7a4c60d60f36a35151a5d13d75730485dd91c58122351cb24ea442726983bbda49f04c6fc34edb", 0x43) 15:16:59 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:59 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 246.379348] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.391923] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.423177] IPVS: ftp: loaded support on port[0] = 21 15:17:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 246.740123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = semget(0x1, 0x2, 0x101) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000340)=[0x8000, 0x9, 0x4, 0x1f, 0x6, 0x8001]) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe00, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x24010001) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x200000000000004, &(0x7f0000000280), 0x106, 0x5}}, 0x20) 15:17:00 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_bt_hci(r0, 0x800891c4, &(0x7f0000000380)="ab12d23e8a4e90f21e275768542f8826ee24a8e70f50d75af9a3c3292845585f39ac4e7d46b64bc149d44c0da255c16368aa6cbe854fcc00a05db4539ba3bf6520f3b4533691000c73cbef954843408ef3345a700b783375fd6587776397bb80a73f43bbd443eabc6cf648d9b0eb12c6ac2c46ba5dea63e4f0e1aba00e7ff34363355b1f7012f3c153ee63") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x40) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 15:17:00 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:00 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02020000160000000400000000000000040003000000000000000000000000000000000000000000000000000000e42325d6473c317cb9e449000005000600000000000a000000000000000000000000000000000000000000000000000000000004000400060000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff00"/187], 0xb0}}, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/4096) [ 247.471483] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.549972] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000000), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, 0x0, &(0x7f00000005c0)) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) write$vhci(r6, &(0x7f0000000180)=@HCI_VENDOR_PKT, 0x2) 15:17:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x10, @remote}, 0x1c) dup(0xffffffffffffffff) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) write$binfmt_elf32(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x8, 0x8, 0x7, 0x7, 0x2, 0x3, 0xffff, 0x3a2, 0x38, 0x37e, 0x886a, 0x2, 0x20, 0x1, 0x2, 0xfffb, 0x2aa0}, [{0x7, 0x9, 0x8ca, 0x7fffffff, 0x1000, 0x80000000, 0x1, 0x40}, {0x70000000, 0x1, 0x2, 0x9, 0x884f, 0x2, 0x1, 0x7}], "2108fac471f9e30a89efdc77541582a3016dcd180c3fcc93d46ba249919ec3d9a44a215f537682f95645718ee97d059bdf817fe8af2165f6885a716dba52da63792e0dea9bdf706ca60c3ad81265739856b9f66d1e5a3ab7b03725a1896bd1f3133479d863c3bbd03bbab08b283c7b26b0ff8d84131feb95558a3b9d2f0bd80ebc3ba5d19ddf6c50f3954fa31fcee05cd475361d8ea8eb43f6b4c63efab0a8c0f12eda00d8c3f03364811092e80b764d4582c64f873e22fdc7391d2ad0258149c5055c3cff43562d71c9f17c04965471bc055eb20f34298e7e587f21e4a7aa062a45506573287f884dc2", [[], [], [], [], [], [], [], [], [], []]}, 0xb62) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x4, 0x10000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getsig(0x4202, r3, 0x6, &(0x7f0000000080)) 15:17:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup2(r2, r3) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000280)={0x10}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0xe, 0x4, 0x4}, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r6, 0x10, &(0x7f0000001600)={&(0x7f0000000400)=""/4096, 0x1000, r7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/246, 0xf6, r7}}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r5, 0x0, 0x0) dup2(r4, r5) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socket(0x1e, 0x805, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="ff53820d3fcb9f532c108e70b3a3eb6d3cc236361d502d7a059ac6be9f9c78686295fb71e3e3a1d9c268d4f69610a80ca7220e9e6a2732ca2fbd0d60fc3c19cbbe8a6d9184b0fe48bb556bace13359885f5e3794efac9c32d39fc846e921c6f3f6ab977f04efdf351550ef4f514ef16e2f50ec1358440d099658d4e0da", @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000000c0)=0x80000000, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0) 15:17:01 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x915ee62effeec1c7) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x80000001, 0x2000}) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) sendto$inet(r2, &(0x7f0000000040)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02fd67aa03059bcecc7a95c25a3a07e1a750fbf746bec66ba00"/77, 0x4d6b, 0x1, 0x0, 0xfffffffffffffe2b) r3 = memfd_create(&(0x7f0000000140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) 15:17:01 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x31c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x11) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x4000000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x9) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x157) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000000c0)={0x3, 0xf0f000, {0x0, 0x0, 0x2014, 0x4, 0xa, 0x7}}) sendfile(r0, r3, &(0x7f0000000040), 0x8d7) [ 248.157833] kauditd_printk_skb: 7 callbacks suppressed [ 248.157851] audit: type=1400 audit(1569511021.668:86): avc: denied { map } for pid=9554 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 15:17:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup2(r2, r3) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000280)={0x10}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0xe, 0x4, 0x4}, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r6, 0x10, &(0x7f0000001600)={&(0x7f0000000400)=""/4096, 0x1000, r7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/246, 0xf6, r7}}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r5, 0x0, 0x0) dup2(r4, r5) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socket(0x1e, 0x805, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="ff53820d3fcb9f532c108e70b3a3eb6d3cc236361d502d7a059ac6be9f9c78686295fb71e3e3a1d9c268d4f69610a80ca7220e9e6a2732ca2fbd0d60fc3c19cbbe8a6d9184b0fe48bb556bace13359885f5e3794efac9c32d39fc846e921c6f3f6ab977f04efdf351550ef4f514ef16e2f50ec1358440d099658d4e0da", @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000000c0)=0x80000000, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0) 15:17:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0], 0x2}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 15:17:02 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 248.539166] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 15:17:02 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 248.599056] FAT-fs (loop1): Filesystem has been set read-only [ 248.630895] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 248.678567] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000000)=0x78) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) sendmsg$alg(r3, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="31ecbf7f09ecd9b4fda9e061f13564c4483f1c6966200b00bb391222eac3fea424665df922540f24b06281f82b2dde4d5cd637dd8a84488ba64d44c0784286a2410531d08c92ac8ec9f8a62d1cae5ecf2681ce463cbcebf870756ba5f5b24027569fc4b7fc5fea3a0a80abb4648509709c3fda90bf14f89fbead1fbff77c19fee202c063e3d76e1739f80c58af73f9a9b6c44b9be0b0f43a0397e4527568a13b39166537b10f11adb629cf7e64a83a8246f93a3f1c6726ecefadd3b29d15c809120e53a32c2c69956f788e8d0472ddefb8b4fc438590f77e85681d3ac4fc0b1a104a515ddc74dd442e1798197d877916e5368e08d1d11da5", 0xf8}, {&(0x7f0000000440)="244a6f1220c20d92a9895dc8723d3f6064d4566591f47aba8197f90b49205b042c3805e78b24e74d69ef572be991de577462df5bc663ce3ac8dd1e48a3c79db01e217d31eb773bdd4f1346657349fa13eb68580f18110dbdb9d2992837bcceaf8da9af3c419a05b1cefd93c3f03c146130084fa2d7b56cb7913bcef4d762f476bb89dd2fefa2904e3e35ed746b794c1d5490739c13f036ee58a8668e95b7f5dab37e70244038cff2a9fc9f4d9e318429123424cd8a4ca16164a7b6d26cb7", 0xbe}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="01bad9ba3b4e2cf332446de52c5ac0623228c55a632ca0fc2f2881adebf5c784373f0c943baeb1e729e57101c32caaa8bd9b734dd02146ca66698cdd77cda14e09d42bccc2e8ba9747bc1de6a0324d3698d3c569a25bdd297c06635458405d3cf3139d861a105daf50eed9b7eef8f570225be3ef2ba2807a60ed819fc229650c5cfc949473f0dda6f5ab9d7af2359defe412534c11cf7cb8a86372f1bb843e204f37566c8b1a8442aaf3b317847a630a1bdccf2383952891e419dbebdb46", 