Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. [ 40.680818] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/26 16:33:25 fuzzer started [ 40.876428] audit: type=1400 audit(1569515605.365:36): avc: denied { map } for pid=6920 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.385521] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/26 16:33:26 dialing manager at 10.128.0.105:32961 2019/09/26 16:33:26 syscalls: 2472 2019/09/26 16:33:26 code coverage: enabled 2019/09/26 16:33:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/26 16:33:26 extra coverage: extra coverage is not supported by the kernel 2019/09/26 16:33:26 setuid sandbox: enabled 2019/09/26 16:33:26 namespace sandbox: enabled 2019/09/26 16:33:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/26 16:33:26 fault injection: enabled 2019/09/26 16:33:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/26 16:33:26 net packet injection: enabled 2019/09/26 16:33:26 net device setup: enabled [ 43.012995] random: crng init done 16:35:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x68101, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x20, 0x4, 0x1}}, 0x14) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001100)) r2 = semget(0x3, 0x3, 0x40) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000001140)=""/199) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f00000012c0)={0x7e, &(0x7f0000001240)=""/126}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001300)={0x2, 0x9f, 0x8, 0xa17}, 0x10) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r3, &(0x7f0000001540)=[{&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/226, 0xe2}, {&(0x7f00000014c0)=""/101, 0x65}], 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x3, 0x2, 0x6, 0xffffff7f}]}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RMKDIR(r4, &(0x7f0000001600)={0x14, 0x49, 0x1, {0x20, 0x2, 0x4}}, 0x14) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000001640)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ptmx\x00', 0x4000, 0x0) pselect6(0x40, &(0x7f00000016c0)={0x6, 0x3ff, 0x5, 0x1, 0x7, 0x2, 0x9}, &(0x7f0000001700)={0x35, 0xffffffff00000001, 0x2, 0x0, 0x77ef, 0x8, 0x2, 0x401}, &(0x7f0000001740)={0xfa, 0x10001, 0x7, 0x1, 0x2025, 0x6, 0x76, 0x200}, &(0x7f0000001780)={0x0, 0x989680}, &(0x7f0000001800)={&(0x7f00000017c0)={0x3f}, 0x8}) r5 = syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0xffff, 0x400000) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000001880)) r6 = getpgrp(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000018c0)={0x2, 0x4, r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000001900)) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001a40)='nbd\x00') socketpair(0xaccac754c5f37f37, 0x4, 0x7, &(0x7f0000001a80)={0xffffffffffffffff}) r9 = syz_open_dev$midi(&(0x7f0000001ac0)='/dev/midi#\x00', 0x3, 0x0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/self/net/pfkey\x00', 0x248000, 0x0) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000001c80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b40)={0xc4, r7, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9ea}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r10}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000804}, 0x1) pipe2(&(0x7f0000001cc0), 0x0) r11 = add_key$keyring(&(0x7f0000001d00)='keyring\x00', &(0x7f0000001d40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001d80)={r11, 0x5b, 0xcd}, &(0x7f0000001dc0)={'enc=', 'pkcs1', ' hash=', {'sha3-384\x00'}}, &(0x7f0000001e40)="611e554636bf26300e6ba1ea3d0774d19d5e918e9fe44605e700c4939ec03460a625e29b1a4b926d92b567c47f5281ebb41dc1104e7d65425a5015cafa6ccc7f2c9923571bdc204823101e88c1ca169d201cd75169df64617f0ffd", &(0x7f0000001ec0)="1a09b191954d5ddd7cafc31156105c47260be92eb222e19ff49f160409e42b0162a78b16e3aac077e62324db97aa62db24ef3d03e010412e0454385ba02c2e4051652fcb2c149e66a6dcff3f4e22c07ccd33624c226cff63c0c17131db777bd783da2a3cb0ddba8d153b0aae23ccbd7afdfc7ab2d635ea67de2649e33c1ba0382812c20d0167b0a48c65ea68a37dbfc93675fe5e5a24ab48c0a64cdc61caef7798877247bd312ce514fb62c2df885ae9eaa164df14a8c3b8d2123b3b05ff7bd479afbb0a1ec85a2ed07177e64e") 16:35:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x75798e1f, 0x18000) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = msgget(0x3, 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000440)='/dev/snd/pcmC#D#c\x00'}, 0x30) msgctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x8, r3, 0xee01, r4, r5, 0x140, 0x8}, 0x0, 0x4, 0x9, 0x8000, 0x3, 0x28f6, r6, r7}) mkdir(&(0x7f0000000540)='./file0\x00', 0x8) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000580)={0x0, 0x20}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000600)={r8, 0xa6, "c4fdc1cc981cd2a0c63f65c62f112509c4d4902cc8d4aa67bbfd500a1903dc8af1f7690dd26f2df8dd59aa8db93d8d0a6cc8ba77eec35ff37a5d868e7513b42e278e75acaa43682ea738aa85755f757b16ab459c688ac3f43fd62e046d555080ecaaf8197975647b028d6c8a7da1ef6a692b40e735abb07c8f15258bb4bb4e57be7ea394e23ee79a122e5c6fa21f1ebd5fe6998844c2971636c198a1dc00e406605622e1b3cc"}, &(0x7f00000006c0)=0xae) r9 = syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0x1000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000000740)=""/228) r10 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSCLOCKID(r10, 0x400445a0, &(0x7f0000000880)=0x80000001) syz_open_dev$loop(&(0x7f00000008c0)='/dev/loop#\x00', 0x400, 0x80) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000900)) r11 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f0000000980)={0x0, @reserved}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.redirect\x00', &(0x7f0000000ac0)='./file0\x00', 0x8, 0x0) r12 = semget$private(0x0, 0x0, 0x8) semctl$GETVAL(r12, 0x2, 0xc, &(0x7f0000000b00)=""/113) pause() setuid(0xee00) r13 = syz_open_dev$mice(&(0x7f0000000b80)='/dev/input/mice\x00', 0x0, 0x1e90acc4a7e6c500) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r13, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r14, 0x800, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20001040) 16:35:05 executing program 3: 16:35:05 executing program 1: 16:35:05 executing program 2: 16:35:05 executing program 4: [ 140.753706] audit: type=1400 audit(1569515705.245:37): avc: denied { map } for pid=6920 comm="syz-fuzzer" path="/root/syzkaller-shm263279620" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 140.791426] audit: type=1400 audit(1569515705.265:38): avc: denied { map } for pid=6937 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=80 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 141.060869] IPVS: ftp: loaded support on port[0] = 21 [ 141.868710] chnl_net:caif_netlink_parms(): no params data found [ 141.881656] IPVS: ftp: loaded support on port[0] = 21 [ 141.910497] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.917071] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.924100] device bridge_slave_0 entered promiscuous mode [ 141.931666] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.938023] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.944909] device bridge_slave_1 entered promiscuous mode [ 141.958560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.967502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.986335] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.993643] team0: Port device team_slave_0 added [ 142.002942] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.009900] team0: Port device team_slave_1 added [ 142.018787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.028004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.082008] device hsr_slave_0 entered promiscuous mode [ 142.120298] device hsr_slave_1 entered promiscuous mode [ 142.182504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.189491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.197516] IPVS: ftp: loaded support on port[0] = 21 [ 142.213337] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.219783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.226752] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.233153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.293985] chnl_net:caif_netlink_parms(): no params data found [ 142.341942] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.348384] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.355913] device bridge_slave_0 entered promiscuous mode [ 142.356421] IPVS: ftp: loaded support on