[....] Starting OpenBSD Secure Shell server: sshd[ 30.476424] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.346825] random: sshd: uninitialized urandom read (32 bytes read) [ 33.718014] kauditd_printk_skb: 10 callbacks suppressed [ 33.718022] audit: type=1400 audit(1555831428.929:35): avc: denied { map } for pid=6851 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.776611] random: sshd: uninitialized urandom read (32 bytes read) [ 34.379463] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. [ 39.944490] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/21 07:23:55 fuzzer started [ 40.136132] audit: type=1400 audit(1555831435.349:36): avc: denied { map } for pid=6861 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.009420] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/21 07:23:58 dialing manager at 10.128.0.105:43303 2019/04/21 07:23:58 syscalls: 2434 2019/04/21 07:23:58 code coverage: enabled 2019/04/21 07:23:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/21 07:23:58 extra coverage: extra coverage is not supported by the kernel 2019/04/21 07:23:58 setuid sandbox: enabled 2019/04/21 07:23:58 namespace sandbox: enabled 2019/04/21 07:23:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/21 07:23:58 fault injection: enabled 2019/04/21 07:23:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/21 07:23:58 net packet injection: enabled 2019/04/21 07:23:58 net device setup: enabled [ 44.393218] random: crng init done 07:26:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x23, 0x4) syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:26:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000040000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:26:05 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0ad401003c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x1, 0x5, [0x0, 0x9, 0x2, 0xdd0], 0x29}) wait4(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 07:26:05 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:26:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) 07:26:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb0000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00000000001700"/176], 0x1}}, 0x0) [ 169.800904] audit: type=1400 audit(1555831565.019:37): avc: denied { map } for pid=6861 comm="syz-fuzzer" path="/root/syzkaller-shm958443132" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 169.834280] audit: type=1400 audit(1555831565.039:38): avc: denied { map } for pid=6878 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=25 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 170.680374] IPVS: ftp: loaded support on port[0] = 21 [ 170.972217] chnl_net:caif_netlink_parms(): no params data found [ 170.985727] IPVS: ftp: loaded support on port[0] = 21 [ 171.014435] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.021703] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.029145] device bridge_slave_0 entered promiscuous mode [ 171.036347] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.043525] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.050741] device bridge_slave_1 entered promiscuous mode [ 171.074601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.087111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.109206] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.116619] team0: Port device team_slave_0 added [ 171.125124] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.132724] team0: Port device team_slave_1 added [ 171.143311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.151695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.180927] IPVS: ftp: loaded support on port[0] = 21 [ 171.223072] device hsr_slave_0 entered promiscuous mode [ 171.280480] device hsr_slave_1 entered promiscuous mode [ 171.320709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.329647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.383045] chnl_net:caif_netlink_parms(): no params data found [ 171.405206] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.411875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.418978] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.425541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.437103] IPVS: ftp: loaded support on port[0] = 21 [ 171.473137] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.479589] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.487412] device bridge_slave_0 entered promiscuous mode [ 171.495309] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.502471] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.509707] device bridge_slave_1 entered promiscuous mode [ 171.544829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.583980] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.614458] IPVS: ftp: loaded support on port[0] = 21 [ 171.631766] chnl_net:caif_netlink_parms(): no params data found [ 171.678215] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.686035] team0: Port device team_slave_0 added [ 171.707171] chnl_net:caif_netlink_parms(): no params data found [ 171.717961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.726352] team0: Port device team_slave_1 added [ 171.753138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.761354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.789784] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.796740] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.808576] device bridge_slave_0 entered promiscuous mode [ 171.863141] IPVS: ftp: loaded support on port[0] = 21 [ 171.868602] device hsr_slave_0 entered promiscuous mode [ 171.910581] device hsr_slave_1 entered promiscuous mode [ 171.977470] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.984116] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.991663] device bridge_slave_1 entered promiscuous mode [ 172.009657] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.029919] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.037237] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.047431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.054783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.069669] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.101897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.115149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.122307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.129850] team0: Port device team_slave_0 added [ 172.135604] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.143791] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.151077] device bridge_slave_0 entered promiscuous mode [ 172.158509] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.165364] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.172416] device bridge_slave_1 entered promiscuous mode [ 172.191564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.199049] team0: Port device team_slave_1 added [ 172.236330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.252188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.259334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.279507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.287894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.300643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.313085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.328161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.334758] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.342353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.402743] device hsr_slave_0 entered promiscuous mode [ 172.440349] device hsr_slave_1 entered promiscuous mode [ 172.501196] chnl_net:caif_netlink_parms(): no params data found [ 172.509580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.517015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.527810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.537259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.552297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.559434] team0: Port device team_slave_0 added [ 172.569521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.577868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.585958] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.592466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.602846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.612267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.620589] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.627769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.636300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.644728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.659063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.666650] team0: Port device team_slave_1 added [ 172.675927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.686827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.699594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.707600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.715890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.726912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.742516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.755391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.819506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.842508] chnl_net:caif_netlink_parms(): no params data found [ 172.882362] device hsr_slave_0 entered promiscuous mode [ 172.940420] device hsr_slave_1 entered promiscuous mode [ 172.990828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.998676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.008580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.037921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.047542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.058230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.065707] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.073417] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.081413] device bridge_slave_0 entered promiscuous mode [ 173.095988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.109430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.118229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.128247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.135658] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.142991] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.151315] device bridge_slave_1 entered promiscuous mode [ 173.175823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.183950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.192317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.201653] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.207827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.216682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.225993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.252147] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.259202] team0: Port device team_slave_0 added [ 173.267954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.275333] team0: Port device team_slave_1 added [ 173.281069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.288587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.296528] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.304485] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.311577] device bridge_slave_0 entered promiscuous mode [ 173.319708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.337607] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.351794] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.358514] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.365695] device bridge_slave_1 entered promiscuous mode [ 173.374987] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.398152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.405676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.415195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.435433] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.443051] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.482199] device hsr_slave_0 entered promiscuous mode [ 173.520380] device hsr_slave_1 entered promiscuous mode [ 173.565778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.579702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.588024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.595946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.615760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.624663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.633825] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.641508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.648976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.657633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.678908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.688791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.699014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.709796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.719802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.727225] team0: Port device team_slave_0 added [ 173.735509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.744280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.752636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.761182] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.767761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.775010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.782174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.791454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.811694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.819689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.833638] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.841963] team0: Port device team_slave_1 added [ 173.849052] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.856359] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.866402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.874704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.883222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.891609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.899732] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.906434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.915102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.926139] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.933205] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.939616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.947285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.957453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.964932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.972272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:26:09 executing program 5: r0 = socket(0x30002000000010, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)={0x2b, 0x6, 0x0, {0x1, 0x0, 0x2, 0x0, 'fd'}}, 0x2b) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x66f3, 0xa00) write(r0, &(0x7f0000000080)="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", 0xfc) [ 