0xbe}, {&(0x7f0000000280)="5c89f92dcc8a5d851a71a48dbd6b953488cd25db13019d403eeb4b253a41b264eaa8ec91b319610bde8d8ee1a1422814e1aefae8a4a6375bda2cda5d5b9aca5a753969607dc0238290110d2452f8d477bb0d3f6bd6", 0x55}, {&(0x7f0000000180)="20966133d1", 0x5}, {&(0x7f00000015c0)="c91517025208ca0af676d24fa5bf1136e9ba9efd245c7b362375315305f0c1e85ef482079f2d7d0da1db8fa94708034080de2d9c145a4e9ffbe4b9a4e4a812c9d4ed105939aa2146e3ec898430fefb60574cfe31ad4c7051a891775d56bef5c2478b82e2860e522801c3f7bcef5f4fa119997c1a3abb46b1ce78f44ee7c10a1e1408915c3f85c961374e3abb202da57c45868174c142e6af401539b215cf6ae734573a056dc6f8647521ed5a973117a3569ba8f488370ced8bdb15beff344ebe3723c74e15e6224db899464fa01e9f57dd72a08520583a496c5e5529f2c6355fa936", 0xe2}, {&(0x7f00000016c0)="6f2a2b982bfed5c2b6abaa6b67518c4c9f015e95c41474f33d1f3fd79e0e761bee60abe1eb9c899573ed0c51f4c5801b2ab8c2a2fd34e9986cdee4efa581b20b6e7efaf0cbed57008605220ab88a659d1424c63e2c3fbd2f060abe193a1a7cc8088c930de111136447da3a8e2f503dfa36d949c791", 0x75}, {&(0x7f0000001740)="b5353b6ceb87ade2957556c2aa55a308fe7c9035945ba3295175bbb5df3bc55e3e6924cce65b65d5d20303ceb418269c1d59dde37eabed3a6801cfc48ba77b195d21b819cca092d27093d588", 0x4c}, {&(0x7f00000017c0)="a785f1c6ca2383dd85e727e6e615e417c0a48e1437ea0f98d12e2cb88a05cd4b5bee186111833597cbce8f86c0aa54cb8dc0", 0x32}], 0xa, &(0x7f0000001a40)=ANY=[@ANYBLOB="18000000000000001f010000030000000000000000000000f8000000130000001701000002000000e2000000d08cfce2122eccb9473d065343323db35d2fbf068306451f6a0b0734c5d6b5d9a9251ccf3951d2df8972a80cfd792178b92f9e962d10d7ca47d7d8b53d8578997c36974f30dfd62bc080bf93e98e265943c95827cb2849f2cbe07a5b74190825c096b5d74b5091b5037ec5cb59a6f191840dad296e15e3d3b02920000000a245c440d0c099e07e3e5deb1ef50be8ac095dcc98cbf4fd5b94cae6db85b89cfad1a75f1797448883cd617ee902f98270bf2472ffe88758fdceaee62ecaf4d7e5985baee5bc4e10d87915be780418fd4ede42c23c66ff4d5af19c4839514c060aebd71029aaddd2d476000018000000000000001701000004000000ffffffff0000000018000000000000041701000004000000fcffffff00000000"], 0x140, 0x20000040}, 0x0) 15:17:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 248.836614] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup2(r2, r3) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000280)={0x10}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0xe, 0x4, 0x4}, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r6, 0x10, &(0x7f0000001600)={&(0x7f0000000400)=""/4096, 0x1000, r7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/246, 0xf6, r7}}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r5, 0x0, 0x0) dup2(r4, r5) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socket(0x1e, 0x805, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="ff53820d3fcb9f532c108e70b3a3eb6d3cc236361d502d7a059ac6be9f9c78686295fb71e3e3a1d9c268d4f69610a80ca7220e9e6a2732ca2fbd0d60fc3c19cbbe8a6d9184b0fe48bb556bace13359885f5e3794efac9c32d39fc846e921c6f3f6ab977f04efdf351550ef4f514ef16e2f50ec1358440d099658d4e0da", @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000000c0)=0x80000000, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0) 15:17:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x8, &(0x7f0000000800)=[{&(0x7f0000000340)="754ce2ad0065a8271e2c79ecc044cfd5425563d9d0c1e0f22fef98c6f7ab56c1bd7a9816254dcdfd86e2cef48279ea1c42dbc477bef31a8857bc63b94bfee199edf1930f1d390ff56d9d43d601b889d71f98241d764b784cb77fe0f99bbd44a9e9745d1a31d11b72a4757694cd5c8dae502a638cc5e0e3539985e6bca35d586d2d7dcdadef2f5c6193c508e5a23012e033118e091ada1c571caeb049a5", 0x9d, 0x8}, {&(0x7f0000000280)="911adc1e64f5527c757fd21aea5680fec1913091c6", 0x15, 0x20}, {&(0x7f0000000400)="39ed46570e351c51de4a0b9e42044c454cb3742b4b81db21b6c530533f1f8f592e016b165e9721c6928ca80a7064414dff4911ce08d501c227d875e7ce7f724ff6b08c3c0ae9c875e58b6ac0550aa5aab176ca170fcd43ee65cbbe9fcd427d4f53ddfb487b0f90c51ca89dc2f32d9a72b81e8fbfc90395d613adcbad3a6adcd5c4529d1836e4e17f888c023ec9c2144965ac1743faa5aa44e99368b7bb079cebf1cb0e07cf85f9e0eef6dc6e6e6e", 0xae, 0x200}, {&(0x7f00000004c0)="640e57130bba79cc46364c38cf3dafec6479e31738273f48b2356aa7c1d7bb782b0991686f9290c9360b117ad9fe8e560436094674a0b8940ee583fa29758b042043", 0x42, 0x9}, {&(0x7f00000002c0), 0x0, 0x1}, {&(0x7f0000000540)="2d9a90a25a7ac6c90ffa3ff8312e1e5ec62fb01e82ae87acf9f952fdc8432c7d0ba00b793cba4c4cf9fc0e7588ab8e5df7c1f801a13cae189f7cbf080fbf1a1845f85dd014deb295ddb8c8d79a7276b22e69c429e1f8636c49860b941f3aa67d3bd35d1cc5ce14ec49239e6d03e381f8c8a39959932c92e2e5c87cc460938ea68a7b6d80680e5a94d21ac356329da44666a4297702db3f0ff6f66612bf6a19d12331a9d8378dfe5d00c4c18deefaff7492a7e6a132302ce8e65040dc8b741d3d115991d0fd27fc5491bef53f53", 0xcd, 0x8}, {&(0x7f0000000640)="f8d11531dbc153a3b7b64458bc010b49f247b228ed54815cf226b60e36fdd1c68b1e8a2df1291755159b1a007ab511bee19de5bbf57b345d30f46d77b3e93deefbc7a74497bcea6f5493c2e466acd1e13062e1993a03132d1a1f60da2d5446fd4ba2fd3df80e8d2852a70f83af733778d4bc2705989e3e5038a085b4548d613b4fa59d61cecafe1fe5cf8fc7917875626ce644a8b9fdfa36e0a115c8340003b15be55e6d1b4a8fb5cb9a05488a554ba3caf86edfe12ed94acc359550ce63f0554ee781a98a82a6ff611c651a2cf10eeacd0c81e9c06dc07d228cae0737eff049a5", 0xe1, 0xf57}, {&(0x7f0000000740)="c5913a44a89460ca9ea104dfffa58e09f351be253e0b6803d218e35b0d76373914f5dc2103abbae65e9788d9969d5d6089425069c304f9e39d1ab962892c782096fc2cda4034f96cc44780e68eeb70de7e0fd2c81c785a6a2cf241b4049bdfe0d2f1970075163b0f597a0164ab460f0cedeef7144173c12c18a54b7ded2ca9756411379bbb9d04370b22", 0x8a}], 0x51, &(0x7f0000000a80)=ANY=[@ANYBLOB="646973636172642c66736e616d653d2f6465762f696e66696e6962616e642f72646d615f636d002c646f6e745f61707072616973652c7569643ca87385b65fcda7a6d244ad51e9d3c567bf217af27579e5135c77d318e86f9528a94bd2f06e8485343dd4c1ed1f8774afaadf851949b05be95eda671f3d49ac640c32b179d5b212a80c8aedd09e86a46ac0fcf755da75fbddd946575eb87230d839dd0773dab59e3eb42777fdf8d9f07ca94c78d61e6000c12f2c1c58803eb1e8e9c7ca2664e763d904070651bcec2c6a48295c4a16c4b71e6de89e7bd84b6b0d771c93fd5eb17d44d672277f6e828e1080", @ANYRESDEC=r3, @ANYBLOB=',\x00']) socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) [ 249.118881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x94, 0x0}, 0x110}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r3, 0x2}}, 0x18) 15:17:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x100000001}}}, 0x12d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x19}, 0xea, 0x1, 0x0, 0x4, 0x7, 0x2}, 0x20) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x1f5, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x1f, @loopback, 0x6}}}, 0x90) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2c101) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000440)) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000200)={r5, 0x2}) get_thread_area(&(0x7f0000000400)={0xfffffffb, 0xffffffffdfffefff, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x120000, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unyx,version=9p2000,privport,dfltuid=', @ANYRESHEX, @ANYBLOB=',lopse,cache=mmap,smackfstransmute=,subj_type=cpuset\x00,subj_user=/dev/dmmidi#\x00,\x00']) 15:17:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 249.835855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x5, 0x0, @descriptor="2b58108677c30525"}}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup2(r2, r3) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000280)={0x10}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0xe, 0x4, 0x4}, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r6, 0x10, &(0x7f0000001600)={&(0x7f0000000400)=""/4096, 0x1000, r7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/246, 0xf6, r7}}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r5, 0x0, 0x0) dup2(r4, r5) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socket(0x1e, 0x805, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="ff53820d3fcb9f532c108e70b3a3eb6d3cc236361d502d7a059ac6be9f9c78686295fb71e3e3a1d9c268d4f69610a80ca7220e9e6a2732ca2fbd0d60fc3c19cbbe8a6d9184b0fe48bb556bace13359885f5e3794efac9c32d39fc846e921c6f3f6ab977f04efdf351550ef4f514ef16e2f50ec1358440d099658d4e0da", @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000000c0)=0x80000000, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0) 