port[0] = 21 [ 142.383350] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.389743] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.397381] device bridge_slave_1 entered promiscuous mode [ 142.439398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.450318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.475283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.482659] team0: Port device team_slave_0 added [ 142.487833] chnl_net:caif_netlink_parms(): no params data found [ 142.505644] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 142.512186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.519474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.527361] team0: Port device team_slave_1 added [ 142.534702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.542350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.572099] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.621944] device hsr_slave_0 entered promiscuous mode [ 142.660310] device hsr_slave_1 entered promiscuous mode [ 142.744648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.752050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.771709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.789961] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.797149] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.806053] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.812525] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.819308] device bridge_slave_0 entered promiscuous mode [ 142.827767] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.834499] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.841767] device bridge_slave_1 entered promiscuous mode [ 142.855959] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.862416] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.871174] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.886147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.895168] IPVS: ftp: loaded support on port[0] = 21 [ 142.896907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.912591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.926039] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.932689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.940977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.948471] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.954830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.963068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.989090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.996973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.004715] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.011062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.018269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.025858] team0: Port device team_slave_0 added [ 143.033288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.045952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.052920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.060889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.069093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.076307] team0: Port device team_slave_1 added [ 143.083748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.116762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.124932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.140720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.148518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.156470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.169385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.186989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.194658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.214591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.221509] chnl_net:caif_netlink_parms(): no params data found [ 143.281985] device hsr_slave_0 entered promiscuous mode [ 143.320379] device hsr_slave_1 entered promiscuous mode [ 143.362480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.376789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.383961] IPVS: ftp: loaded support on port[0] = 21 [ 143.387944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.395687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.404771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.419849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.427736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.442350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.449775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.475770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.486248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.492514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.499493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.506585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.516493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.530524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.536599] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.545875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.555391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.566718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.586698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.594957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.603182] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.609518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.616540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.624264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.631857] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.638191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.645086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.653874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.672464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.694128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.704171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.723260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.732820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.745258] chnl_net:caif_netlink_parms(): no params data found [ 143.765542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.781077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.788032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.795767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.803649] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.809988] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.817665] device bridge_slave_0 entered promiscuous mode [ 143.828419] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.835296] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.842599] device bridge_slave_1 entered promiscuous mode [ 143.851692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.885421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.894064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.902534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.911018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.950859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.958927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.966839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.975647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.982086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.989844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.025744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.053996] chnl_net:caif_netlink_parms(): no params data found [ 144.068878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.076766] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.089504] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.096130] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.105326] device bridge_slave_0 entered promiscuous mode [ 144.112270] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.118642] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.126234] device bridge_slave_1 entered promiscuous mode [ 144.140251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.146785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.155169] team0: Port device team_slave_0 added [ 144.183992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.195425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.206701] team0: Port