173.979330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.986334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.013998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.035635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.045447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.055195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.066461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.074380] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.081229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.089713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.097641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.105245] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.111737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.118696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.129661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.137575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.146444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.184059] device hsr_slave_0 entered promiscuous mode [ 174.221153] device hsr_slave_1 entered promiscuous mode [ 174.260766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.267987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.276608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.289052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.297486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:26:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4000005}, 0x2c) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x182, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000940), &(0x7f0000000980)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0xfffffffffffffffc, 0x2}, {0x5, 0x1000}, 0x20, 0x0, 0xffff}) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000001c0)=0x36) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000580)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2a}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1198365ffd332fa3, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd5ae}]}, 0xb8}}, 0x4010) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000005c0)={0x9}) setsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f0000000240)="632586d52e4a7bc3f7085e1a7da9193e5f8086a317baddc81a6655c3577d40f6d3514a6c2628f6c911ec2cfbecc22b64c9f9975b3799f152a1cb9ff51b866bc586b1d97b3a44ac45258d43c3059608123eaf2638bfed147df3adabb22284721bce5cb880d80396ae446bd8f11419466eceda1385764fdbd33fdae51bf9f9798e1679248d9f46f6fb", 0x88) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000200)={0x18, 0xffff, 0x9, 0x5, 0x5}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x10c, r3, 0x520, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3c4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff7fffffff}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x204000}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4050}, 0x24044000) getsockname(r1, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, &(0x7f0000000180)=0x80) readlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/107, 0x6b) [ 174.306187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.315334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.329561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.340171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.348060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.363717] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.370485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.378231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.386872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.394850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.409085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.418621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.428117] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.439995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.448915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.456941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.476222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.486782] audit: type=1400 audit(1555831569.699:39): avc: denied { create } for pid=6921 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.487331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.517695] audit: type=1400 audit(1555831569.729:40): avc: denied { write } for pid=6921 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.520908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.549030] audit: type=1400 audit(1555831569.729:41): avc: denied { read } for pid=6921 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:26:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x32, 0xc00) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0xfffffffffffffffd) [ 174.553760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.584787] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.598195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.616106] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.623754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.632618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.641601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.649272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.659262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.673830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.685624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.693085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.701712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.709469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.717579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:26:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x200) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "8f37ec32b85b5c29fe820fbce508b9cb9a94b9d70169dd258093110fbe5fa2213dff37e6fffcc6d9830154b3852cca578c19c133a91bd45656008237fdd3ef7de65a2fe599de32a2bcc67e877e9cfc301ad1084ea2361ef5d6d027ec9e2bd3f50dc51fd92704fa223f856c9f0925d9bc1fa354eb3bce353a74b0ec"}, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.725873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.733949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.742425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.762015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.772270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.781903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 174.807194] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.816497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.827125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.841375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.856392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.865159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.877435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.911965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.919738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.928472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.936533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.944861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.972758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.988078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.999259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.008563] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.015165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.029084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.037682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.046600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.054907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.083784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.091743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.099245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.106870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.115713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.127658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.136323] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.142956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.151094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.159518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.167691] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.174101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.183570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.193380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.212544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.222925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.229952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.238378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.244971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.254804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.267681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.270049] hrtimer: interrupt took 46022 ns [ 175.287933] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.305157] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.315090] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.328774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:26:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000080)=r5) [ 175.346609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.355637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.377648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.402421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.410395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.426490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.445765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.464548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.475348] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.481810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.496223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.506489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.519201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.528676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.528702] *** Guest State *** [ 175.547543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.560216] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 175.566857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.590622] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 175.593627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.600348] CR3 = 0x00000000fffbc000 [ 175.615200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.628283] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.634750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.641749] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 175.647850] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 175.653653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.662085] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 175.662096] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 175.662109] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.662122] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.662141] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.662155] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.662168] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.662177] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 175.662191] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 175.662200] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 175.662212] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 175.662220] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 175.662228] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 175.662235] Interruptibility = 00000000 ActivityState = 00000000 [ 175.662238] *** Host State *** [ 175.662247] RIP = 0xffffffff8117477a RSP = 0xffff888065807998 [ 175.662263] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 175.662270] FSBase=00007f77c0d5a700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 175.662278] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 175.662288] CR0=0000000080050033 CR3=00000000849ca000 CR4=00000000001426f0 [ 175.662297] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 175.662306] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 175.662309] *** Control State *** [ 175.662320] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 175.662324] EntryControls=0000d1ff ExitControls=002fefff [ 175.662333] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 175.662339] VMEntry: intr_info=8000030e errcode=00000000 ilen=00000000 [ 175.662344] VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 [ 175.662352] reason=80000021 qualification=0000000000000000 [ 175.679304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.750052] IDTVectoring: info=00000000 errcode=00000000 [ 175.884604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.890064] TSC Offset = 0xffffff9f1a36fef4 [ 175.896731] TPR Threshold = 0x00 [ 175.900595] EPT pointer = 0x000000007bf5701e [ 175.901662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:26:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000000c0)=""/1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x41a0ae8d, &(0x7f0000000340)) [ 175.923748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.948746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.961900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.969274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.980000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.989274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.009728] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.021183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.039898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 07:26:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xea, 0x103000) accept$ax25(r1, &(0x7f0000000100)={{0x3, @bcast}, [@rose, @netrom, @remote, @bcast, @null, @netrom, @rose]}, &(0x7f0000000180)=0x48) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 176.073142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.110506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.118629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.144540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.152889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.167760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.217161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.238538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.266888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.278862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.288790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.301226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xfd3c) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) [ 176.309836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.325876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.333365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.344638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.353940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.359979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.386564] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.398856] 