15:17:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) fremovexattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='sywtem.cpuset\x00']) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup2(r2, r3) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r5 = socket(0x1e, 0x805, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000280)={0x10}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0xe, 0x4, 0x4}, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={r6, 0x10, &(0x7f0000001600)={&(0x7f0000000400)=""/4096, 0x1000, r7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/246, 0xf6, r7}}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r5, 0x0, 0x0) dup2(r4, r5) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) socket(0x1e, 0x805, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="ff53820d3fcb9f532c108e70b3a3eb6d3cc236361d502d7a059ac6be9f9c78686295fb71e3e3a1d9c268d4f69610a80ca7220e9e6a2732ca2fbd0d60fc3c19cbbe8a6d9184b0fe48bb556bace13359885f5e3794efac9c32d39fc846e921c6f3f6ab977f04efdf351550ef4f514ef16e2f50ec1358440d099658d4e0da", @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x3}}, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f00000000c0)=0x80000000, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0) [ 250.300348] ucma_write: process 236 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 15:17:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) accept(r3, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x1a5e}}}, 0xef) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e27, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1, 0x0, 0xfffffffffffffd1d}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:17:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000480)={0x1, 0x6, [@local, @empty, @dev={[], 0x1a}, @random="73b85eb1c854", @empty, @empty]}) writev(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000004c0)="ceecbc1f2f7d3f32fd01f2f882d29ada60ebf187c889fb26bdca5c2367db89f8725623497038f07c2055c82efb403fae17a6", 0x32}, {&(0x7f0000000500)="eeb55138b97ab9e75803e3bd3824a040f5087671b1f29a1194aab6ef9ee7b0ea4e651aef954613d96d9e4bc62c8888cd1de30c487bd4ebcc7cf5e663dcb8f58c150490bdeb4a011e3f09970320748cfe74142f468d3bd288c4c99766b400437d153e3a1f753a922e7168dd68c30d6f4afc6eaebbcb3d75c8a61b96ac9146478c78b57ad4367744d8ed3921a831f34f355e2a8dfd45f8268a6409876218e13be6a99d7e737465631c0296da96ba3291fa2ff78300e160e6c21178beb9df52f5fbd552f57fff36e5d4a5db244ab8d7007f39914fe4dd7256", 0xd7}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="1dd1d82e8e3b8cf8dd8cff4ae6cd8ebc1783b8cd", 0x14}], 0x4) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0xfffffffffffffd30, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"000000001d0000000000000000000001"}}}}, 0xfffffffffffffd27) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000001, @empty, 0x266}, {0xa, 0x4e21, 0x0, @mcast1, 0x8}, r3}}, 0x48) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x69, &(0x7f0000000200)={0x22, 0x9, 0xea6c}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000400)={0x0, 0x7530}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x100003) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x91, @empty, 0x5}, {0xa, 0x4e23, 0x4, @mcast1, 0x4}, 0xffffffffffffffff, 0x90000}}, 0x48) 15:17:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 250.919758] net_ratelimit: 1 callbacks suppressed [ 250.919814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000200)=""/234, &(0x7f0000000000)=0xea) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 251.050712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:04 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) write$apparmor_current(r2, &(0x7f0000000180)=@profile={'changeprofile ', '/dev/infiniband/rdma_cm\x00'}, 0x26) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 251.320319] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x800, 0xd76779e6ff9f71cc) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000002c0)={0x1, r3, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x85, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1f, 0x1, 0xfffffff8, 0x6}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4040952) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0xc, &(0x7f0000000340)="a31f9ae71bfe10a2448fd53eb39546efa6267a3141d62bb6b37a13f5a60b0e367b130dc59051213b9f9e4b0e09d08d53a1c86419c3564a2a9c4eaf078f5e87b65013ef370a9d46665905056a3ecfeb3dd7093eab3e1ee5014ba9517f64bacd30389592f17fc9783fddc4833838e4752830cd2a70de57366899874b794cb2c8553de901325e7afed0453b971bd4d8ea8c443ee198dc16a7ad6133c7b44e9a319210fe1d2a8aa44b3de858eee1", 0xac) r7 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r7}, 0x10) r8 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r8, 0x5206, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000280)={0x3, 'gre0\x00'}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r4, 0x2}}, 0x18) 15:17:05 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000009c0)=0x7b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r1, r2) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r4 = fcntl$dupfd(r0, 0x0, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000100)=0xff, 0x4) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x8000, 0xd1}, {0x1, 0x5ec}], r1}, 0x18, 0x3) syz_read_part_table(0x4c00000000000000, 0xaaaaaaaaaaaacc2, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff0a000000ff07000000ffffff82000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 15:17:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 251.947371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.952827] loop2: p1 p2 p3 < > p4 [ 251.982675] loop2: p2 size 1073741824 extends beyond EOD, truncated 15:17:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) bind$netrom(r1, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0xffffffffffffff4f) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5, 0x0, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5, 0x1000}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r6, 0x6}, 0x8) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) [ 252.045364] loop2: p4 size 3657465856 extends beyond EOD, truncated 15:17:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0200deffcb038faf001000e1ffffff00"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 252.390641] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x140a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) listen(r1, 0x8) getpgrp(0x0) r2 = fcntl$getown(r1, 0x9) getpgrp(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)=0xffffff05) geteuid() fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) stat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005000)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005100)=0xe8) gettid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000066c0)) fstat(0xffffffffffffffff, &(0x7f0000000180)) getgroups(0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)=0x1) close(r4) 15:17:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) prctl$PR_SVE_SET_VL(0x32, 0x284ce) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 252.710441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:06 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0xa66576e68ea099d8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0xfffffffb, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 15:17:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0285628, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffd7, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000002a80)=0x4040900) sync_file_range(r0, 0x3000000000, 0x6, 0x3) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x45ed, @loopback, 0x9}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)="a6407d6c22c79dd660d40cf8554a39adbe847a7a2bbd49c1f200881db36118edfb01702349763771ed7a125bab6f1fb027d0465fbbfd5e8c1df711931dc8e71209141c928557b2f3924b7ec4d13761ebcb32fc4fba85390c80c877dc4ce8e2f08b3f6ca5ead2155a22cd08a64fbb495c999abd1a466bcfc6e6acf7d6a7868f2b14698385d36ae88f62a6db0b6a6f6094fd4b74abf4f97b4647b1002140609a584c0aade169ab8daae3e431a0db3cce6466d4e13dbaeaf3593e169c9e374d64e41fee056d9e94de721cdad963", 