device team_slave_1 added [ 144.222512] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.233910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.244228] QAT: Invalid ioctl [ 144.244282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.252874] QAT: Invalid ioctl [ 144.257963] audit: type=1400 audit(1569515708.745:39): avc: denied { create } for pid=6970 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 144.258917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.283980] audit: type=1400 audit(1569515708.775:40): avc: denied { write } for pid=6970 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 144.304177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.323236] audit: type=1400 audit(1569515708.775:41): avc: denied { read } for pid=6970 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 144.349013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.352202] QAT: Invalid ioctl [ 144.355807] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.361924] QAT: Invalid ioctl 16:35:08 executing program 5: 16:35:08 executing program 5: [ 144.378636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.388757] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.418468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 16:35:08 executing program 5: [ 144.450123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.459673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.483384] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.489782] bridge0: port 1(bridge_slave_0) entered forwarding state 16:35:09 executing program 5: 16:35:09 executing program 5: [ 144.505894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.522982] team0: Port device team_slave_0 added [ 144.530914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:35:09 executing program 5: 16:35:09 executing program 5: [ 144.566333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.576833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.588930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.610727] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.617136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.629212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.639682] team0: Port device team_slave_1 added [ 144.647594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.655761] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.662779] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.671690] device bridge_slave_0 entered promiscuous mode [ 144.722485] device hsr_slave_0 entered promiscuous mode [ 144.750308] device hsr_slave_1 entered promiscuous mode [ 144.821553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.832011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.839606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.847073] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.853545] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.861223] device bridge_slave_1 entered promiscuous mode [ 144.870943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.895029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.909035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.919123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.962741] device hsr_slave_0 entered promiscuous mode [ 145.010401] device hsr_slave_1 entered promiscuous mode [ 145.061423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.069401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.085183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.095259] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.108554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.130530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.138958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.148945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.158230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.165576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.172910] team0: Port device team_slave_0 added [ 145.178133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.185105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.193014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.200718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.212367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.220803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.232169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.239694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.247062] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.254922] team0: Port device team_slave_1 added [ 145.261142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.268542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.278435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.284810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.292802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.316481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.338191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.353686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.405373] device hsr_slave_0 entered promiscuous mode [ 145.450409] device hsr_slave_1 entered promiscuous mode [ 145.496773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.503482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.515591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.527430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.537734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.549940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.556853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.566472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.576628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.583859] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.593698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.602300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.610638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.619814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.628313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.635669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.647953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.656008] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.662383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.669203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.677353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.685031] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.691538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.698344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.705264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.712664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.726750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.735591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.747344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.756006] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.762697] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.769076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.786687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.795368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.807484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.821925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.830228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.839470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.853992] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 145.860944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.867364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.874685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.882715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.890571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.898202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.906114] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.912482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.919370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.927437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.935148] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.941517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.948699] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 