8021q: adding VLAN 0 to HW filter on device batadv0 07:26:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) msgget$private(0x0, 0x10) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)=']keyring\x00') ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x4, 0x0, "e99a18e7429cadeb408fc6c5e936efbbd27560328d5ce94369958de9f997a4c0b8a223e7e8f1d3fd1fc25483fd578d876eb687038248c314f4fd12f4d1639de8aa625f61ce0c999c9b596d347ac58e79"}, 0xd8) 07:26:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4610f6ff000000000000000008030003"], 0x13) execveat(r2, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/62, &(0x7f0000000180)=0x3e) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x81, 0x2, 0x407b, 0x2, 0x0, 0xffffffff, 0x10004, 0x2, 0x8, 0x8, 0xffff, 0xffffffff, 0xfffffffffffff12b, 0x8001, 0x1000, 0x3, 0x0, 0x80, 0x1ff, 0x2, 0x34e9, 0x4, 0xfffffffffffffffa, 0xffffffffffffff47, 0x100000001, 0x400, 0x3, 0xa00000, 0xa37, 0x8, 0x8001, 0x8, 0x1000, 0x1, 0x4, 0x2, 0x0, 0x4, 0x2, @perf_bp, 0x4a4, 0x6, 0x8, 0x2, 0x4d, 0x400, 0x8}, 0xffffffffffffffff, 0x10, r3, 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) 07:26:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000080)="8adc8c432800000000000084d46ddc4f802842b912212affa5d6db8f648df30a163588b21354561a1d8b30146658255c0daffb6590d57be51378e5097267555cff1c4a49aa18bf73ad92032c470d6fbc3b3ee6e095d7d76a073578bb284768851c67f2512b032b566b160758173e40d088f625363805b2702fc21ca5af9dfe3ab49726b42138d0c6b2e797de33fff0d0844d60") r1 = timerfd_create(0x8, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timerfd_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') read(r1, &(0x7f0000001200)=""/4096, 0x1000) 07:26:14 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) r1 = gettid() r2 = syz_open_pts(0xffffffffffffff9c, 0x109000) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)="363122bf931c301505dd8079d9b27934fe5df71553d8047c01cf21d0b35554497aeb6a3aea0d2ea9b64b0e9b7adfaee857d2e9996e2c3228d1784a50d1016c207f0666d7e7428415c0b88c2fd0d94d4552ac11f5f01366ff8c12ec662b4830b7d6c7c4015352372054675eac111f14c44e32ca4ce2be13642acaec511f41b25d85b6a9e2a97fdbb56ea82222418a98fa82dac4ec475e807bedeb2e73bda0babdea164572") r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xffff, 0x1) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x7, 0x3}) r4 = dup2(r2, r2) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) fcntl$getown(r0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) pwrite64(r4, &(0x7f0000000240)="7d70bbb9467d179abd62726974df316df099f2ab0bad469e6b7d30f7976d76c8152c89", 0x23, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r0}) 07:26:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4010000004) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x40110, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r2}) fdatasync(r0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 07:26:14 executing program 1: r0 = socket(0x8000000000000018, 0x1ffffffffffffff, 0x2) bind(r0, &(0x7f0000d80f80)=@rc={0x1f, {0x16, 0x80000000, 0x101, 0x20, 0x6, 0x2}, 0x7f}, 0x80) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000fdbf80)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee0}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000000020004}, 0xfffffffffffffee0, &(0x7f0000000200)={&(0x7f0000000080)={0xb8, r1, 0x2, 0x70bd28, 0x25dfdbfc}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = dup2(r0, r0) ioctl$VT_ACTIVATE(r2, 0x5606, 0xfff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1b4, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc7}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdbf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x103}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55f1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd69}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb3e}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20040880}, 0x800) [ 179.190826] audit: type=1400 audit(1555831574.409:42): avc: denied { wake_alarm } for pid=7020 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:26:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="08a580f75341ae29341966c7109762f0e261ac9c6a9443005c870468a03c5e9f376f4ed7d84c0d3dff269bf131b3b708f346cd91d4f522df70b8f10261ef3b171bb778e9ac7386a8ccc80ef779546d068be25bc237bc2258f1eac9d167ba283e1e7dfd7520e1155ff0c95d7ab82ca9684e3771710e055d2a232f36f913d2cdba7bc08b144fe0763baf8a7a61f277c175cd81e6eec88a5b59169eb52d2a48bb86c78399c193c6c348b1bdf2364872453f3c6aa333202cf46c77fda39adf560c2a7187f14336181395dd7b6fd8e6d59b935c36d22a019b88080bf4617c33bdea269ad0394d37e24b0c", 0xe8, 0x0) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 07:26:14 executing program 1: r0 = epoll_create1(0x0) clone(0x3000000, &(0x7f00000002c0)="0927e40158f77039c059e720b83ef8e9926a0f19add1523391e5343bcb845b6f21f2b7b179b68ffa0a4a7ce0890ac2c33e1338e41f2388edcdacc1fb5f3a9a611de939d90dc5d575028566149c517c758ea3c66a4373a84693c8dc0099cfbd18a172560a87e51ec300aea92bd410e0a27d41e46fdb41c5e8867221ed3856b6d083314665b191bbcc1de53cb60f06cb96f048693c25fbafc0394a45473943eae5ff601fd281f74b4491ac612b26690fc1168beae9054af60c1ee24117f2b8", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7fece11dacb8e0afd5c8abb2dd7b775e123070ce79c7c863e82f7915a13dcffd8ea5dc1fe5f0b3948e53cbf2ba2989540f2f8368c3f4d73d35ce9b2aa034e63ab9fae7388e0afcee8a4cf010c5f6399093bd6f6e48cf6bce92980e3075f5a483901f134a1e866b21f328f7eb895fefddec2357201453cbbda2ececa643325c017c08b8f7a0b7602a31db82402bf225f09e6993ce9682c04828afd452d4b5a51da54b4e") r1 = epoll_create1(0x80000) ioctl(r1, 0x3ff, &(0x7f0000000240)="ebb9cad8dd9597814d2e741dd580b0766ae7239fe7611b5677767f0ea3ac165f155eab7fcfee4f2ebc4d6df8e7752f6c034f7a1750452a7bab77da0ee6b1c93aee4ea073fd7f193d8e976e711e7d2228afec0a4770df27c096fac2186c8b7f1e0e4bce1158f5c0100176a6527c7b62895a24a53dcdd6feb1cb8c") close(r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$llc(r2, &(0x7f0000000140)=""/237, 0xed, 0x10002, &(0x7f0000000000)={0x1a, 0x303, 0x7, 0x4, 0x3, 0xfffffffffffff261, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) epoll_create1(0x80000) 07:26:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x80241) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0", 0x0, 0x7ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 07:26:14 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="91f6a3460a99", 'batadv0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x4, 0x2) 07:26:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2, 0x2}, 0x10) 07:26:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = dup(r0) faccessat(r1, &(0x7f0000000100)='./file0/file0\x00', 0x2, 0x100) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x9}) r4 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000200)={r3, 0x80000, r4}) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x1) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000000280)=0x1, 0x4) 07:26:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x2}}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) connect$netrom(r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0x20000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'teql0\x00'}, 0x18) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="22000000000000000000000000000000000000000500000001000000000000002f00"], 0x22) [ 179.345576] 9pnet_virtio: no channels available for device .u [ 179.345576] :d]:.,[: [ 179.370985] 9pnet_virtio: no channels available for device .u [ 179.370985] :d]:.,[: 07:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000002c0)={0x8, 0x6, 0x0, 0x7, 0x412, 0x5}) getsockname$netrom(r1, &(0x7f0000000300)={{0x3, @null}, [@rose, @netrom, @default, @remote, @remote, @rose, @netrom, @rose]}, &(0x7f0000000380)=0x48) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x58, 0x2, 0x1, "e6358a66425bcbd8692819acd0750753", "52813ab362f1e1903230f612838ab5da1dfa10fa2d00220a71f62977aeb0663850cd23797f263df2001fdeb5524a73d1e949282d2583a5aa8d67013289d23e388c9cfa"}, 0x58, 0x3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0xe0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x7ba, 0x8, 0x3f, 0x4, 0x20}, 0x98) read$FUSE(r2, &(0x7f0000001040), 0x1000) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) 07:26:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84004, 0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x20}, {0x10000, 0x2}], r2}, 0x18, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) socket$inet(0x2, 0x0, 0x10000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/n2q^x_\x94\xa7\xacvs/sy\x01\x00\x00\x00efresh_period\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) 07:26:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000e40)={0x0, 0x1000, "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"}, &(0x7f0000000540)=0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r2, @in6={{0xa, 0x4e22, 0x68c2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, [0xfffffffffffffe01, 0x7fffffff, 0x8000, 0x7fffffff, 0x0, 0x7, 0xfffffffffffffff8, 0x70c, 0x9, 0x8, 0xfffffffffffeffff, 0x0, 0x9, 0x9]}, &(0x7f0000000680)=0x100) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xb5, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f00000001c0)=""/181}, &(0x7f0000000300)=0x78) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000006c0)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000003c0)={0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000500)={r4, &(0x7f0000000400)=""/246}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80000008000000b) 07:26:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x5}, 0x18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x81}}, 0x18) 07:26:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb5ad, 0x20001) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/252) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xfffffff0}}]}, 0x13c}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={r2}) 07:26:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x1) poll(&(0x7f0000000080)=[{r0, 0x8000}], 0x1, 0x10001) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 07:26:14 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'poly1305-generic\x00'}}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) accept4$ax25(r1, 0x0, &(0x7f0000000140), 0x80800) [ 179.802358] kvm: emulating exchange as write 07:26:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0xe8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x400, 0x2, {0x77359400}, {r3, r4/1000+30000}, {0x0, 0x8000, 0x20, 0x1e}, 0x1, @can={{0x0, 0x100, 0x7ad, 0x9198}, 0x2, 0x1, 0x0, 0x0, "c4750feff49d9b55"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, 0x0) 07:26:15 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x64, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}}, 0x1c}}, 0x0) 07:26:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xa0180, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000000c0)={0x6, 0x5}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0xa, 0x0, 0x0, 0x3}]}) 07:26:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3786f3bbf34d163ed6fa70810e3d489fb87b195a50acc5d20bb792bee2fa1b5d043dc3c3cd96dbfdd84e"], 0xfffffffffffffd21) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FICLONE(r2, 0x40049409, r0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 07:26:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8c5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() setregid(r1, r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r3, 0x18) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="470f01cb65cb0f01c9b805000000b9490000000f01c1c463897ec600640f38c8cb460fef4f59c7442400d4000000c744240257bd0000c7442406000000000f011c2465440f01f866baa100b80d8b0000ef", 0x51}], 0x1, 0x41, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:26:15 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7c, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0x9500}, {r1, 0x20}, {r2, 0x440}], 0x3, &(0x7f0000000280), &(0x7f00000002c0)={0x2627}, 0x8) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RRENAMEAT(r3, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpus\x01\x00@\xd1Z\xa4*.\xb2\xf8pressure\x00\xed\x9c\'\xb9\x17\xb3M\xa1\xc2\x82R*D\xd6\xc1j\xef>E\x06\xdcy\xef\xd6}|\x9e\x15B\xc1:\r\x16\xc3\x1b\xb3\x0e\x00\x00\x00\x00=\x04\x03t\xeb\x10\xd6\x94\x86\x12L\xb5-r\xb3X\xc9\x1c\x9fg\b\x85\xf7\x15\xe2d\xa3\xa5\x94\xd6F\x98n6-\xf2\xc9n:\xfd|\xcd\xdf\xcfU\x03-\xdb\xd4i8\x88P\xf4\xa5\xbb:\x85\x0f\t#\xa4\xda\xc4\xffh&f\v\xba\x9c$\xdarAs\xe5J\xd0\x94\x0f\xed\x8e\x89,\xfcl\xe7\'\x0e][s\xf8&5\xb13F\x00\r\x02x\x13.\x8f\x92\x94[V\x89;\xf5', 0x0, 0x0) getpeername$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) write$binfmt_elf32(r4, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7, 0x8001, 0x8, 0x1, 0x2, 0x7, 0x5, 0x238, 0x38, 0x1fb, 0x8, 0x3, 0x20, 0x2, 0xe93c, 0x7}, [{0x6474e551, 0x1000, 0xfff, 0x100, 0xa4a1, 0xfff, 0x0, 0x1}], "04b8dee30bdf7218ce303f819c6ee7fc514d4885b9098776", [[], [], [], [], [], [], [], [], []]}, 0x970) 07:26:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x401) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x204, 0x7]}) 07:26:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$smack_current(r2, &(0x7f00000000c0)='cpuset-em0{\x00', 0xc) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)='*', 0x1}], 0x1}, 0x0) 07:26:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 07:26:15 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000380)={r2, 0x9, &(0x7f0000000080)=[0x9, 0x3, 0x8, 0x100000001, 0x2, 0x7f, 0x1ff, 0x9, 0x3], &(0x7f00000000c0)=[0x7, 0x5, 0x9, 0x8ef], 0x4, 0x1, 0xc0, &(0x7f0000000300)=[0x5], &(0x7f0000000340)=[0x373]}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x7, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 07:26:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3786f3bbf34d163ed6fa70810e3d489fb87b195a50acc5d20bb792bee2fa1b5d043dc3c3cd96dbfdd84e"], 0xfffffffffffffd21) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FICLONE(r2, 0x40049409, r0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 07:26:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3786f3bbf34d163ed6fa70810e3d489fb87b195a50acc5d20bb792bee2fa1b5d043dc3c3cd96dbfdd84e"], 0xfffffffffffffd21) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FICLONE(r2, 0x40049409, r0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 07:26:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socket(0x5, 0x8000a, 0xc2) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x24000, 0x0) close(r1) 07:26:15 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xfffffffffffffffd, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpin6, &(0x7f0000000040)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x260bb73a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) 07:26:16 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'lo\x00', {0x2, 0x4e20, @remote}}) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) setfsuid(r3) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x2bd) connect$x25(r1, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) 