0xcc}, {&(0x7f0000000000)="579ece91703cd1879ba0f9f578", 0xd}, {&(0x7f0000000280)="88d893d330708b23b878779de324588485814fe9a5855df096a44000e77e5f7503fec9c9fec869d29e89d4cdf3b7f79240a435834669e7f3f944417a", 0x3c}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="01fedf5473a212500ea6866ebfe24669d73d7858e8334216a1be6b22fa720096ee5ffd6c85677968b15d05a83bdaba743e97e8535f150de63b24e8a0f0aac218dab2c8414ee03da404d5f605cfb90121acb2c3d4c1e7d15f5eb23dff2a00f54519a812f3270ad5d936c671e869792e29d1854181856c571c8d022ec9cc4b134804a39fb01de30e60f4ccedbfa54c91375adea3b6d4f3e72e2f5a09ba82ad93ca71770d39ec14e4aeac776b657b6fcdfecd55454640cd9d82b2ea81d47da7599c03114a714f4a934d00b1ab35f6044f", 0xcf}], 0x5, &(0x7f00000015c0)=[{0x100, 0x112, 0xfff, "3706639596a12a639952a3654cee6372aed8b28e66039e5c687432cf06deeba811e56f40c7522927f771532085ea52b4249584593303fe72f96d71cbe224b6f4f7498123791e0ab372b100c3ed5e9dfca9ed5e8e017d0ff5e24d086e73d9feb9cb4ba32bfb0d992f4b11b567e1248433c156d2337994eb293988d82ad479d41c454879fb82c1aceeca0e68977dc5125e0af6a103457858a516876a84476867aed52a3969dac3bf6a827ce0d16167c9c2e65890b50d46185f8abd8fb14576b80aa54cdcea079a4a3cff7c70ea504996d8501949f7429318a11ef747630fe7828d327eaadbc97a6292cf"}, {0x48, 0x119, 0xc3a7, "1934e9b126a29e8fb54430a708603c3f796ae17c5a3cf2d05d31b8566f7f2cd2bdb9b0c1c29943ffc0ab2e888e91bbc390fcb80cbc08"}, {0x88, 0x88, 0x1ff, "9e0167e4a61c12150849605a45c486655203a90c9473ea6899b8508bd9f67c3f3ddad9507519f6b5e66f69e412963b7d017e6e5945b0c83e8acd29348d1820c666fb3da082b17403c255b187ec37fd79482e5e98945c1a851c85f1536bf4ef046bcdd3b9773812f5f9569e70cbdfd20ec7e4702d834222"}, {0xd0, 0x114, 0x3, "a1c87152128bdbc00b58f65c2656048f9386b71430b92c51fe9fbec9811c9b5d2fadea7a4a8c1e6ac25bea6a9ded7a55bdb84c7961b1b70403eb5c4fe6b9ae5c9485cef3a3e11fc323aa29a5d7447929b69ee647ea20ec9e0e4bbe342f26a7993c8614bfa06327a32f64a96c41b76c66272c2814b2cdbf7984cdd4d2886113afa28e9085158a007c14941d10b40d977850ac9ddbab6b6c4df4241cd2bd2cb03fb74c62ea7daaf1cc2f4ff1b63d8fcfe3a327c7b3e8c7cf6774d66d826eff"}, {0xe0, 0x10b, 0xffffffff, "957b5eb50f9219878127f236d609881c88b4855e306beb1310824f885364073ffe105d1f67a0052eba315774e2005387581b7fc0c21f163658492c3d0e6ec63fbd30566924df062682edf686d4e2adf384ede18560deddb968ff8b317502a64d81616bb84b2b03f4ac73fcd95482bf6d08d34310b475e5da0521b42736dbf16eddaf1cb969368f2df5ed98b6893aaf7830f04205620208dafb159e52906cc88816e609712ea317848cd0aa98f07d709b72f8c10d60aeb3c93714aaa2e54b69544d48376458f269b4cae5"}, {0x1010, 0x1, 0x589, "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"}, {0x110, 0x104, 0x92f0, "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"}], 0x14a0}, 0x10000) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) [ 253.114333] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6abb67accdbb3724, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, {0x7, 0xef, 0x5, 0xfffffffa}}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) openat(0xffffffffffffff9c, 0x0, 0x101000, 0x192) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) 15:17:07 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x105000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/46) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x0) 15:17:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6abb67accdbb3724, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, {0x7, 0xef, 0x5, 0xfffffffa}}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) openat(0xffffffffffffff9c, 0x0, 0x101000, 0x192) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) 15:17:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) openat$md(0xffffffffffffff9c, 0x0, 0x90000, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff001000e313000000093903680000000006000200124b", 0x26) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x3, @empty, 0xffffffff}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x3, @empty, 0x8}, @in6={0xa, 0x4e20, 0x3ff, @local, 0x7fffffff}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1}], 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in6=@empty}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) r2 = semget$private(0x0, 0x4, 0xd4f6c9d1575e8071) semctl$GETPID(r2, 0x6, 0xb, &(0x7f0000000180)=""/39) syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 15:17:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x44a41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0xf8, &(0x7f00000000c0)="8b455ac0c835c30f3b2c01766177f50f95c4cb804920eb41609927297d82b7380c86a19bdabd4c3707b051deb0b607d18e0d75c2eb656c6dacaa64af0415676bbd4130d33318b787b6184f5863134becf026236a9ff0563ae4265355b13cd9edd729e94157f856bc5f5ec2cbbbfc60a5222c286823464864b01efc8504d0559257868b454e2aa99342fb99ea3380605ad89b1822a2b69a83c85581b38de07550759ff28df546859591c61f5c9e69149d6ce3844eeee356730ff211da7e4edbddf049db73df4233f3a24bd1bc68803f6ecd5d03d0a2b377d79cdeb17a31fe952ed0ce8afbff514f34fae488cc940712a0c8ca2c2d3419d160", 0x0, 0x0, &(0x7f0000000040)}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) read(r0, &(0x7f0000000540)=""/123, 0x7b) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x0) 15:17:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = gettid() getpgid(r2) r3 = syz_open_procfs(r2, &(0x7f0000000000)='cgroup\x00') r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) r8 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f0000000640), 0x401, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e22, 0x9, @empty, 0x800}}}, 0xa0) r9 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r10 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r10) r11 = add_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="6f9a498279f4f213938a0a0131d9ec7b40922bc9ff1f3c98c2f517d659207789b4743a9e3e2eb0b81c46ef652fb25609a440b3e2b127bb0b107df50701680a89a465ca98ab76c591c404bc139ac493807fe2d186d3132e44e591105510273b926e2df39f309932c29419cbf7def790456dbb435ce57ecd796c92dbaf7c3b73c41006cc8375770eb17593e8164746371652a63fc7067cee19aea6a7c05b84dc3ce10b4ed049e3a77a5b1795a5f410", 0xae, r10) r12 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r13 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r11, r12, r13, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r9, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0xdf8d1b6d99e38452, 0x0) sendmsg$unix(r3, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000340)="8303260876d2a1393de21376fc3869300ee13b981084fb223693e54ba723d938a1a6db61264ac35e784217680b5dd3ecb28db3ddbfa11328dd490b071cbc069d9beeb73a807e41de79ef8cb358b2f816d4e6928d262caf2c5fdc244c5ba53b4fa0466b70b417cafc3392dafc7a5f38a2db5a5948235ad401abd9cd74b0da582b750d4fe8d65317274a4cced5e557194e44856a053c2bb0f8d0da2ad2f9e6fea9fd5e34ac51966f4d171ce6db7105bfcbadb5432068da92aab0b777f8bf8016a839f37659", 0xc4}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r8, r9, r0, r14]}}], 0x40}, 0x800) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) [ 253.962081] device caif0 entered promiscuous mode 15:17:07 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0xbcb7c110afe227d6, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @multicast2}}}, 0x118) 15:17:07 executing program 1: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000240)='./bus\x00', 0x6, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x2, r0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xaf06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0xd, 0x7, 0x2, {{}, 0xcf2}}, 0xd) ftruncate(r1, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x7, 0x2, &(0x7f0000000400)=[{&(0x7f0000000340)="95aa67b106666490865061243a16f92409f20c8bb38df301ef403833386a336670a344a1ff23bcc5194950c0b26d79c3d252651bcfca1a4bfd55fabfcd5e464f18442f9f0d4861e4431e4b34cd7c3d12fe4d1904b180b23bc32f28d2948609d9c3807e8825719039776567", 0x6b, 0x8000}, {&(0x7f00000003c0)="f6f94ad3411af44974d4ba9c3f00f80d55446e21158593", 0x17, 0xe8}], 0x0, &(0x7f0000000440)={[{@uid={'uid', 0x3d, 0xee01}}], [{@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'vmnet0*securityposix_acl_access[$]\\'}}, {@seclabel='seclabel'}]}) [ 254.140681] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @remote}}}, 0x118) 15:17:07 