07:26:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8400, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x2, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000100)={{0x2, 0x10000, 0x0, 0x2, 0x80, 0xf6e}, 0x8, 0x3, 0x7, 0x4, 0x6d, "ff9f6f461eb7308dfeb0974bb3b8ba6a190cecc467224436d8bd03e4e19e9c5d37b7dfa3b582333ffa21afbbc6fa02850c30f4e93a99a6b10fdeef1b02a25dc104a08835aa9814133a61876f203822db49fe5a2e6d9a3f90ca4f2e19ef6ddf69b7c341f00b4d2af1f98e9229fdfa073146e8bc6776c750490b57c177b1a79b71"}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000280)=0x0) kcmp(r5, r6, 0x6, r4, r1) preadv(r0, &(0x7f0000000080), 0x0, 0xf0ff7f) 07:26:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8a, 0x321800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000002c0)={{0x1, 0x7}, 'port1\x00', 0x21, 0x40000, 0x7, 0x1ce00000000, 0x197d, 0x9, 0x7, 0x0, 0x0, 0x3}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x600, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 07:26:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x83e, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0xffffff92, 0x0, 0xffffffd0, 0x0, @tick, {}, {}, @quote}], 0x1c) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x4320c15a307e6cf1, 0x7}, 0x10) 07:26:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0xa, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x21}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xc3, &(0x7f0000000040)=""/195}, 0x48) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x5bca, 0x4, 0x4, 0x6bf, 0x5}, 0x0) 07:26:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x141000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', 0x4, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="3e928b8ec212e45f5e1f06ed8a3ad80cea2a8fbed8d08192afd6a7c169dfbd8538c5101155e70753d35a750a1a4701a2fbe3a35698bb071981dfd46262750c0d1d65648abe19e66d371717fe067932412a152a8da558e56b63afb1572636e81fd3cc2b8f9fb3cd43d4c838c2e2c4965f809876f6d9c1dab7792d195292fbb1e1842ed3ce1b1c26f68eb5d13edff02fa8cac2720e6d68577e8924a1abcba06ccc7eb06f0ae51c72ed80c8a4e438ce5780a928afe104cc8c768a5378ff27b780ddbfc4", 0xc2, 0xfffffffffffffffa}], 0x1850000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d5a1c29a066642c72666ce9cc661071513800c50fe1916eacc42ea64fe372a378baa46d48eb5fdaecf8c23dd873d97f261f6c810a47f3b958a30599fec1bf5f823f8d07c31834ac6a65a56206c36d0b574aee563b4d74277e21d8cd10c90836aa4687cf9f8f00d018b75c299650db99d2024cb722e0f8aea35c222e17320547162260325739813de60f4ed9438b953fe3b50769bf72dcd02823044d504e6eca9d1768", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 07:26:16 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x16d0) syncfs(r4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xffff, 0x9}) syncfs(r4) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000080)={0x7, 0x9, 0x0, 0x8fe}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 07:26:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x80000) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0xb1, 0x6, 0x8, 0x0, 0x1, 0x20, 0x4, 0x6, 0xfffffffffffffff7, 0x40000, 0x9d1, 0x7, 0x8, 0x9, 0x5, 0x7000, 0x2, 0xfffffffffffffc01, 0x4, 0xfffffffffffffff7, 0x20, 0x8, 0x9, 0x100000000, 0x7, 0x1, 0x10000, 0x7fff, 0x4, 0xeb, 0x4, 0x3, 0xfffffffffffffff7, 0x100000000, 0x32c, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000240), 0x8}, 0x240, 0x200, 0x8, 0x3, 0x20, 0x10000, 0x9}, 0xffffffffffffffff, 0x10, r0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/218, 0xda, 0x40, &(0x7f0000000180)={0xa, 0x4e22, 0x5, @rand_addr="5cb067fed5c5531fcbea9ea48bcaf010"}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000340)=r0) getsockopt$inet6_dccp_int(r3, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000200)=0x4) r4 = fcntl$getown(r1, 0x9) sched_getscheduler(r4) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000380)=r4) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 07:26:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696cfd892c776f726b6469723d2e2f66696c65315c004246e255417788dd4d182c32c3d08f3b16df4988fdce47b845ea745a115df260b24418bf965f0875864771dc674bc900fb254fa3c22bd6aa93754ba4f533944ad656587f79159e18128a20ef4bdc1feaed8fa208ff1211951897ffafeef27c938841d76787d49fb6bf32453783e36ae4b704239dfabefd7910981db38ac256dfdec0bb08536dbb686adc0c2cd5e1c6a9103203c2aca5"]) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x10001}, &(0x7f0000000400)=0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) socket$inet6_udp(0xa, 0x2, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0xc004, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x6, 0x20}, 0xc) syz_mount_image$bfs(&(0x7f0000000300)='bfs\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x3, &(0x7f00000007c0)=[{&(0x7f00000006c0)="696ae275eee1f601dd195a69ae56205c3f0fa0dfcaa0ec6a5adc793c10807e90e89aeb6ddc30f9a7832ec2069580a8082756a92e37c59fe7d8b141b82263c3a3ff8ef7879b33af344a202332ee536dc1ba93feeb8b75d85d2377be53ba2fbc8c516e863c1819b354ce309d943c904bed88245bd89d74213c0c6cc678679676634c27d99e20f9585b6e859b712efb763d2a96f9e69a0a4c908042bd64808ac2194f3d24953ae20f9216afc76d7fd61811f3a0cb783347d7c9b1f89257b7047008660c6c43e3b5fab3d06f922a720b3883904c32306f1044530aef59d233e5f2b72c897d618b25", 0xe6, 0x31a0}, {&(0x7f0000000380)="f58c45821d1a87", 0x7, 0x3f}, {&(0x7f0000000540)="7da517c2a8d21ac21df56e4f462d94953f3e650fd53b94c6dc9cb6cbbc6bf19d3e5d65b539b8f1e8ef24de4d4e8e", 0x2e, 0x6}], 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0), 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=@del={0xf0, 0x11, 0x4, 0x70bd29, 0x25dfdbfd, {{'sha224-avx2\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x9cea}, {0x8, 0x1, 0x7}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, 0x0}, 0x0) 07:26:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x10001) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x420, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x4) sendfile(r0, r2, 0x0, 0x800000000024) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) [ 181.267032] audit: type=1400 audit(1555831576.479:43): avc: denied { create } for pid=7171 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 181.279072] 9pnet: Could not find request transport: Z) fd 07:26:16 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfffff000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1fd, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0xaa, "3e8d7072ed590edae95b103ee729ac92f944820a42b3407249b01162f5369d5de452e287ca472abc833643cc5b3717e016358b1841d26f560bc340de65601f9c5c4d1123a89d889ffd9c0d8777a26dd3af101fd260f92147f4ef265838059d9f382ffb29d1ed55cfb0aabda95783bef759d93e7da866eb174ade0aeb7dc76b71c911033bf941503583558abd7ec34c453beab21fe8b044d4807ced18366c4ec10f04eb6ef09dcfbc1809"}, &(0x7f0000000080)=0xce) [ 181.369513] sctp: failed to load transform for md5: -4 07:26:16 executing program 5: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2100, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0xe, 0x5, 0x4, 0xfff}, 0xc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x3, 0xa87, 0x1, 0x5}) accept4$alg(r0, 0x0, 0x0, 0x80800) 07:26:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x84, r3, 0xb00, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff80000001, @mcast2, 0xfffffffffffffffe}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x36cb}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4080) bind$netlink(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="000025bd7000ffdbdf250d0000000800050000000000"], 0x3}}, 0x0) [ 181.484668] overlayfs: failed to resolve './filý‰': -2 07:26:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0xd1, "4c0c531614c376e8174e8de7a3a9367bbbfc8a7db85469e60937c117621f6cd36e1cb3864f7a92e3aaeeff51b632c6dfee1fe8715b7a387c2a2c5aebaf0a39d30b1cb46ae329ffa4238f6173bfaf188eb3bc1e5498e02e424d33f4a597835c289df54726d66aa0da0a457802f54a796e23dc9c4f467f2944f762781d03f5c987729d8f2d12073a572018fccd1ca33e05eec76658185b02ee857c5b7c97e8c82b2faa24c8d696aef375fb21fd2cb81822caa9a9a688898b3f97fb13163452a079ad7bc210f48b44811358474f6587ddfdaf"}, &(0x7f0000000200)=0xf5) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x4000000000002ee, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 07:26:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x1dce) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) timerfd_create(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 181.523895] audit: type=1400 audit(1555831576.739:44): avc: denied { bind } for pid=7218 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:26:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)={0x5, [0x2, 0xff, 0x81, 0x98ec, 0x0]}) 07:26:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400108) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/5) 07:26:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x2710, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x9, 0x2d, 0x40}, 0xc) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x41a0ae8d, &(0x7f0000000340)) 07:26:16 executing program 5: r0 = socket(0x20000000000000a, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x12000, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x8) getsockopt$sock_buf(r0, 0x1, 0x26, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) [ 181.671395] audit: type=1400 audit(1555831576.809:45): avc: denied { write } for pid=7218 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:26:17 executing program 5: r0 = gettid() clock_nanosleep(0x8, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ptrace$setregset(0x4205, r0, 0x7, &(0x7f0000000100)={&(0x7f0000000000)="f7ea93e974dfab329ebaaa8726beb0a04fd3dcd5a459e366a9e0ca225062b6f53e18fa1df3030b586b8a565ce10dc3739e02f5ce19d1266e9c7245a9180c78260a0053f798441042d8b52cb8", 0x4c}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x400031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:26:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="ef60dc14a6256d000000000000000000000000b529242f846c30f87cacc06a85d754e7570cc5c03ed9c2e890a3119ed40ae8d2c9237b958de419a8b6d681bb0c232d243e3de606fa4570", 0x4a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000540)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea49393e03de7717926ee49759d8e25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce016ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492be1db15891a1d7a6af92754c236d586f40907de6a8cedbb24290c9e878204418bbe903f3ced7345302d2ba4501b512d66d2fd42b602b4e89ef685ec4a8ab1b20d4cd671c7224ab67febee", 0xf1, 0xfffffffffffffffd) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x8, 0x6, 0x9, 0x2, 0x6, 0x69a, 0xc8, 0x2, 0x33, 0x3, 0x6, 0x4, 0xbfb5, 0x57, 0x3]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x1, 0x100000001}, 0x8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x00\x00\x00\x00@\x00'}}) 07:26:17 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./control\x00', 0x100) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 07:26:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3ff, &(0x7f0000000100)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f00000043c0)) 07:26:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1f6) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x1, 0x4) getsockname(r0, 0x0, 0x0) 07:26:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000280)="a6", 0x1, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r2, &(0x7f0000002240)=""/4096, 0xecfb2c81c848f580, 0x2100, 0x0, 0xffffffffffffffba) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x12) 07:26:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0xd1, "4c0c531614c376e8174e8de7a3a9367bbbfc8a7db85469e60937c117621f6cd36e1cb3864f7a92e3aaeeff51b632c6dfee1fe8715b7a387c2a2c5aebaf0a39d30b1cb46ae329ffa4238f6173bfaf188eb3bc1e5498e02e424d33f4a597835c289df54726d66aa0da0a457802f54a796e23dc9c4f467f2944f762781d03f5c987729d8f2d12073a572018fccd1ca33e05eec76658185b02ee857c5b7c97e8c82b2faa24c8d696aef375fb21fd2cb81822caa9a9a688898b3f97fb13163452a079ad7bc210f48b44811358474f6587ddfdaf"}, &(0x7f0000000200)=0xf5) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x4000000000002ee, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 07:26:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"]}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "b631383eaa01692d454dc22891bc4583b18edda6821d9e7381703f8b954ab4ad662f5954b95ad08db469914c654f1be8dbc0616aeb1a201bb73fd69ebbf7d23e9f40be70f8f35614b62562764017809735e5c9c7ce30ab284cfff40fb038de716b87316addc48fb4173858863014b29e10426044336252cd5276b932668cb87a77baea6dd105a00eb8483b768c031bb0b7f62fb00716668347ac34976407ffc57e8a679157e6a5512cc296a4a5617f15"}, 0xb4) 07:26:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 07:26:17 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x10000000000000, 0x0) 07:26:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x1f, 0x10, 0x8, 0x7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x1ff, 0x9, 0x5}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 07:26:17 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./control\x00', 0x100) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 07:26:17 executing program 1: syz_emit_ethernet(0xfffffffffffffe31, &(0x7f0000001340)=ANY=[@ANYBLOB="010086dd60c0e54400183a00fe800000000000000000000000000000ff02000000000000000000000000000183009078e17d736a292c6c229cba2500000000ff0200"/83], 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18000, 0x4) ioctl$TCSBRKP(r0, 0x5425, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xff, 0x0, 0x2, 0x2, 0x3, 0x7, 0x6, 0x4, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001280)={r2, 0x10000, 0x4, 0x2743588d, 0x200, 0x80000001, 0x101, 0x1, {r3, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x8000}}, 0x80, 0x6, 0xfffffffffffffffd, 0xfff, 0x1}}, &(0x7f0000000180)=0xb0) 07:26:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r1 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000200)={0x399f1336, r1}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) stat(0x0, &(0x7f0000000440)) acct(&(0x7f0000000080)='./file1\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 07:26:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x8021, 0x2}) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x27, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x800448d4, 0x0) 07:26:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x9, 0x1, 0x6, 0x28}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) r1 = dup2(r0, r0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x1, 0x68}) 07:26:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8448}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') accept$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000200)={0x1, 0xfffffffffffffffb, [0x28e5, 0x33d, 0x200, 0x400, 0x2], 0x100}) recvfrom(r0, &(0x7f0000000100)=""/227, 0xe3, 0x10040, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20}, 0x80) fchdir(r1) 07:26:18 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:devpts_t:s0\x00', 0x1e) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 07:26:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000000), 0x80800) bind$inet6(r2, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r3 = dup(r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000680), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) getresuid(0x0, 