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x9}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x60082) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x100}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r3 = syz_open_dev$amidi(&(0x7f0000000180)='\x16<\xe6\x81\xec\xef-\x17{\xe9#\x00', 0x6, 0x101000) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x80) dup3(0xffffffffffffffff, r2, 0x0) [ 254.296914] audit: type=1804 audit(1569511027.798:87): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216924260/syzkaller.eiwKSY/69/file0/bus" dev="ramfs" ino=35392 res=1 [ 254.437514] audit: type=1804 audit(1569511027.808:88): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216924260/syzkaller.eiwKSY/69/file0/bus" dev="ramfs" ino=35392 res=1 15:17:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x5) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4c7}) [ 254.573713] audit: type=1400 audit(1569511027.858:89): avc: denied { map } for pid=9791 comm="syz-executor.1" path="/root/syzkaller-testdir216924260/syzkaller.eiwKSY/69/file0/bus" dev="ramfs" ino=35392 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 254.703383] audit: type=1804 audit(1569511027.868:90): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir216924260/syzkaller.eiwKSY/69/file0/bus" dev="ramfs" ino=35392 res=1 15:17:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x33d0, 0x80, 0x9, 0xf5f6}, 0x8) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) sched_yield() ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) 15:17:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1}}}, 0x90) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09631040020000000000000000000800000000000463044000000000"], 0x4f, 0x0, &(0x7f0000000200)="a0919ad9c1e0922576f1c3b7ef7f83a2d9d27619b0d1965897fdc89344c6fe69f56f795b7fb75ef5632517254b3648bf65dbe87c6ba0c824e67760ed2a454ab112e08439b56fbd2060341d749bc71c"}) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x3, 0x8ec19a39f4868a2c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x8, 0x7, 0x1, 0x1, 0xb778, 0x4, 0xfffffb2e, 0x0, 0x69, 0x800, 0x7, 0x0, 0x7fffffff, 0x2, 0x16, 0x10}}) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r0, 0x2}}, 0x18) 15:17:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000140)={{0x1, 0x0, @descriptor="23f7d8e42da14dc2"}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0x4020565b, &(0x7f00000000c0)={0x3, 0xf0f000}) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xabe673c2a942adf3}) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0xc65, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="3e8329fda67b8e3ef8c9e36eadeb89a810b4755c53ad0ea2e250edb2e494aeff93baf6c0b7146506605a76789ff60e438518e5", 0x33, 0x7}], 0x80, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYBLOB=',subj_role=boRd_slave_', @ANYRESDEC=0x0, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r2]) 15:17:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x9e0af5f3ed103173}]]}}}]}, 0x40}}, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r7}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vcan0\x00', r7}) syz_open_dev$usbmon(0x0, 0x45, 0x0) r8 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r9 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r9, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) r10 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$unix(r10, &(0x7f00000005c0)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000400)="86e1b3c9c9672d75f5f77ba1c18613fb16fd6ebcf8a75d681a0712d2b9ebb1c9ae3c6f442ccbb1ae43114096eb0ff549ecb7b54683c80532ec56aee2bc6c93aca7af088ff425f286ae929321e75d2fe65912bc6284ad13da1d9d2de2649e91565095179b9270", 0x66}, {&(0x7f0000000280)="ab2870fbfc", 0x5}, {&(0x7f0000000480)="1779f1f66b08da0dcefb8be3ed4e0c3ca506f4143a559e9214243196ba879ac76123574df8223b9ccdb390ee8ab2a259ffde093693fec10496600b83671b64e077d5a4d1f5b6350e9c83efaefc2b266c8e7fa501c6e0b6d2bab1640f40b58d272ebfdeaf5f5efbd541bb0973bd127a59b12acc6aa7c36e9362c5d049804b267e82f56bc5d2ed9a28b9505b689bd88f66f46a7f99f530569fe86806f1fb7458498ca30c28b2a853e71e3db795c72d57a42781c706598875f7ffdbdc7dfaf5456c7d85565d096d6e50ec1837", 0xfffffe2c}], 0x3, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r8, r9]}}], 0x18, 0x4090}, 0x4040800) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0xffffff1b, 0x100, 0x3977428a}, 0x10) 15:17:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 255.014006] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 15:17:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"fffffffffffffffa000000255f4b1300"}}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x8, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x7e) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r3, 0x1}}, 0x18) [ 255.159813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:08 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x33d0, 0x80, 0x9, 0xf5f6}, 0x8) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) sched_yield() ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) [ 255.277754] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 255.329603] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x662, 0x8000) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000180)=0x9) 15:17:09 executing program 1: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x80) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x10003, 0x7742) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x2006, 0x0, 0x7fffffffffffffd, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 15:17:09 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-arm64-ce\x00'}, 0x58) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='9p\x00', 0x2000, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d3da9de9be431bb77f5ff7463702c706f72743d3078303030303030303030303030346532322c706f73697861636c2c736d61e2c31e7adec64af6723d2c646f6e745f6d6561777572652c736d9c5bae3a40d861b76f723d73797374656d2e616476407365002c0054357e837254d94697bf9073a08be1c4094bef5b513c969b64aa739d68f159afe3926366c9e9016dae79d5a7b108bce8af4b7d53e62308758903a4141190cb18ebd641c5c1a95f4c62274123d6d4f3a6c1527d1efce9357e7bb6769dd475b108da007ec42d2fbf47831eb0c7be69c9b2cc7c3b92a9abb8cdd07605cb6c"]) lremovexattr(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)=@known='system.advise\x00') 15:17:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r6 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0)=0x1e, 0x4) connect$packet(r2, &(0x7f00000002c0)={0x11, 0x19, r5, 0x1, 0xdf, 0x6, @random="724f7470410e"}, 0x14) getdents64(r2, &(0x7f0000000400)=""/113, 0xfffffffffffffe8d) r7 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x7f, @mcast1, 0x3a}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:09 executing program 1: r0 = gettid() getpgid(r0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/llc\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0x7}, 'port0\x00', 0x1a, 0x120040, 0x4, 0x3abb, 0x0, 0x38, 0x200, 0x0, 0x0, 0x10000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r2, &(0x7f0000000000), 0x0, 0x100, &(0x7f0000000080)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000e7240bde66b979513948cd00ba18e4e83944b77f2b195e10094b45a1302a31cb98cba790f98d8a30315ed791090eeb687f91eef47b324efae4d0ee60bb82dcd677b64e8791530ffab20fed5894079325ca5606f3fd5abe132f28c17d7091ec7321dd4e5ad39a0b9cc7a43f3f04b33856e868a4d2c50d3cbcc63e5fb51f80d7796491", @ANYRES16=r5, @ANYBLOB="3100000000000000000009000000080004000100000008000600080000003c0003000800030000000000140002006c6f000000000000010029000a00000014000600ff0200000000000000000000000000010800010001000000"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4008050) 15:17:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 15:17:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x2) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000380)=""/4096, &(0x7f0000000080)=0x1000) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078d5f7b5f83030303030303040303030302c00"]) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'gre0\x00', 0x5}) 15:17:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0xfffffffffffffdb0, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0xcf, 0x0, {}, 0x6, 0x0, 0x40000000000000}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r0, 0x2}}, 0x18) 15:17:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:09 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='\a\x00C\x15dMBs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001280)={0x0, 0xfffff000, &(0x7f0000001240)={&(0x7f00000001c0)={0x24, r3, 0xf0ceec8e80bf5cb, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20410100}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x30000801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$LOOP_CLR_FD(r4, 0x4c01) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0xfffffffffffffdab) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x26f) setfsgid(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',dvltgid=', @ANYRESHEX=0x0, @ANYBLOB=',debug=0x0000000000000000,nodevmap,\b']) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 256.291208] EXT4-fs (loop1): Unrecognized mount option "inode_readahead_blks=0xÕ÷µø0000000@0000" or missing value [ 256.325342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.467029] EXT4-fs (loop1): Unrecognized mount option "inode_readahead_blks=0xÕ÷µø0000000@0000" or missing value 15:17:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x8, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x7e) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e24, 0x7, @empty, 0xfffffe01}, r3}}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180)=0x5, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 15:17:10 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 256.759184] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.811904] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dgv/infini\xfa\xd2nd/rdma_#m\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x4, 0x0, @ib={0x1b, 0x0, 0x3, {"0000b39710cb00"}, 0x2, 0x0, 0x2}}}, 0x90) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0x8, 0x4) 15:17:10 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='\a\x00C\x15dMBs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001280)={0x0, 0xfffff000, &(0x7f0000001240)={&(0x7f00000001c0)={0x24, r3, 0xf0ceec8e80bf5cb, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20410100}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x30000801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$LOOP_CLR_FD(r4, 0x4c01) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0xfffffffffffffdab) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x26f) setfsgid(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',dvltgid=', @ANYRESHEX=0x0, @ANYBLOB=',debug=0x0000000000000000,nodevmap,\b']) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 15:17:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 15:17:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff96, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r1, 0xe8, "824c66", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 257.441640] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 257.458180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:11 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x222001) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000011c0)=0x80000001, 0x4) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001100)={0xffffffffffffffff}, 0x2b6, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000001180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000100)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='yam0\x00'}) 15:17:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 258.120235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:11 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 258.495602] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:12 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0xfffffffffffffee0, 0xfa00, {0x0, r0, 0x2}}, 0x18) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000480)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x24, "356105", "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"}}, 0x110) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x68, 0xff, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x7ef, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x0, {"792370c6af2c07f1049e57f469702653"}, 0x9, 0x8, 0x80}, @in={0x2, 0x4e22, @local}}}, 0x118) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={r4, 0xeea, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r4, 0x679ed9ca, 0x8}, 0xc) [ 258.716210] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:12 executing program 4: r0 = getuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)=').@\x00', 0xffffffffffffffff}, 0x30) waitid(0x1, r1, 0x0, 0x8, 0x0) setfsuid(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x7, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x15}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r4, 0x2}}, 0x18) 15:17:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x10}, 0x10000}, r3}}, 0x38) 15:17:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:12 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x6, 0xfe, 0x4, 0x0, 0x7f, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb2c, 0x7, @perf_config_ext={0x8, 0x7ff}, 0xc05, 0x3, 0xffffffff, 0xd, 0x9, 0x7, 0x7}, r2, 0xffffffffffffffff, r0, 0x1) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x8, 0x0) 15:17:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:13 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x6, 0xfe, 0x4, 0x0, 0x7f, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb2c, 0x7, @perf_config_ext={0x8, 0x7ff}, 0xc05, 0x3, 0xffffffff, 0xd, 0x9, 0x7, 0x7}, r2, 0xffffffffffffffff, r0, 0x1) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x8, 0x0) 15:17:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 259.775767] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000200)=""/177) 15:17:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) r4 = accept(0xffffffffffffffff, &(0x7f0000003800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000003880)=0xfffffe1b) r5 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, 0x0) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000180)=0x5) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000038c0)=0x4, 0x4) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x8, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x7e) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1a}, 0x1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:13 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) pipe(0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) keyctl$link(0x8, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x1000001, 0x0, 0x8, 0x0, 0x1800000}, 0xfffffffffffffdeb) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x6d, &(0x7f0000000100)=@hopopts={0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}]}, 0x10) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3e1, 0x0, 0x0, 0x0) 15:17:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000200)=""/177) 15:17:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) socket$isdn(0x22, 0x3, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 15:17:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x7}, 0xb) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 260.325432] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xffffffffffffff8e, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x0, 0x20}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x1) 15:17:14 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) write$selinux_validatetrans(r2, &(0x7f0000000200)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:xconsole_device_t:s0', 0x20, 0xd5, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x88) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 15:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r1, 0x6, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'vboxnet0'}, {0x20, ')GPLtrusted\x94{ppp0![&vmnet0'}, {0x20, 'eth0]'}]}, 0x35) [ 261.037190] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 261.087391] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 261.126249] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 261.168344] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 