0x0, 0x0) utime(0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x87ff7) 07:26:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0xe000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000900)={0x0, 0x100000001}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r2, 0x8}, 0x8) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000008a8d0040"]) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000880)={r3}) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='system.posix_acl_access\x00') r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) connect$vsock_stream(r3, &(0x7f0000000800)={0x28, 0x0, 0x2711}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @local, 0x4}}, 0x6, 0x10001, 0x7fffffff, 0x8, 0x8000000000000000}, &(0x7f0000000680)=0x98) fcntl$setflags(r0, 0x2, 0x1) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="7980a462036feb9aaec5cf11cb2bcdf5f1c7bcd966407bab54acd6851e226ad68dbe42068c2d9efef2557ad1fc571efe818c24c049cf86cb628b5dd7bd1ad83232ed449ff16600ee84256c8284339efd6b0161a8f734cfa0cfc1b7e5d9655a252d526159426ca390212dc89f7d0cfa0392e9d3a5f3d5b60a326166929a19876d0ccd2d19d9a80e48abfaa53cd6b9bb1ba9e47bd68cbe2beb08e97c72600bf38daf8fefabd7c215f2ba9fa9216505a78c886c4fb31597026aa91f17b234d46e3060672a09710ea2dd", 0xc8}, {&(0x7f0000000280)="71eaf5d32b9f337ecc974f94dc7d3c7de5a15d39487173708f3aee42152c1f9b16f8616784b60ff3e3dabef90b21479483e5dc5bf74344443aeebd7bea863a82a84c9280018a4893138c524639c377c0970a4150579a33ada318f1d4610b7a63a18dae4a720351fb81f07e127f8a838e71887776ec0ff9049aca9e2fe547260dc451d5dc279e5646b2225ed078fb6d5fdb09f773d8db9fe5848530070c36c94b8f9b028ce80edf263427b3a98f7aa5c4cfa292b3c6c6e847890ba27f02916b6389988ead34f33bc6a0c3b3770f51b73ec15a3cefd7b38b", 0xd7}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f00000000c0)="dbb707c4a2fc34be39c3f5f93a5bd8153405b3caa511b066c3ed0e483afb101ef737026344ed382a7368af63ce1a38d3902097cd5daa507d", 0x38}, {&(0x7f0000000480)="0995764fa0264a7786f3ad4eec508148cc7192a6f29b45e5bdeb1abba0cb998ccdf63eccbf36cb0e16ce37bfd1ca4445e6fcb2565307290c3e114b572533d59897cb24ced13efdcce60e703c561a04053e97ee8c030cce77bc26bcfd47a12936687ea20712a66f6ba64ea9a80c86b25d6237ecd97eef60213497f2f030d86cff82bde93785f781709d8069c832f9b4c27765279d3b56459c6747bcf6fe63896c572e86984e3b913d9963e7d61caedc17fd78db6ba1d2d63275463d1f74", 0xbd}], 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="3000007fb4fd02050000009f070000000000000000105affdd0009feffff03", @ANYRES32=r5], 0x30, 0x40}, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000009c0), 0x4) 07:26:18 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./control\x00', 0x100) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 07:26:18 executing program 0: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") tkill(r0, 0x2b) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x1, 0x1c, [0x4, 0xac7, 0x8, 0x10001, 0x5, 0x9, 0x2]}) wait4(r0, 0x0, 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000180)=""/236, 0xec) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) 07:26:18 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x340, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_getevents(r0, 0xffffffffffffff82, 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000400)={r1, r2+10000000}) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x80}, 0x200000c0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000000c0)={0x9}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000180)=r3) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0x0) rename(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000002c0)='./file0/file1\x00') 07:26:18 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0xffffffffffffff80, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x80000000, 0x20000000, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setns(r3, 0x10000000) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000000), 0x10) remap_file_pages(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1000004, 0x144f006e, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f00000002c0)={0x8, 0x2}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'batadv0\x00\b\x00\x00\x00\x00\x00\x00\n', {0x2, 0x4e20, @empty}}) mprotect(&(0x7f0000218000/0x2000)=nil, 0x2000, 0x8) 07:26:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffd) open(&(0x7f0000000000)='./file0\x00', 0x42000, 0x8) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1f}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={r1, 0xfffffffffffffffd, r0}) 07:26:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100000014}]}, 0x30}}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x0) 07:26:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80009, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) read(r1, &(0x7f00000010c0)=""/4096, 0x1285) 07:26:18 executing program 5: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/36, 0x24}], 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/80, 0x50}], 0x1, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:26:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14, 0x80800) connect(r2, &(0x7f0000000040)=@l2={0x1f, 0x3f, {0x3, 0x40, 0x9, 0x100000000, 0x7, 0x9}, 0x1, 0x9}, 0x80) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 07:26:18 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30000, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x1) 07:26:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(r0, &(0x7f0000000140)="e1d0f38942d2db11c3200c68de042aaa2c95ee8e0523351e3343cfcc26b9e6e2c5f6a3c797f3f34c20eccd925dcd7c16395a6a3c22373aed6b70da3f14a33be7143ac6d6ec3ff7eebefbdb720287ac3f2bcb365cd602d30ab08b409fe07554df4a7b267fb2744e8c79649c8420512ee1891c3da3d799737e844abc8b23093dad12a65f7fe3ac64b085", 0x89, 0x4000, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffffc, @remote, 0x8}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 07:26:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x80002, 0x3, {0x77359400}}) socket$inet6_tcp(0xa, 0x1, 0x0) 07:26:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000571a07223973af9c889b39a2c9cba2ca988c7faeb4ec6bf52626bc5c783269d0e393f5ba48e89075688cc085713fac0735ad5b844ebb420cada2d9ee6b6a91ab33b12aacef5cafd18d9172c01548d87050f2f3856ab090753278e06b1a6124535ac5a9d85adda8ec3845408558f99c88659039f2b3a49924ae3383bd"]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.776032] Option '/00' to dns_resolver key: bad/missing value 07:26:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x801) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8100, 0x0, 0x80}) 07:26:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff7, @loopback, 0x4}}}, 0x84) 07:26:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = semget$private(0x0, 0x7, 0x100) semctl$GETPID(r2, 0x1, 0xb, &(0x7f00000002c0)=""/65) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x8000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x23, "48de77c42a9c6442cb505f32c7e418cb348c86ce021cf2507dc33f97ca6ddf8b127e79"}, &(0x7f00000001c0)=0x2b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200)=r4, 0x4) [ 183.829942] Option '/00' to dns_resolver key: bad/missing value [ 183.888595] usb usb3: usbfs: process 7393 (syz-executor.3) did not claim interface 0 before use 07:26:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) getpid() gettid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0xa, 0x0, 0x11) 07:26:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x80}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffff7, @loopback, 0x4}}}, 0x84) [ 183.970533] usb usb3: usbfs: process 7400 (syz-executor.3) did not claim interface 0 before use 07:26:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000080)=0x3) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 184.057431] audit: type=1400 audit(1555831579.269:46): avc: denied { name_bind } for pid=7409 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 184.105273] audit: type=1400 audit(1555831579.299:47): avc: denied { node_bind } for pid=7409 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 184.129768] audit: type=1400 audit(1555831579.299:48): avc: denied { name_connect } for pid=7409 comm="syz-executor.3" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:26:19 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x4, 0x20000000, 0xf8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) ptrace$setregs(0xa, r0, 0x0, &(0x7f0000000040)="3eb8f4252bf79b65dbb121bb0f68a0a56c8986e15d0636a1d8722b7831b209") ptrace$cont(0x18, r0, 0x0, 0x0) 07:26:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000140)=0x2, 0x100000008002) recvfrom$rose(r2, &(0x7f0000000000)=""/36, 0x24, 0x12000, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @bcast}, 0x1c) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 07:26:19 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x5fff, 0x8001) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0xfff9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}, @ib={0x1b, 0x1, 0x1, {"5949ee00221b738c6257d9d8e05cc76d"}, 0x6, 0x3, 0x94}}}, 0x118) 07:26:19 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x420000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x9, @empty, 0x3}, @in6={0xa, 0x4e21, 0x9, @remote, 0xce}, @in6={0xa, 0x4e22, 0x80, @mcast1, 0x6}, @in6={0xa, 0x4e20, 0x2, @mcast2, 0x100000001}], 0x70) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="66b8050000000f23d00f21f86635200000060f23f8ba410066ed0f8f0c80b8fb0b8ee0ba200066ed0f01d10f0fd29a66b894c500000f23c00f21f86635020008000f23f83a090f06", 0x48}], 0x1, 0x1, &(0x7f0000000200), 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) 07:26:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x0, 0x8, 0x0, [], 0x0}) 07:26:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="60dc1f123c123f339bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xa641f597) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='jfs\x00', 0x4000, &(0x7f0000000140)='keyring{\x00') unlink(&(0x7f0000000040)='./file0\x00') clone(0x210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) lgetxattr(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)=@random={'system.', '/dev/md0\x00'}, &(0x7f0000000280)=""/87, 0x57) 07:26:19 executing program 0: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/mnt\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x273) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000e4ecca52d7ef5b121cafbf0399a158827597fc3d", @ANYRES16=0x0, @ANYBLOB="157f000000000000000016000000"], 0x14}}, 0x0) 07:26:19 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) mount(&(0x7f0000000040)=@nullb='/u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 184.580582] jfs: Unrecognized mount option "keyring{" or missing value [ 184.960331] jfs: Unrecognized mount option "keyring{" or missing value 07:26:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000780)="0a04000000123f319bd070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00\x03\x00`\x00\x00\x00`\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000000c0)={{0xffffffff00000000, 0x4}, 'port1\x00', 0x21, 0x40001, 0x4, 0xfffffffffffffffb, 0x0, 0x1b, 0x5, 0x0, 0x2, 0x3}) 07:26:22 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x1000, 0x1000, &(0x7f000068e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r5) sendto$inet6(r0, &(0x7f0000000180)="0b71a32e0390a4670e64d0b5d6667d860004fafb2f4ac580f749eee56ea61177db617b4ca7bfd90074dcb6ebeefeada6b4b5d54b4db9b587995ac87c6f55710cd7072c254092ae8dbb336bae87198b97779f7fac7bce1814eb3b61db44b4317b9c90bfd3507bea39df1744a8420a3975262238d4e45a36c76a4b5f81ea294fa364a67565dde6901205042a73", 0x8c, 0x4008000, &(0x7f00000000c0)={0xa, 0x4e20, 0x7, @mcast1, 0xff}, 0x1c) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:26:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt(r0, 0x40000000065, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) fcntl$setstatus(r1, 0x4, 0x40000) prctl$PR_MCE_KILL_GET(0x22) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r4 = getgid() connect$ax25(r1, &(0x7f00000002c0)={{0x3, @default, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) chown(&(0x7f0000000140)='./file0\x00', r3, r4) 07:26:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') mkdir(&(0x7f0000000680)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "bd8cd6cde0704c17f5fee418ec07895c8ebb83b8"}, 0x15, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f0000000300)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) sendfile(r2, r0, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1, 0x3, 0xfffffffffffff800, 0x3, 0x7fff}}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 07:26:22 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x0) 07:26:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f0000000000)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 186.895323] audit: type=1400 audit(1555831582.109:49): avc: denied { map } for pid=7463 comm="syz-executor.0" path=2F6D656D66643A7D7D2D202864656C6574656429 dev="tmpfs" ino=28314 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 186.901837] device ifb0 entered promiscuous mode 07:26:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket(0xc, 0x80000000000803, 0x0) r1 = msgget$private(0x0, 0x2000000068f) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/42) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 07:26:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0xa6eb79f13dd7d853, 0x2, 0x0, 0x0, 0x5}, 0xe54, 0x4}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00004ba000)={0x0, 0x0, &(0x7f0000dc5000)={&(0x7f0000c6d417)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) [ 186.956864] audit: type=1400 audit(1555831582.159:50): avc: denied { map } for pid=7464 comm="syz-executor.3" path="/dev/dsp1" dev="devtmpfs" ino=15273 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 187.113111] device ifb0 left promiscuous mode 07:26:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0x87ffd}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendfile(r1, r4, 0x0, 0x800000000024) 07:26:22 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="679e285d02dcef1d1791b930c25446a9", 0x10, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r0, 0x8, 0x5}, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/63) pipe(&(0x7f0000000180)) open(&(0x7f00000004c0)='./file0\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7, 0x80) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3c, 0x0, &(0x7f0000003780)) syz_open_dev$usbmon(0x0, 0x40, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000000000000000000000030000003000000010000000700000000000000fcffffffffffffff4000000000000000cb0000000000000000000000000000000000000000000000002000000000000000000000000000000600000000000000ff01000000000000ff0100000000000000000000000000000000000000000000010000000000000000000000100000000200000000000000000000000000000007000000000000000000000000000000000000000000000003100000000000000000000000000000b6010000000000000800000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000ff070007000000003f000000000000000000000000000000001000000000000080000000000000000000000000000000b600"]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 187.133486] device ifb0 entered promiscuous mode [ 187.141194] device ifb0 left promiscuous mode 07:26:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt(r0, 0x40000000065, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) fcntl$setstatus(r1, 0x4, 0x40000) prctl$PR_MCE_KILL_GET(0x22) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r4 = getgid() connect$ax25(r1, &(0x7f00000002c0)={{0x3, @default, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) chown(&(0x7f0000000140)='./file0\x00', r3, r4) [ 187.200174] protocol 88fb is buggy, dev hsr_slave_0 [ 187.205508] protocol 88fb is buggy, dev hsr_slave_1 07:26:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x10, 0x800) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r2 = memfd_create(&(0x7f0000000280)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x338, r3, 0x408, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3800000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5ef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c80000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @empty, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @rand_addr="5af6ba003565d9b580efe74e9fa839d2", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x4040000000000000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @rand_addr="9f9e1703eeaf1c26b00d007529be8eb4", 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1ff, @rand_addr="f4f183ec8c1d81224951a4ec18417e23", 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x23}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x338}}, 0x10) dup2(r0, r1) 07:26:22 executing program 5: unshare(0x40600) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400080, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x4000000000005, 0x8000031, r0, 0x0) 07:26:22 executing program 3: r0 = socket(0x0, 0x800, 0xfffffffffffffffe) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4000, 0x0, 0x90, [], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000df0000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000010000000000000000000000000000000000000000000000000000000000000009b4b86e92cd3a1fb6b585683023fa6e5fd7aaf570860"]}, 0x113) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) syslog(0xb, &(0x7f0000000140)=""/215, 0xd7) 07:26:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000008c0)="23000000200081074e060c4c000f00dd80000000000000000c007d06a4000000000000", 0x23}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4fb}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast1, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x4c810) 07:26:22 executing program 4: unshare(0x20600) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x100000, 0x10000}) sendmmsg(r0, 0x0, 0x0, 0x0) 07:26:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$selinux_load(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578aca4aa0d931e1ddae17224929f24cb4ff10572d6fce8fb94638526512a93872947c7674642a3374ead4ae2c52ad71aae37939d23b2d84c0bb5c44c338889d9b3e8d24e83ce9f3d34e8efcb7d9e7930acd4b4c83051e459695b6aa32d2b2df2516dc736e04255f4662516ba24dfcd90cef3c7996cab9e1dca647052dad78016fedf59bd1dba0f1737edeb663f867694442ff9c72bcad200ee045591b9b9ad9fe8717ae0fa57c39a63db5fd7a17fd72bf645c4bb70dd61ee5cd6c5ecb8829d75d35e90ef5815c1a2786514dec01098e14ed2efed3642"], 0xb9) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x180, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000001c0)=""/230) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) signalfd(r0, &(0x7f00000002c0)={0x10000000}, 0x8) 07:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x5, 0x0, 0xfffffffffffffff0) listen(r2, 0x100000001) [ 187.776390] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.801015] audit: type=1400 audit(1555831583.019:51): avc: denied { syslog } for pid=7539 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:26:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = accept(r2, &(0x7f0000000440)=@rc, &(0x7f00000004c0)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000006c0)=@assoc_value={0x0, 0x80}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000740)={r4, 0x0, 0x2}, &(0x7f0000000780)=0x10) r5 = socket$kcm(0x29, 0x5, 0x0) sendfile(r5, r1, 0x0, 0x10001) r6 = dup3(r3, r3, 0x80000) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f00000007c0)) sendmmsg(r5, &(0x7f0000000040)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x2, {0x100000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)}], 0x1}}], 0x62, 0x0) sendmsg$kcm(r5, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @multicast2}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="0223aad3241fdd7016297125c3eb7ef6a0272f912229dd8de9c15e0538ecb2bc783d5357f7119bf9f2b7aa657b6b3c33397a2874b069d49e3aac853de299b93531f356d2b9f6bc5c85730a44ac1c0f74f15ba4296e16d97444e9cc676fa74bfe537ada03720fcd7a03b441f03a74202ae9d02f4dc53fb7268adb53cc52a0cf01a726a237d638fa5f30bac6a5e5acc39f1ac9d798567ed8c1de31f84b03dde0455af234242031dacb0f178c0840e73bf5dcb08c0bf18dc8959d95a60ad1cc6a6d533580460ce469c59f4c90bda2d91c234aa741ad490fa86720cf27f36e948c0d49", 0xe1}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000300)="8593cc483760bcd290bce89f1ba71bd0753cf12b85ceb43c1b797cc8c5214de79dafcbbdd24a6def35ad84f1a115fed64047c92835358009f06ad56bf009d6c75a3d1719d953b50e14f461a77d1ddb4c028dae57bf1363e2a1cfa69f6354f7f3b3291d56c6e6799717616d36f85a704d2deaa41ab81fd44a3af5ee331ae55fe42f58e65f20f45c0c1a9438c5f0e8118539269a6f76ac5710c3fc51", 0x9b}, {&(0x7f0000000100)="5322d715573d93ef478f865ebaa096d4870b0de5628cf322bf15064450b1592427c20a6bd781d20fef22d7ef14c3713f61f29b6fff48b99fbdebc055caf514c4519d8c5aea64c4e452010b9add334f6151df9fa40a", 0x55}], 0x4, &(0x7f0000000540)=[{0xf0, 0x115, 0x8, "6529841ac76c21e0970fd71cec156a7e776eea27248705a811681d63e80dcd27c70dd3f50df587e0ed96213c6f50ef6fcce9f6f26f613d51dba436575c724e022d09403de31a484d3f434be3964ed5b0e6609ba7cd5b9d9b3070cb285e6ecd7a6c89f793d957d16db7d8a6f8e87889b97d8455bda005b19f33d16834e318e747c60e7efb87a0c8a81bac5d98204574ede9df1c08a55b9ee171c12a2189e696e83a4b77cbec8187e6c3d792d109475f0a1199f03b8997749e513293ae1047030c8a46b0bdca7f87a8604a2302bbd6344546c414eb7539699d25cf75150d"}, {0x58, 0x113, 0xfff, "40eda7bc797798d8326aaaa18ecca8b9d38640bb98aefe20612965ee4132bafa9015a8650156f660afa88589ec52c77294d9d820a4d8199c18c93fea090aa83c8db4"}], 0x148}, 0x20000000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40050000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, r7, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 187.831009] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:26:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x80004e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth1_to_bond\x00', 0x400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xcffe, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x15e7e4547432128, 0x40400d4) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="9b9624740f86a3c741c3c66fcf166cf4f860449f9ee6fbfdbb198ed0de71a03f5e1a0be3ef0e1aeac8078300dec5156a", 0x30) 07:26:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2000008020300ec1f010001000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x10001, 0x2}) connect$can_bcm(r1, &(0x7f0000000480)={0x1d, r2}, 0x10) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000004c0)) 07:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) accept(r2, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000100)=0x80) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000002c0)=0x3f00, 0x4) 07:26:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02cd344357e35d6e0000000000000000080012000000030000000000000000000600000000000002000000000000000000000000000000000000000000000000ff020000000000000000000000000001050005000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40080, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) dup3(r1, r0, 0x0) 07:26:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x5}, 0x18) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fff, 0x2) 07:26:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x220000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r5, 0x80024322) bind$inet6(r4, &(0x7f0000000540)={0xa, 0x14e24}, 0x1c) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000440)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x4000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 07:26:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0xa0363159, 0x0, @stepwise}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0, 0x0, 0x2, {{0x2, 0x3, 0x6f03dfcd, 0x0, 0x2, 0x69abb31f, {0x5, 0x8, 0x8, 0x19ef, 0x20, 0x7, 0x4a5e, 0xff, 0x4, 0x8, 0x8, r2, r3, 0xfff, 0x8}}, {0x0, 0x2}}}, 0xa0) 07:26:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") unshare(0x1c00fffb) r2 = socket$inet6(0xa, 0x8, 0x2302) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x9}], 0x10) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'nr0\x00', 0x2}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x2, @local}], 0x2c) 07:26:23 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf908007e005345204c696e75781500000000f600000800000007000000402c1100000000000903000700004d34c1c6000000000000385a5800000000001420000000000000674effaff8459f316be2159b4cdf60e6f9db365ac9c64519fe0e91f2d718e51b94924c62516f115e466da9d13a21ff6f93381bd701078df30b4b4a06ec59e5b5938bdadbe6c11988ff40f734db1ba28ea6b3124ada2dc558f9e78e0b4b0ea5292779ae3a2abe14d3ca6daa1436b1597f59d43b15779db61a27d0a2b3ccaa288a819b88effa69a02cb001066ab8f899d6"], 0x48) 07:26:23 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000180)={0x5, 0x1, 0xab1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)="ac0150827f100f1726ff030ee7cc88b38814bec137cd2fa30787753877db4a473ec1b89847c9ab204b6043b43f4422b5e01c17c74a0d04ddded04965b8fcded3c34c4a8c8861e9aa6122fe4925e559ffa432002375b2d6ea7fbd3a8c960636b9980bbbf4c7abea3e8898f338dc5ca43c405edc31d3014ba29a", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000100)=0x81, 0x4) 07:26:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x2, 0x0, 0x634, 0x1e, "2d7d1ed148dba7420a10cf30b160a5495ba2f7a8082470c0b2f1229d2842"}, 0x2a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8c000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x3, 0x82000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) setpgid(r3, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000200)={@remote}, 0x20) [ 188.158573] SELinux: policydb string length 8257544 does not match expected length 8 [ 188.159533] Unknown ioctl 19268 [ 188.192350] Unknown ioctl 19268 07:26:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000011c0)=""/111) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "6f097238b7f6e29b59cd26f02dc9c0a30f98b7e5e027e292b0ff4fc622e5d21d46dc6c56c9e58935d229612a2ce090a372188cafbf1ba76ecbfc6b922f784b3aefc74b166a53edb8dbcd6d90ae80c5540752d70e05d18083507284888d9dd918992bfe79e6cb8baaa3f8644ad1618f08afa7a62155a4332a96788bdac94fd96c4ee5b51cad8d26be0baeef6a3272bd26dd044fb0909911447051887909ab63b3861de1e0ee169d29de5937c15416f06b46fdf2676d2eab87b26c84f856f251fa3aebe4f0d2a6673bbd1b2acd7d88b24eef11323a9293370ff27e426ac1d0f2353a84a0c37dc6896c06aa82a4c8b139a0d763d268615e7206481c06dbe94dcfab7f4d3d1d746b0e4272a6598ff35e0f2b019088ae5192c7e3f523bea96891ac0ec764e4e981fa2ce997d2c466009e0d6754a54a64ef74ca7bbea3f9e1ae2bbbbea68bf3c75d2d185f8c3445aa35cc8ee3e6767febd99fc92b438272f24490abea604a93afba065a694b1dee2343d00e6280985d330ef5429cb42ef7489498b06900931d14e4c98735ebf51684c68bb1ad3c26fe2ed36100ae60a4e267a39281db1b2a1d8163d591d4737e8972911a3bb62339dddd2bec41cc06732439087f3f7013e7cb4f9c73c16fe0119a64146447139eafc74d3ae9b7ea2da5bbcd1c8b71e375b4ef24b61bb81c7337da6ae9ccb2c99e05d59b1fd85911c7a9cb014c14b715f5e41c1c256456423d31fbeb3b367bd98ec149a0ab03fd7c72492fb691b8e59bf7619db13d3f32ee69e8820caa687679596e09fa71e7d739e5972dce06375f54738c1e7f789940f90cd7316bb8d066aa3f7ca413fd2bd2a1336b8a2306023bfded59af37e2bb3a23f96a72a0bc0434ba83182f74d69d990a689ae4110816ee553fedef2718972b15c615582329243b22828c42dc2f8c375331578745fc12c6a074883c6982c019db7bce3490e868e6882ef3382252e358e146f70616106a32d4e221b2c4a8b796e5c46abef69a9887ee18ba0921f3d09e57e76bec64b3edd096f954cc75db61a7c2981c0fed40d9b14fe8c56580bec860296efcb1e3154c8039e67fe5c3b2bd01386bff6b20173c80fd12e74c8a4bd1ec08afc22a51dd8d31b6c573b11c47123fba989c16ac3f4307d5ac299c2f44744f256dab5244dd9c9db0fdfa3186c0fb53dee4673cf57f3fd836b846f580ddeaa0891512b21ab9887be6f77d99197f0b6d45488cfb7d81152d3d8e750700c9aa9e3046b813db316913fb1e6702b16e038630dd2d01e4af157d42fa8a51de9ce313e9b8bff6074ee4e2e2ad7553a00948ecc3877702bd118bf5ac17f37415094cec5d5eeec17821935347d3c1a2f329ad4da3ff351b4ae71ecdb26c3f55c1baeb544b13bcb3528f4b01878135ceedea7b058a4cfdefb2f0659a0cbcf883a0d6db1008677b84b380c1b4cd790646c855509cd3a7f76f42fd5002a473c45c11b0f48a07ac9039749f56ad93e5de36e9fd0d40cc1949263eb524a1d0668cc0ec05fefc6d6054693238b0277c899b4e524afc90c35d47153b1190663cb6d395515e1a0c1b88af6888093654cd1bd5631be5342dddba11feee5135610aa7411d441c7c88df8e78438d3667b0259e2b274440fc990818c9c5bd43a8e36c6a27617498463d6bc80afb071c0e6af1cf1909c978dddc1fc0e92bafd8b48f225e518851cbdce91f2f119b08bf4c88e205c62b57d0446fe6c7d18f7d7d564dd76002357990c2b7b53ee3462360d5730ca05c676e59e5001a606cdfdc77cb6d8314c412fe7921ce37e1d442ecc4b6050f95f8610561f0b78cd69b0b6c1c674ae2c0b22899acad32e3cbae0d7fad3025e5c6268905c847d94f726a87d30c2745c54deeff2ab99c64283806adda2c86ba9a2432029b4eacc195896f42a90ceaff1041ee1c0d1aaa25febf0e2b2b8891c94dbb9c97480f5f52781af3cf80c5893467b5675faeedd13cdc9fe463db7b82eb277d595d65565c36207ca52582d13d3c5d4e3a5a6bb98f2106b46a0da25ae158e1669cad226fec2521d304007a47f5452338c59ae7b41866f2327303e537549a869ff86a075c392132ac2b8f1c1ded8917580dc7f5016f74b69edbacc0e790526c3f62b4a47c17f394e23fc8f639de186e96f13a03526cceb9da57742dc15aae1af968641c4666e556afe4915477ba621d02090d6b514d4d167b98142d0070af1da462a55246f9513218e6f8f49d7ae392251be743f01c92ed0b25bc161f0eaec7fb1bdceaa5be26b12527b89e3fc7927792a7d2d8775fb429100e23c26bc0b7791688b7715db77ecdf62e51297c8a353c1118ad483c9967fe0853676fd7721d1a45eb505dbc2d9e5626c62319001c5251b43e46636453c99674e5d75d33f8bac6f99c8da56849527e4ec9a61f32c11d0eb4fced0c3c7c08add13c8d0ab19cc260f89be17f1be2f620033061551b995e42c7bd3d8784e419b0abefb8c583ce1228427f5207f19a778c7f6399ef69cafdbc94a1d64debba82bb9fde47e505a3cfe8889fbbb3e02e8c8fa206064ce2507d0d6c82b930f8308514684aec51a0009d68e32e60deafc13415e70a1591834d480f20dadb3514fdae90165f0959ca118783ee8c8a4029f137f259ea0234e28c92c38b0d1a560b74f6088668137d5445d6276ff4ad33c82feb8bc51c7b3f29b5a3782b3f21631f909b497b03adff59a170fb629b1e768f16e8d9688f2774961c386a08451609f92155d65cd4a04f9fbbb77784b6d9950f26e95306b78fe4483208fcb415aaa84f8e48118d7af52eb0fb0ed9aa4c45fd6c8ff422a0a1bc5294e50377c7574ace5157be9605670bddd706c0dc9c252394e4ba059555d0728902c02b61629deb0b9613a12bf78d06f3d0c1ab635842c3453910db56bfa0598eda4ac607ae23866fcb4621be03a6eb3ea07dd61c05d78a156a1a633240f7660a3e2a17f576ab23624e2377d3f193cbfc21d6b98771d47f584d079291cfdf554237e3801d74288fdcacf8aa1149ce18c38e90a78b2bf02960bcf1caa5ec17bc8b38b762d9317d5fff8116456623d9497bb0d8d348dbd191675d71c3b43074f74b793c33951749de0f932204f3ff25a6468345e33386e52fbbc81fd37bfd1572e0173232491e568f51f4c44ff9622979faa500ac1e846c860860ce5b3e40dea371b9e63820f258948296d38dfd76081093c5b100496