15:17:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:14 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x200, 0x400) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:17:14 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200440, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000280)=""/68) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000005c0)={0x7, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) connect$vsock_dgram(r4, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0x4020565b, &(0x7f00000002c0)={0x3, 0xf0f000}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x24, &(0x7f0000000380)={@broadcast, @rand_addr=0x100}, 0x8) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="938a05bcf75617fe4e70", 0xa, 0xffffffffffffffff) keyctl$link(0x8, r7, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000100000c6f4000000000000000000000000000400"/104], 0x68) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r3, 0x2}}, 0x18) setsockopt$ax25_int(r4, 0x101, 0x8, &(0x7f0000000480)=0x7, 0x4) [ 261.393538] net_ratelimit: 1 callbacks suppressed [ 261.393582] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.433487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:17:15 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000000019, &(0x7f0000000180)=0x4001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f00000000c0)=0x1f, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0xc69e29769b15dfee, 0x100000001}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000140)={0x9, r5}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x411, 0x0}, 0x2000) 15:17:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x59ce38bcb05cbed0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4001, 0x0) recvfrom$x25(r2, &(0x7f0000000200)=""/194, 0xc2, 0x40, &(0x7f0000000340)={0x9, @remote={[], 0x2}}, 0x12) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x28000) r3 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0xea40, 0x8080) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000180)) 15:17:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() getpgid(r1) r2 = gettid() getpgid(r2) r3 = gettid() getpgid(r3) wait4(r3, &(0x7f0000000040), 0x8, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x9, 0x0, 0x8, 0x3f, 0x0, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x437a676a0b6bd288, @perf_bp={&(0x7f0000000000), 0x2}, 0x538c78f6d7dca3b6, 0x8, 0xfffffffc, 0x3, 0x6, 0x96, 0xffff}, r1, 0xffffffffffffffff, r0, 0xd) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r5 = gettid() getpgid(r5) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) r7 = getpid() syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') tkill(r7, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r7, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, r6, 0x0, 0x14, &(0x7f00000000c0)='cgroupcgroup\xf2proc]@\x00', r8}, 0x30) setpriority(0x0, r9, 0x8000) 15:17:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e23, 0x0, @loopback, 0xe2}, 0xfffffffffffffed6) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000011c0)={'nat\x00'}, &(0x7f0000001240)=0x54) r3 = syz_open_dev$admmidi(&(0x7f0000001280)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000012c0)={{0x3, 0x0, 0x7fff00, 0x0, 'syz1\x00', 0x80000000}, 0x1, [0x400, 0xfff, 0x100000000, 0xfe7, 0x2f, 0xfffffffffffffffc, 0x1, 0x0, 0x6, 0x800, 0x4e8, 0x9, 0x1, 0x5, 0x3, 0x8, 0xfffffffffffffffa, 0x1, 0x5, 0x9, 0x8cef, 0x100000001, 0x4a3, 0x80, 0x0, 0x10000, 0x8, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0xf905, 0x2, 0x2, 0x7ff, 0x3f, 0xffffffffffffffe0, 0x40, 0x0, 0x8, 0xffffffff, 0x8, 0x401, 0x80000001, 0x400, 0x5, 0x0, 0x2, 0x5, 0x1f, 0x0, 0x8, 0x9ce4, 0x2, 0x7, 0x0, 0x9, 0xfffffffffffffffb, 0xbe94, 0x0, 0x5, 0x1, 0x2, 0x3, 0x6, 0xcd6, 0x5, 0x3f, 0x3, 0x5, 0x400, 0x9f, 0x0, 0x101, 0x0, 0x7ff, 0x3, 0x2, 0x6, 0x8, 0x9, 0x4, 0x2, 0x7, 0x1, 0x8, 0x7ff, 0x6, 0x400, 0xffff, 0x2, 0x9, 0x7ff, 0x7, 0x4, 0x8, 0x0, 0xfffffffffffffff9, 0x1, 0xfffffffffffffff9, 0xfffffffffffffc15, 0x1f, 0x3, 0x7, 0x8, 0x4, 0x6, 0x5, 0x200, 0x4, 0xffffffffffffffff, 0x401, 0xcd9, 0x8, 0x98d0, 0x3, 0x3, 0x1, 0x6, 0xc2e, 0x0, 0x200, 0x6, 0x5, 0x2, 0x100000000, 0x0, 0x86]}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair(0x10, 0xa, 0x81, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r4, 0x89ef, &(0x7f0000000180)="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") r5 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r6 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x20}}, 0x0, 0xffffffffffffffff, r6, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 261.898122] ------------[ cut here ]------------ [ 261.905063] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 261.914003] WARNING: CPU: 1 PID: 10087 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 261.922854] Kernel panic - not syncing: panic_on_warn set ... [ 261.922854] [ 261.930323] CPU: 1 PID: 10087 Comm: syz-executor.3 Not tainted 4.19.75 #0 [ 261.937255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.946626] Call Trace: [ 261.949225] dump_stack+0x172/0x1f0 [ 261.952864] panic+0x263/0x507 [ 261.956072] ? __warn_printk+0xf3/0xf3 [ 261.960011] ? debug_print_object+0x168/0x250 [ 261.964516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.970068] ? __warn.cold+0x5/0x4a [ 261.973705] ? __warn+0xe8/0x1d0 [ 261.977198] ? debug_print_object+0x168/0x250 [ 261.981706] __warn.cold+0x20/0x4a [ 261.985263] ? debug_print_object+0x168/0x250 [ 261.990002] report_bug+0x263/0x2b0 [ 261.993730] do_error_trap+0x204/0x360 [ 261.997637] ? math_error+0x340/0x340 [ 262.001453] ? vprintk_emit+0x1ab/0x690 [ 262.005450] ? error_entry+0x7c/0xe0 [ 262.009191] ? trace_hardirqs_off_caller+0x65/0x220 [ 262.014226] ? vprintk_default+0x28/0x30 [ 262.018306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.023172] do_invalid_op+0x1b/0x20 [ 262.026907] invalid_op+0x14/0x20 [ 262.030373] RIP: 0010:debug_print_object+0x168/0x250 [ 262.035483] Code: dd 20 56 82 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 20 56 82 87 48 c7 c7 60 4b 82 87 e8 d6 04 19 fe <0f> 0b 83 05 cb 83 17 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 262.055046] RSP: 0018:ffff8880a961f9d0 EFLAGS: 00010082 [ 262.060417] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 262.067959] RDX: 0000000000000000 RSI: ffffffff8155dbd6 RDI: ffffed10152c3f2c [ 262.075246] RBP: ffff8880a961fa10 R08: ffff888057714300 R09: ffffed1015d23ee3 [ 262.082529] R10: ffffed1015d23ee2 R11: ffff8880ae91f717 R12: 0000000000000001 [ 262.089812] R13: ffffffff8879f200 R14: 0000000000000000 R15: ffff8880a8211560 [ 262.097116] ? vprintk_func+0x86/0x189 [ 262.101911] debug_check_no_obj_freed+0x29f/0x464 [ 262.106771] kmem_cache_free+0x18f/0x260 [ 262.110851] free_task+0xdd/0x120 [ 262.114338] __put_task_struct+0x20f/0x4c0 [ 262.118952] finish_task_switch+0x52b/0x780 [ 262.123290] ? switch_mm_irqs_off+0x7fa/0x1360 [ 262.127975] __schedule+0x86e/0x1dc0 [ 262.131719] ? hrtimer_start_range_ns+0x665/0xc70 [ 262.136581] ? pci_mmcfg_check_reserved+0x170/0x170 [ 262.141617] ? __hrtimer_get_remaining+0x1a0/0x1a0 [ 262.146685] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.151287] schedule+0x92/0x1c0 [ 262.154668] do_nanosleep+0x201/0x690 [ 262.158480] ? __debug_object_init+0x190/0xc30 [ 262.163076] ? schedule_timeout_idle+0x90/0x90 [ 262.167671] ? memset+0x32/0x40 [ 262.170959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.176509] ? __hrtimer_init+0xe1/0x250 [ 262.180581] hrtimer_nanosleep+0x2a6/0x570 [ 262.185009] ? nanosleep_copyout+0x110/0x110 [ 262.189430] ? _copy_from_user+0xdd/0x150 [ 262.193592] ? clock_was_set_work+0x30/0x30 [ 262.197935] __x64_sys_nanosleep+0x1a6/0x220 [ 262.202356] ? hrtimer_nanosleep+0x570/0x570 [ 262.206772] ? do_syscall_64+0x26/0x620 [ 262.210754] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.215356] ? trace_hardirqs_on+0x67/0x220 [ 262.219694] do_syscall_64+0xfd/0x620 [ 262.223508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.228710] RIP: 0033:0x457ef1 [ 262.231917] Code: 75 14 b8 23 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 24 d3 fb ff c3 48 83 ec 08 e8 ea 46 00 00 48 89 04 24 b8 23 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 