317b406fcefaee55c29800cf92a58741ae38887e7ad517a7b2d2ea582bd8624fef0425355e992f0f59eac38b4eed06060464e00c241bdad924caa0a2a9daabea38fa2a251c16724ee64fb06d7ffbf9eda425f0efa83ca0e21f8bdead951525a74c9b214fdc5b0f6368a8334c71e924d2948216a12cfc3316f17c45ae606cb09bd30dc6f0b38874d17501afa130b9d130ee4212190420632efd9685d8cd5204607925b0ec0b52b2c70396bcdc9f8e7f322b607a5640c01d9133acdc25d00c02121a1890800ca155ddd015a89d315086f40a03c3b30be2759e31193c625ed5aa13dcc8a5780df501416dd69a2b04878d75ea5d0a698fb18d742edddfd132ae19abb10ce23997eadf68d9e7da7affd1c098e7921ae2752c50bbafd781fc7b1a1dc2bf47898add10058310a1177d88bb93b39a89892e29dfa1f6aeacd5d34c3c87aaca643ba8fb6645e4e4e9f3ff02e157116ed5ef3fa10586d8cfa42d30d98db5cc3fed643c900191fdf9382c0aa04b2b5f75fd449289ef1a7843c7d54f57282eb8fed8e5b7bee2682d2c8a59fa4ac0e7a2c449fa7b62cf78bf4038ebb77ea28a3eb98f98b3bf374462a55e4a787a3ca96f12af4a93237881cc03b368da3827f59c7a10f54adf79ed1b8697d04a5dd1e344ab17e3600aadb5f2cf5c4e81a7aa1335f6901f82cfa631471a09ccb7e88c68b1f9ccb0b6dc64674ee6059197b839153a9ef0c2d175baf484b3939573a46bff9e49a1f61469d72ad1c34e400ec9330a2eebd35e9cdfacdc2202cde9051fafac033ba456c5cfdca6281ab05b67784aa3da7c0b0f9603edc3bfe0e5c86436ce3bad34028da8e1db4db675fe264f1f0777889cbf45ae3a8f6b4960c073bfd660df63f4b85bef01a7a944d0d39047d3129b0a639b32932ba8ee74630753242c5d3e332deed509d399cb8cf7cd3d03d4e6bb10acee6f1691e51e6eff00965bb378903e64aa6f40f0602963fe740bdf8dafe3f5fa33ff26fe22ebfa64370fdab36d0a9a2e90b222470290de87dc4630b71e6db642621896f88f8f3af47f0d8f4b78eaf17808b913a322d53edd9fd29a19ecece1e7bab8bc199f2b7ae592d23116276b30ab095713a1935c38218fc9658fa68e19b6ea2202c5bfa50ae76bdb816f40270432af966a8f554b1d4b4f3037dac9c388cbd11c64cad12e040eb4db5ffef5c08e3776748f478151e29dc0b6fb125079fcaa164c1593c134179e50692610df905f2aa791cada8b4b0b20f2cceec9e4338eab8e4338ff073ac9f5e841190366d62593fcb95c72ddaf9d2138ea9f50a407f8976987c070297ea076ebcc3fe52c0829f68c2e002c18cdde031c317fe97944c01bd8d70f42826e129c1a7ebc2ab90f59f34ec6890618ab2fc249765702e225f96304487114af3fbd68e1d691019eb121f04ced8b66613ecf63e0268c31c5b7947110cc785af7857a9d28185cd6b34c0f91325ddc34ab6b3f3e4e6d1a591bc3e5419044269d8eaed2cff1da174772fb29219a5a3cb07ba2746735fd732b72862da442325600c09c552717f718c4437bbd457c97f8c932200409a04c838904305f7efa57ea4a4c16158623445b6701eec39ea03aa5ecbe930765ee6f32591b0e8c3289447167b6bd5dd909f7ec8e75e77f2302441315a53f557a415fb953a73142309382cd3a468d9072e9ad116d9c414c0b2502799bbddff4ae9d3adb475cb494e93c3a689f97622eae76dc17e0b8dd398877c7e8b6fbd73ee63c6241ceb5c372f525e1f231f48d0e37257da2b4312543d8380e2c0ad02c378a95e5ab87bcbf5e105f638f6084d03dc00a3bea04d2041c4ee061bcd8745b73ee98f7a60cbab9464380594bff10a5df663e29208763a5e27603c28b392e6d36bf06328135a5293d9b3a3142bc3fa696e364c548fc1673fe366d65e578e5ff79f4f9a21105b12563680e38b197f4ad05a6ebd162bae444db58c61df98d967447a54f98d401e51b95adc0b2f05591b98a73316fce72802f312bc8e3c3d6b2c3f89d1941d2a641feb3504f771ee433b94e0a55914ebf242568c8a522ca5e9c291b6129e4bf61d788fb52473a964adfd56e4517b34baae7bbef4c8af704e3da9283216b65a60c143788b7dba0b6ffe1c5cd27374565a894eb576fbe8264cfd191ae3711b4ce46cc39ccad60088e457980a32346d5dac78fe6a5ea4e6f9fa83e62e35a017a155349921fe525efa44f3696f79e5d45125f1c14ac850a196f549a407818dc953c12ad5d18f6ce74d72a78dbc6188597342fe6d7298a88b597b3fb0f0a7719f1071ea3bae51ef2d5c0dd0e508c920d5678c441b0c695b5da6d6cf323db4414063a8e8ed9967b9cfcab882c7934497f66d046fd1e4d3ff7fd636bf80610b070b49b4108add3836e2ef4947307eb0094320616120f442fe84840410447c2ee56e92a52ef739463209f7d0664a1bf4ea5855bb1509b17ab8cfd2754ede73b4ca44a1c66b963ee6880fc6ebb91287b9d1947f42bf3836a8b0beec66c2f37401e76f0a91ce9e71bfae27bccab4d720497d433225a980834e1bfe9a44c157e2f305e221d378c24c", 0x1000}, 0x1006) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 07:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0xffffa}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x713c3a790a72bb52) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x501800, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000200)) 07:26:23 executing program 5: r0 = socket(0x8000000010, 0x3, 0x7) write(r0, &(0x7f0000000100)="260000001100473d4901ff0000000000000015e10100000009ef18ffff00f13a050003002fc9", 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000340)=""/169) [ 188.216322] SELinux: failed to load policy 07:26:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x100000001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400}) 07:26:23 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket(0x840000000002, 0x0, 0x0) removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x9, @ipv4={[], [], @empty}, 0x8}}, 0x1, 0x3f, 0x3, 0x4, 0x400}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0xc, 0x401, 0x8, 0x9, 0x5, 0x16f3, 0x8001, 0xb9b7, r1}, 0x20) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x55, &(0x7f0000000240)=""/34, &(0x7f0000000280)=0x22) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000300)=""/246) 07:26:23 executing program 5: r0 = socket(0x8000000010, 0x3, 0x7) write(r0, &(0x7f0000000100)="260000001100473d4901ff0000000000000015e10100000009ef18ffff00f13a050003002fc9", 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000340)=""/169) 07:26:23 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$setregset(0x4203, r0, 0x0, &(0x7f0000000180)={0x0}) 07:26:23 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="803ff8fffffffeffffff038a7e7101006cfd9900000000000100000001000000070000000040000081000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 07:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x20, 0xfb6, 0x100000000) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 07:26:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unshare(0x24020400) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x17, 0x200000) connect$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) rmdir(&(0x7f0000006e80)='./file0\x00') lseek(r1, 0x2, 0x1) [ 188.574023] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 188.685245] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 07:26:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x37e5, 0x7}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 07:26:24 executing program 1: syz_execute_func(&(0x7f0000000080)="400f00c8cd808000006969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0fcdcce39aa95ff965be3c3b4d4d408064797f41df400e01e1ff2a9d3e420f72e37167450f483b1c0a1a63460fc476c16161787896040498e1b1ac8f0f0000009f") r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7, 0x1}, 0x8, 0xffffffffffffff80}}) 07:26:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xfd84, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x19) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)) write$P9_RCREATE(r2, &(0x7f0000000440)={0x18, 0x73, 0x40}, 0x18) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2}, 0xfd09) capget(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r5, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x18, &(0x7f00000000c0)=0x4, 0xfffffffffffffeda) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xffffffffffffffff, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond_slave_0\x00', 0x10) r6 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0xfffffffffffffffc) ftruncate(r6, 0x2007fff) 07:26:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="3caa4ef7ff000137", @ANYRES16=r1, @ANYBLOB="010000e7ffffffffffff08000000180004001400010062726f6164626173742d6c696e6b0000"], 0x2c}}, 0x0) 07:26:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff81, 0x80000) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x91, 0xffffffffffff0000, 0x0, 0x8844}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x54, 0x0, 0x6, {0x4, 0x1000}, {0x8, 0xfffffffffffffffc}, @ramp={0x9, 0xd1, {0xfffffffffffffff7, 0x6, 0x8, 0xfffffffffffffff8}}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x78, 0x2, [0x49, 0x0, 0x4b564d03]}) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast1, 0x9ef, 0x4, 0x4e24, 0xdb5, 0xa, 0x80, 0xa0, 0x2f, r5, r6}, {0x8, 0xfffffffffffffff8, 0x400, 0x4, 0xfff, 0x3, 0x10001, 0x10000}, {0x25557cf4, 0xe4, 0x16, 0x4}, 0x3ff, 0x6e6bb6, 0x1, 0x1, 0x0, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0xa, @in=@loopback, 0x34ff, 0x2, 0x0, 0x10000, 0x3, 0x9, 0x2929}}, 0xe8) 07:26:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x301000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x1, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000014f470bb8bf9259c0ac7f10108e906deab2308db0f45f496446210a1878f9e4559b75712217602b16ef597225313f68df0f8afdf9ae0a48501009ae1011504ffe5ce99332dba8a9a7ba688ab3fb4ba3e1ea4ba3f596efcef6d1395d6f9425b663b4917dcad982b5707ebdb04f159"], 0x0) 07:26:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20, 0x400000) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r3, &(0x7f00000004c0)=""/235, 0xeb) setitimer(0x2, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000240)) keyctl$join(0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x26, 0x300d, 0x1}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) 07:26:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x37e5, 0x7}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 07:26:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x2103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) keyctl$join(0x1, 0x0) r1 = msgget$private(0x0, 0x104) msgsnd(r1, &(0x7f0000000140)={0x0, "9b46e9499f7225f470426a1ab12bce057a293da0ff62dbb48fa0a4ca44f652c0cd2051490f5073deccad50f6d6c6e308c99c87fbb117cc6451fab8bb4054d55b9e7bdb8e45b21ae435"}, 0x51, 0x800) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 07:26:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x301000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x1, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000014f470bb8bf9259c0ac7f10108e906deab2308db0f45f496446210a1878f9e4559b75712217602b16ef597225313f68df0f8afdf9ae0a48501009ae1011504ffe5ce99332dba8a9a7ba688ab3fb4ba3e1ea4ba3f596efcef6d1395d6f9425b663b4917dcad982b5707ebdb04f159"], 0x0) 07:26:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000002f80)='./file0\x00', &(0x7f0000002e40)='hugetlbfs\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='hugetlbfs\x00', &(0x7f00000000c0)='eth1cpusetvmnet1vboxnet1\x00', &(0x7f0000000100)='--userppp1\x00', &(0x7f0000000140)='[security$vmnet0GPL/+vmnet1\x00', &(0x7f0000000180)='hugetlbfs\x00', &(0x7f00000001c0)='hugetlbfs\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='cpuset/\x00']) 07:26:25 executing program 5: socket$inet6(0xa, 0x5, 0x0) io_setup(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x6, 0x994, 0x7, 0x9b0, 0x21d8000, 0x4}, {0x5, 0x20, 0xffffffffffffffe0, 0x4, 0x100000001, 0x4}], [[], [], []]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x5) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000000c0)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x2) 07:26:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000009b0a168943effb9727e200000000000063010000000000007b3d335bd9f1392786ba058cc9ece81ef05b060cafad97278fe83de984842ed40bd2e469ab0611617160516483b97d0c4bba7623eb26b9b150370b37a2b2e651f2ef27e5000a1babac7e9d900f9a8ec60e079603d8285f1013ccb558edb8bff568f32ddbf287c36c117c2c4736478e664d5074a20e9537a687f146749aa7e63c268c476c9de2d27522e5a4120ecaff65581ed512618b0348ae0318cc8889d8c3822ef005eabc76bbd664e2"], &(0x7f00005fc000)='GPL\x00', 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 07:26:25 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000fdffffffffffff000000800000000000e00200010500000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000502000000000200423b000000000012b478407f8604bc46fa8570d76c6fc3dac71a803363f8a201b42f8b882965a70151b48c0db12d4909f45ea2b6de1883f0c09a1040a8afa1bf64fc14807e125b4d92"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x1fd689dc92e0d38, 0x0) 07:26:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80bac40000000140001000029ec2400020cd37e99d69cda45a9", 0x4c}], 0x1}, 0x0) 07:26:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x101400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000840)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000500)={0x2ec, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffff58c, @local, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x604}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff00000000}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb546}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x20000084}, 0x8010) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xed, "40c4ebc5a0e3d37597c8658aae15b5ab9b0f26b6b4d46e8e8186ce9ad5bdecbb546dfa554a265bccfaa2f4758a3cb2651e509017c5e5061af2eec76034b62a40e31c16018d3a5cc65b9b6def8891f325b76b3ed379a6deff4708202ce311b5b93bbcd80b2b6265c80dbcb03ff8cec9a7f761a9e033c92d64f6418bd13460ec28023efdc2b2952dad78a6caa84e354d0c54647222e18239455a94ebb11e6e8a4bbaa5509817c92f94ab4fddd01f446b7306e7cd8ff7d468acca7c0c310ed6761a97a7ecf46acd27fec1050321020312d50e2b32f8d9b390b3db7e5b3987002998f5f9539329ae587910000c793b"}, &(0x7f0000000040)=0xf5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x30}, &(0x7f0000000200)=0xc) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0xe, "67b7064ceea7d4c86ac2da3ee972"}, &(0x7f0000000400)=0x32) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={r4, 0xffffffffffffffe1, 0x9, 0xfffffffffffffffd, 0xff, 0x400, 0x9, 0x3, {r5, @in={{0x2, 0x4e22, @remote}}, 0xb17b, 0x3, 0x7, 0x6, 0x61fb72ba}}, &(0x7f0000000240)=0xb0) 07:26:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) bind(r0, &(0x7f0000000180)=@ipx={0x4, 0x5, 0x10000, "5f84ecfba5d8", 0x1ff}, 0x80) r1 = getpgrp(0x0) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x31, "9640801f6f02fa7d8890a4f92fd07bd7c3e67c9e174cff53ff6964f726a0399e2c3d0be8961c1e1a875d3d9902e311e4e8"}, &(0x7f0000000280)=0x55) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x1f, &(0x7f0000b1eff0)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), 0x0, 0x8) 07:26:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20, 0x400000) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r3, &(0x7f00000004c0)=""/235, 0xeb) setitimer(0x2, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000240)) keyctl$join(0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x26, 0x300d, 0x1}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) [ 190.705514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:26:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20, 0x400000) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r3, &(0x7f00000004c0)=""/235, 0xeb) setitimer(0x2, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000240)) keyctl$join(0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x26, 0x300d, 0x1}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) 07:26:26 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000fdffffffffffff000000800000000000e00200010500000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000502000000000200423b000000000012b478407f8604bc46fa8570d76c6fc3dac71a803363f8a201b42f8b882965a70151b48c0db12d4909f45ea2b6de1883f0c09a1040a8afa1bf64fc14807e125b4d92"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x1fd689dc92e0d38, 0x0) 07:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800000000003, &(0x7f0000000480)='\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x40000000000013, 0x435, 0x0, 0x0, {0x12}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x4000) 07:26:26 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000100)=""/86) [ 190.890729] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 190.907557] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 07:26:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a0000000661fe154adc9dc0b28b553553"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008d030000a900ddad0002"]) [ 191.005948] kvm_pmu: event creation failed -2 07:26:26 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000002c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r2, 0x304, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x7606}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) syncfs(0xffffffffffffffff) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e2, &(0x7f0000000040)) 07:26:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000000)) 07:26:26 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2aa274f28d26bc83) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000240)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 07:26:26 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@dev={[], 0x1b}, @dev={[], 0xc}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 07:26:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff474, 0x400000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, 0x0, &(0x7f00000000c0)=""/76}, 0x18) 07:26:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x6b, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 07:26:26 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"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"}) setuid(0xee01) mlockall(0x6) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x5, 0x4) r2 = semget(0x0, 0x2, 0x200) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f0000000280)=""/146) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000840)=0x10000, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000800)={r4}) 07:26:26 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000001, 0x100) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)=""/136, 0x88}, &(0x7f0000000040), 0x2}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x0, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = request_key(0x0, 0x0, &(0x7f0000000680)='Fvmnet1/\x00', 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r3) 07:26:26 executing program 5: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$SIOCNRDECOBS(r0, 0x89e2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 07:26:26 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000340)=""/128, 0x80) rt_sigprocmask(0x3, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x8) 07:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800, &(0x7f0000000180)="0ade5f123c123f31ebd070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000040)=ANY=[@ANYBLOB="7300006c618ad714a800bff944fbfdfb26a5c566fad73062ea956bf021714f14d236343f6e4f2ce63b039f59a83c5192b19742e4ebaf88bdce9bef37a0ae6bfd7974d5327b7a591ef471b98b9888daeaf3b6bd80fb40afb779f8dae310070599a48be52a340c714dce855abb760dbe205b650041fb72c9c5cbca536bd109332509aac46f84c55425ecee50eb3dcbb684bec9b9bc8e80e5935454bb2b1342ba30a368694cc32a82b9ef35a0fa0cddb5e6365b961ab3f35018ebde66606d16f23dddbc23837400064f70f8a5f4da29e696957869ebda8328ac63"]) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x1000, 0x3f, 0x7fff, 'queue0\x00', 0x800}) 07:26:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="2c00000004080501ff0080ffedfffbae3ee3fb000c0003002f00001c7d0a00010c0002000002fa17711104a6"], 0x2c}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) pread64(r1, &(0x7f0000000240)=""/123, 0x7b, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@del={0xf0, 0x11, 0x300, 0x70bd27, 0x25dfdbfe, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x0, 0x2000}, [{0x8, 0x1, 0x101}, {0x8, 0x1, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 07:26:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x1, 0x400}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)={{0x480}}) 07:26:26 executing program 1: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) stat(&(0x7f00000054c0)='./control/file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x24000, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x80000d50) fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="739fe777073921eb12"], &(0x7f0000000040)='proc(mime_type]mime_typeGPL\xc6^-\x00', 0x1f, 0x1) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b3a000)='./control\x00', 0x4000800) creat(&(0x7f000001cff0)='./control/file0\x00', 0x0) 07:26:26 executing program 2: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="87c4069de98d0e7c08abe16127a8ea49b4be2b558cb995b6dfddcb32136faa4646a0769a895e6f6afc39", 0x2a, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00006ae000/0x3000)=nil, 0x3000, 0xa) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:26:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x1000000, 0x1}) 07:26:26 executing program 5: r0 = dup(0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x204000, 0x0) dup3(r0, r1, 0x80000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 07:26:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}}, 0x0) 07:26:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) socket$inet6(0xa, 0x6, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x5, 0x200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) [ 191.802928] audit: type=1400 audit(1555831587.019:52): avc: denied { ioctl } for pid=7811 comm="syz-executor.5" path="socket:[29359]" dev="sockfs" ino=29359 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:26:27 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x400040) setreuid(0xffffffffffffffff, 0xee01) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="1594b3fc7a61", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x2400) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x800000000000000, 0x100001, 0xe43, 0x9, 0x10}) 07:26:27 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x913, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 07:26:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file1\x00', 0x92, 0x6, &(0x7f0000000640)=[{&(0x7f0000000180)="4764872d369a20119fa11f40c44afb1dc0a12a11e464fd68026b82bb988b54935dc4a0", 0x23, 0x1}, {&(0x7f0000000300)="56b3a46101a647ac865a584d009017535fb1699fdf344988517075f3c16bbf042b275c932c3d28bbc2a485836df9ea0e8d3bc2771bfea1a2606e6665ec3602a0cd4337a92d9b0993e9a2934afb9265c456e7e7d760efa9c5de4d678daa60c850bb130cacbcec987bd628af27394b8802502a0928ed1dd05ea347c423402c8e7e3c9b1f99d4f21fafed0ef00b3631933631b2f37aa2e8a389ad31ad", 0x9b, 0x7}, {&(0x7f00000003c0)="7b77845f46fa818641d4e9275d6e8f07276fc46e4b817929bd07ad7b2cff8de3813c2f26df40ca4a16377964f5e57941c50a1ba5636ffd9f1beb7423d2a5ebb95daecac7969b3431361e3383a30581445e53eede82cf50966c568bafb46e25afe10a5ed5c9837efc09b8c3e4d7bee4747b09913440a806f685955f5f910f5be442325da3a7192630ff1471efd9e921a0d00c1887a7a8aa0c22b1ef966817db3203897b4d428733fa3f7d", 0xaa, 0x100}, {&(0x7f0000000480)="1166152d807ca96a70057b5e8b96d300a2db9c9c605b9fcc3b3e5d7ba33710304616cce8312852644d85cd5e99c19320973727edee25d96cfd70776cc97544228f3649a8", 0x44, 0xff}, {&(0x7f0000000500)="3fa9a906e6e5ba946f753706c2e3ee18cef308c5f3471944dfaac3490d1c0d78bd58b1d3499e13c42f8c1a448055ab7df2ff36e91f4b4be0de92c5c509c7a48c0e22e9288cf452c4d5c5d1d24cf8c58e10104e3c49afde27222fc4", 0x5b, 0x8}, {&(0x7f0000000580)="261bf618ba8bddef8b6dd837e401dfa75a1de4b2e5a48260966647e2df5b57207d9fb03ab85e72540e04bf485ce4632355a4072f465ccb20251190f92ae5ebcb29d928d1b98e701f1af102ead273bd581cd911e29ed42789736eeb9cb0ae920ac38cbeec7085cd7d3a81c3652cc72b7607492a2d0c12531d0a8b406a85d836644d5902d8716eb4964c4e5b13082010dd92c13a98965454120f6f9d3ebaa473a3e02c2220ec3bf2a57948a3b31c39339f9853cb", 0xb3, 0x8}], 0x2000400, &(0x7f00000001c0)={[{@noquota='noquota'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x28}}]}) socket$inet_tcp(0x2, 0x1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='cgnPieCs\x00', 0x8000, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x7, 0x80) name_to_handle_at(r0, &(0x7f0000000740)='./file1\x00', &(0x7f0000000780)={0x9f, 0x200, "07b10b8cb23a2500dbba3aeda800a34005946f9436cb351ffb0c5622bea6a4f7e72822729c6f4177928b6ab86c651a663e0ece395daefcfbdbfbc48b4bc023a56672c5e10faddad449e677e0a9ab01ba932eeaec3f3c607d7bfea3c816123d8838d9aaaca8796826e5fbcece60279ab47e1b2de55c90dfa78cea6d4a2ccf102bb7243f0334c4e2f61a2ddccc911f496ff98919af62505e"}, &(0x7f0000000840), 0x400) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000200)=""/241, 0xf1) 07:26:27 executing program 1: unshare(0x20000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r0, 0x8, 0xfff, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x40000028, r1, 0x0) 07:26:27 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x2, 0x5e, ['\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00']}, 0x37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000480)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xfffffffffffffedb) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 191.985987] ================================================================== [ 191.993570] BUG: KASAN: global-out-of-bounds in strscpy+0x20e/0x2c0 [ 191.999995] Read of size 8 at addr ffffffff8677b0b8 by task syz-executor.3/7835 [ 192.007528] [ 192.009175] CPU: 1 PID: 7835 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 192.016103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.025471] Call Trace: [ 192.028068] dump_stack+0x138/0x19c [ 192.031729] ? strscpy+0x20e/0x2c0 [ 192.035540] print_address_description.cold+0x5/0x1dc [ 192.041154] ? strscpy+0x20e/0x2c0 [ 192.044872] kasan_report.cold+0xaf/0x2b5 [ 192.049278] __asan_report_load8_noabort+0x14/0x20 [ 192.054285] strscpy+0x20e/0x2c0 [ 192.057731] prepare_error_buf+0x94/0x1aa0 [ 192.062126] ? lock_downgrade+0x6e0/0x6e0 [ 192.066284] ? scnprintf_le_key+0x600/0x600 [ 192.070593] ? __lock_acquire+0x5f9/0x45e0 [ 192.074955] __reiserfs_warning+0x9f/0xb0 [ 192.079260] ? reiserfs_printk+0xd0/0xd0 [ 192.083573] ? trace_hardirqs_on+0x10/0x10 [ 192.087793] reiserfs_parse_options+0xa16/0x1820 [ 192.092559] ? reiserfs_sync_fs+0xe0/0xe0 [ 192.096781] ? trace_hardirqs_on+0x10/0x10 [ 192.101218] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 192.106218] ? lockdep_init_map+0x9/0x10 [ 192.110379] ? debug_mutex_init+0x2d/0x5a [ 192.114773] reiserfs_fill_super+0x461/0x2b20 [ 192.119260] ? finish_unfinished+0x1010/0x1010 [ 192.123958] ? snprintf+0xa5/0xd0 [ 192.127746] ? set_blocksize+0x270/0x300 [ 192.131790] ? ns_test_super+0x50/0x50 [ 192.135666] mount_bdev+0x2c1/0x370 [ 192.139454] ? finish_unfinished+0x1010/0x1010 [ 192.144108] get_super_block+0x35/0x40 [ 192.147992] mount_fs+0x9d/0x2a7 [ 192.151347] vfs_kern_mount.part.0+0x5e/0x3d0 [ 192.155826] do_mount+0x417/0x27d0 [ 192.159366] ? copy_mount_options+0x5c/0x2f0 [ 192.163761] ? rcu_read_lock_sched_held+0x110/0x130 [ 192.168852] ? copy_mount_string+0x40/0x40 [ 192.173172] ? copy_mount_options+0x1fe/0x2f0 [ 192.177654] SyS_mount+0xab/0x120 [ 192.181089] ? copy_mnt_ns+0x8c0/0x8c0 [ 192.185056] do_syscall_64+0x1eb/0x630 [ 192.188930] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.193957] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.199130] RIP: 0033:0x45b69a [ 192.202303] RSP: 002b:00007efda681aa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 192.210015] RAX: ffffffffffffffda RBX: 00007efda681ab40 RCX: 000000000045b69a [ 192.217381] RDX: 00007efda681aae0 RSI: 0000000020000140 RDI: 00007efda681ab00 [ 192.224656] RBP: 0000000000000006 R08: 00007efda681ab40 R09: 00007efda681aae0 [ 192.232108] R10: 0000000002000400 R11: 0000000000000206 R12: 0000000000000003 [ 192.239450] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 192.247756] [ 192.249411] The buggy address belongs to the variable: [ 192.254687] __func__.31266+0x798/0x3a60 [ 192.258812] [ 192.260434] Memory state around the buggy address: [ 192.265344] ffffffff8677af80: fa fa fa fa 00 02 fa fa fa fa fa fa 00 02 fa fa [ 192.272690] ffffffff8677b000: fa fa fa fa 06 fa fa fa fa fa fa fa 07 fa fa fa [ 192.280117] >ffffffff8677b080: fa fa fa fa 00 00 00 02 fa fa fa fa 00 03 fa fa [ 192.287476] ^ [ 192.292648] ffffffff8677b100: fa fa fa fa 00 00 03 fa fa fa fa fa 00 03 fa fa [ 192.299986] ffffffff8677b180: fa fa fa fa 00 03 fa fa fa fa fa fa 00 00 00 00 [ 192.307336] ================================================================== [ 192.314675] Disabling lock debugging due to kernel taint [ 192.320608] Kernel panic - not syncing: panic_on_warn set ... [ 192.320608] [ 192.328032] CPU: 1 PID: 7835 Comm: syz-executor.3 Tainted: G B 4.14.113 #3 [ 192.336179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.345776] Call Trace: [ 192.348347] dump_stack+0x138/0x19c [ 192.351987] ? strscpy+0x20e/0x2c0 [ 192.355513] panic+0x1f2/0x438 [ 192.358695] ? add_taint.cold+0x16/0x16 [ 192.362886] kasan_end_report+0x47/0x4f [ 192.366849] kasan_report.cold+0x136/0x2b5 [ 192.371078] __asan_report_load8_noabort+0x14/0x20 [ 192.376080] strscpy+0x20e/0x2c0 [ 192.379429] prepare_error_buf+0x94/0x1aa0 [ 192.384173] ? lock_downgrade+0x6e0/0x6e0 [ 192.388476] ? scnprintf_le_key+0x600/0x600 [ 192.393048] ? __lock_acquire+0x5f9/0x45e0 [ 192.397369] __reiserfs_warning+0x9f/0xb0 [ 192.401499] ? reiserfs_printk+0xd0/0xd0 [ 192.405542] ? trace_hardirqs_on+0x10/0x10 [ 192.409775] reiserfs_parse_options+0xa16/0x1820 [ 192.414617] ? reiserfs_sync_fs+0xe0/0xe0 [ 192.418743] ? trace_hardirqs_on+0x10/0x10 [ 192.422984] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 192.428016] ? lockdep_init_map+0x9/0x10 [ 192.432065] ? debug_mutex_init+0x2d/0x5a [ 192.436207] reiserfs_fill_super+0x461/0x2b20 [ 192.440967] ? finish_unfinished+0x1010/0x1010 [ 192.445538] ? snprintf+0xa5/0xd0 [ 192.449183] ? set_blocksize+0x270/0x300 [ 192.453414] ? ns_test_super+0x50/0x50 [ 192.457296] mount_bdev+0x2c1/0x370 [ 192.460916] ? finish_unfinished+0x1010/0x1010 [ 192.465482] get_super_block+0x35/0x40 [ 192.469351] mount_fs+0x9d/0x2a7 [ 192.472897] vfs_kern_mount.part.0+0x5e/0x3d0 [ 192.477375] do_mount+0x417/0x27d0 [ 192.480901] ? copy_mount_options+0x5c/0x2f0 [ 192.485294] ? rcu_read_lock_sched_held+0x110/0x130 [ 192.490311] ? copy_mount_string+0x40/0x40 [ 192.494529] ? copy_mount_options+0x1fe/0x2f0 [ 192.499013] SyS_mount+0xab/0x120 [ 192.502446] ? copy_mnt_ns+0x8c0/0x8c0 [ 192.506317] do_syscall_64+0x1eb/0x630 [ 192.510187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.515036] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.520212] RIP: 0033:0x45b69a [ 192.523386] RSP: 002b:00007efda681aa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 192.531248] RAX: ffffffffffffffda RBX: 00007efda681ab40 RCX: 000000000045b69a [ 192.538513] RDX: 00007efda681aae0 RSI: 0000000020000140 RDI: 00007efda681ab00 [ 192.546024] RBP: 0000000000000006 R08: 00007efda681ab40 R09: 00007efda681aae0 [ 192.553380] R10: 0000000002000400 R11: 0000000000000206 R12: 0000000000000003 [ 192.560644] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 192.569499] Kernel Offset: disabled [ 192.573274] Rebooting in 86400 seconds..