47 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 262.250912] RSP: 002b:00007fffb1847cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000023 [ 262.258634] RAX: ffffffffffffffda RBX: 000000000003fff2 RCX: 0000000000457ef1 [ 262.265914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fffb1847cd0 [ 262.273196] RBP: 0000000000000001 R08: ffffffffffffffff R09: ffffffffffffffff [ 262.280474] R10: 00007fffb1847dc0 R11: 0000000000000293 R12: 000000000075bf20 [ 262.287771] R13: 000000000075c9a0 R14: 0000000000761378 R15: 000000000075bf2c [ 262.295068] [ 262.295073] ====================================================== [ 262.295078] WARNING: possible circular locking dependency detected [ 262.295081] 4.19.75 #0 Not tainted [ 262.295086] ------------------------------------------------------ [ 262.295091] syz-executor.3/10087 is trying to acquire lock: [ 262.295094] 00000000775e64e4 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 262.295114] [ 262.295118] but task is already holding lock: [ 262.295121] 0000000025b698e0 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 262.295136] [ 262.295144] which lock already depends on the new lock. [ 262.295147] [ 262.295152] [ 262.295156] the existing dependency chain (in reverse order) is: [ 262.295158] [ 262.295160] -> #3 (&obj_hash[i].lock){-.-.}: [ 262.295173] _raw_spin_lock_irqsave+0x95/0xcd [ 262.295178] __debug_object_init+0xc6/0xc30 [ 262.295182] debug_object_init+0x16/0x20 [ 262.295185] hrtimer_init+0x2a/0x300 [ 262.295189] init_dl_task_timer+0x1b/0x50 [ 262.295192] __sched_fork+0x22a/0x4b0 [ 262.295195] init_idle+0x75/0x800 [ 262.295198] sched_init+0x952/0x9f0 [ 262.295201] start_kernel+0x402/0x8c5 [ 262.295204] x86_64_start_reservations+0x29/0x2b [ 262.295207] x86_64_start_kernel+0x77/0x7b [ 262.295211] secondary_startup_64+0xa4/0xb0 [ 262.295213] [ 262.295215] -> #2 (&rq->lock){-.-.}: [ 262.295229] _raw_spin_lock+0x2f/0x40 [ 262.295233] task_fork_fair+0x6a/0x520 [ 262.295237] sched_fork+0x3af/0x900 [ 262.295241] copy_process.part.0+0x1859/0x7a30 [ 262.295245] _do_fork+0x257/0xfd0 [ 262.295248] kernel_thread+0x34/0x40 [ 262.295250] rest_init+0x24/0x222 [ 262.295256] start_kernel+0x88c/0x8c5 [ 262.295260] x86_64_start_reservations+0x29/0x2b [ 262.295263] x86_64_start_kernel+0x77/0x7b [ 262.295266] secondary_startup_64+0xa4/0xb0 [ 262.295268] [ 262.295270] -> #1 (&p->pi_lock){-.-.}: [ 262.295284] _raw_spin_lock_irqsave+0x95/0xcd [ 262.295287] try_to_wake_up+0x94/0xf50 [ 262.295290] wake_up_process+0x10/0x20 [ 262.295293] __up.isra.0+0x136/0x1a0 [ 262.295296] up+0x9c/0xe0 [ 262.295299] __up_console_sem+0xb7/0x1c0 [ 262.295302] console_unlock+0x6c7/0x10b0 [ 262.295306] vprintk_emit+0x238/0x690 [ 262.295310] vprintk_default+0x28/0x30 [ 262.295313] vprintk_func+0x7e/0x189 [ 262.295316] printk+0xba/0xed [ 262.295320] kauditd_hold_skb.cold+0x3f/0x4e [ 262.295323] kauditd_send_queue+0x12b/0x170 [ 262.295326] kauditd_thread+0x732/0xa60 [ 262.295329] kthread+0x354/0x420 [ 262.295332] ret_from_fork+0x24/0x30 [ 262.295333] [ 262.295335] -> #0 ((console_sem).lock){-.-.}: [ 262.295349] lock_acquire+0x16f/0x3f0 [ 262.295353] _raw_spin_lock_irqsave+0x95/0xcd [ 262.295356] down_trylock+0x13/0x70 [ 262.295361] __down_trylock_console_sem+0xa8/0x210 [ 262.295365] console_trylock+0x15/0xa0 [ 262.295369] vprintk_emit+0x21d/0x690 [ 262.295372] vprintk_default+0x28/0x30 [ 262.295376] vprintk_func+0x7e/0x189 [ 262.295379] printk+0xba/0xed [ 262.295382] __warn_printk+0x9b/0xf3 [ 262.295385] debug_print_object+0x168/0x250 [ 262.295390] debug_check_no_obj_freed+0x29f/0x464 [ 262.295393] kmem_cache_free+0x18f/0x260 [ 262.295396] free_task+0xdd/0x120 [ 262.295400] __put_task_struct+0x20f/0x4c0 [ 262.295404] finish_task_switch+0x52b/0x780 [ 262.295408] __schedule+0x86e/0x1dc0 [ 262.295410] schedule+0x92/0x1c0 [ 262.295413] do_nanosleep+0x201/0x690 [ 262.295417] hrtimer_nanosleep+0x2a6/0x570 [ 262.295421] __x64_sys_nanosleep+0x1a6/0x220 [ 262.295424] do_syscall_64+0xfd/0x620 [ 262.295429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.295431] [ 262.295435] other info that might help us debug this: [ 262.295438] [ 262.295441] Chain exists of: [ 262.295443] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 262.295461] [ 262.295465] Possible unsafe locking scenario: [ 262.295467] [ 262.295470] CPU0 CPU1 [ 262.295474] ---- ---- [ 262.295476] lock(&obj_hash[i].lock); [ 262.295484] lock(&rq->lock); [ 262.295492] lock(&obj_hash[i].lock); [ 262.295500] lock((console_sem).lock); [ 262.295507] [ 262.295510] *** DEADLOCK *** [ 262.295512] [ 262.295515] 1 lock held by syz-executor.3/10087: [ 262.295518] #0: 0000000025b698e0 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 262.295535] [ 262.295537] stack backtrace: [ 262.295542] CPU: 1 PID: 10087 Comm: syz-executor.3 Not tainted 4.19.75 #0 [ 262.295549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.295551] Call Trace: [ 262.295554] dump_stack+0x172/0x1f0 [ 262.295559] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 262.295562] __lock_acquire+0x2e19/0x49c0 [ 262.295566] ? mark_held_locks+0x100/0x100 [ 262.295569] ? format_decode+0x25f/0xbc0 [ 262.295573] ? enable_ptr_key_workfn+0x30/0x30 [ 262.295577] ? kvm_clock_read+0x18/0x30 [ 262.295580] lock_acquire+0x16f/0x3f0 [ 262.295583] ? down_trylock+0x13/0x70 [ 262.295586] _raw_spin_lock_irqsave+0x95/0xcd [ 262.295589] ? down_trylock+0x13/0x70 [ 262.295592] ? vprintk_emit+0x21d/0x690 [ 262.295595] down_trylock+0x13/0x70 [ 262.295599] ? vprintk_emit+0x21d/0x690 [ 262.295603] __down_trylock_console_sem+0xa8/0x210 [ 262.295606] console_trylock+0x15/0xa0 [ 262.295610] vprintk_emit+0x21d/0x690 [ 262.295613] vprintk_default+0x28/0x30 [ 262.295616] vprintk_func+0x7e/0x189 [ 262.295619] printk+0xba/0xed [ 262.295624] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 262.295628] ? __warn_printk+0x8f/0xf3 [ 262.295631] __warn_printk+0x9b/0xf3 [ 262.295634] ? add_taint.cold+0x16/0x16 [ 262.295638] debug_print_object+0x168/0x250 [ 262.295642] debug_check_no_obj_freed+0x29f/0x464 [ 262.295646] kmem_cache_free+0x18f/0x260 [ 262.295654] free_task+0xdd/0x120 [ 262.295658] __put_task_struct+0x20f/0x4c0 [ 262.295662] finish_task_switch+0x52b/0x780 [ 262.295666] ? switch_mm_irqs_off+0x7fa/0x1360 [ 262.295673] __schedule+0x86e/0x1dc0 [ 262.295676] ? hrtimer_start_range_ns+0x665/0xc70 [ 262.295680] ? pci_mmcfg_check_reserved+0x170/0x170 [ 262.295685] ? __hrtimer_get_remaining+0x1a0/0x1a0 [ 262.295690] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.295693] schedule+0x92/0x1c0 [ 262.295696] do_nanosleep+0x201/0x690 [ 262.295700] ? __debug_object_init+0x190/0xc30 [ 262.295704] ? schedule_timeout_idle+0x90/0x90 [ 262.295707] ? memset+0x32/0x40 [ 262.295712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.295715] ? __hrtimer_init+0xe1/0x250 [ 262.295719] hrtimer_nanosleep+0x2a6/0x570 [ 262.295723] ? nanosleep_copyout+0x110/0x110 [ 262.295727] ? _copy_from_user+0xdd/0x150 [ 262.295731] ? clock_was_set_work+0x30/0x30 [ 262.295735] __x64_sys_nanosleep+0x1a6/0x220 [ 262.295738] ? hrtimer_nanosleep+0x570/0x570 [ 262.295745] ? do_syscall_64+0x26/0x620 [ 262.295749] ? lockdep_hardirqs_on+0x415/0x5d0 [ 262.295753] ? trace_hardirqs_on+0x67/0x220 [ 262.295757] do_syscall_64+0xfd/0x620 [ 262.295762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.295766] RIP: 0033:0x457ef1 [ 262.295777] Code: 75 14 b8 23 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 24 d3 fb ff c3 48 83 ec 08 e8 ea 46 00 00 48 89 04 24 b8 23 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 47 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 262.295781] RSP: 002b:00007fffb1847cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000023 [ 262.295791] RAX: ffffffffffffffda RBX: 000000000003fff2 RCX: 0000000000457ef1 [ 262.295796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fffb1847cd0 [ 262.295802] RBP: 0000000000000001 R08: ffffffffffffffff R09: ffffffffffffffff [ 262.295808] R10: 00007fffb1847dc0 R11: 0000000000000293 R12: 000000000075bf20 [ 262.295813] R13: 000000000075c9a0 R14: 0000000000761378 R15: 000000000075bf2c [ 262.297577] Kernel Offset: disabled [ 263.070291] Rebooting in 86400 seconds..