145.955747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.965747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.974428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.986160] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.992975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.001373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.008136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.015866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.024971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.034988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.041426] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.047701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.055507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.063195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.072897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.084234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.092508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.102920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.110581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.118877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.128919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.137494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.144498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.152385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.161920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.170717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.179466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.190676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.200491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.212126] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.218275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.226340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.234099] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.240481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.247614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.255138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.262602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.269959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.278104] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.284787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.293851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.303512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.310991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.317703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.325812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.333757] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.340128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.349248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.361298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.374301] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.384442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.392253] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.401972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.409068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.420539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.429279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.445774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.458483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.468651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.476604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.484678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.493493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.502193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.509620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.520368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.529631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.544867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.554610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.563898] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.569959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.593398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.605818] 8021q: adding VLAN 0 to HW filter on device batadv0 16:35:12 executing program 0: 16:35:12 executing program 5: 16:35:12 executing program 1: 16:35:12 executing program 3: 16:35:12 executing program 4: 16:35:12 executing program 2: 16:35:12 executing program 0: 16:35:12 executing program 5: 16:35:12 executing program 2: 16:35:12 executing program 3: 16:35:12 executing program 1: 16:35:12 executing program 4: 16:35:13 executing program 2: 16:35:13 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$l2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000100)=@ethernet, &(0x7f0000000180)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 16:35:13 executing program 3: ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 16:35:13 executing program 1: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0xa, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb7326995843d0a4e465b3e59667ec913ec1c7bb5b6701d33a056b8b960d48727603678f7bb6614ab91a5f2d0ac99d04462e3bb243bbfd89522d3c1ef59e02164500"/89], 0x10}}, 0x0) 16:35:13 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x101) rt_sigprocmask(0x0, &(0x7f0000000000)={0x6}, 0x0, 0x4) setrlimit(0x9, &(0x7f0000000080)={0x0, 0x3}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x3ff) 16:35:13 executing program 2: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x0, 0x0, 'ovf\x00'}, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x110800, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000001c0)) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x14, r3, 0x220, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@local, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xa}, {0x2}, {0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x100, @local, 0x4}, 0x1c) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000140)) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:35:13 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000440)=""/193, 0xc1}], 0x2}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)}, {0x0}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x5}, 0x9}, {{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001540)=""/241, 0xf1}, {&(0x7f0000001640)=""/24, 0x18}, {0x0}, {&(0x7f0000001880)=""/214, 0xd6}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000055c0)=""/162, 0xa2}], 0x1, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, &(0x7f00000078c0)=[{0x0}, {&(0x7f0000005840)=""/58, 0x3a}], 0x2}, 0x1}], 0x7, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) accept(r0, 0x0, 0x0) [ 148.657016] audit: type=1400 audit(1569515713.145:42): avc: denied { name_bind } for pid=7058 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 148.665318] hrtimer: interrupt took 25307 ns 16:35:13 executing program 3: io_setup(0x3, &(0x7f00000001c0)) socket$unix(0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x90, 0x3, 0x3}}, 0x14) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') prctl$PR_MCE_KILL_GET(0x22) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 148.741279] dccp_close: ABORT with 1 bytes unread [ 148.778300] audit: type=1400 audit(1569515713.145:43): avc: denied { node_bind } for pid=7058 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:35:13 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$l2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000100)=@ethernet, &(0x7f0000000180)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 16:35:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x1f, 0x2000) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="f69d7a5bf6cefa0d98c3fe5f76cfafe30eb8c63551708f20bae42e3eef0b615f13af664f55d23944b2d20ee9aa87d208c42241bbbea955b956e31212f07f3e362efc9ae0d2", 0x45}, {&(0x7f0000000380)="be0544299f8c8962d34f85c3cad8fba7455053481288cb3d7fcfcd7deb82431253d0833f5da0b8174b3f21a2fbce0226bae699257439edbde2ff54556b530549af4cbdb8c218d011c629d51120b68215f6cbcc0c44fe296e7cc9960262947582d40cedb6a62d40473e640f143e061d2b1c97e90ce9f07bc7dc7199d9269329dfc9ef6c4d81d43fca59856d305fd53e817148b03772c9e8a2ce1b646536a6a10501596f6813580cf8eebb774f94e1a702f28bb1e638cc93121f59953ae14c76b30738d63398e5fc4edb2cdd93e636011c256ce963ab85df5c608627541c6a243ef92c4a8622f1", 0xe6}, {&(0x7f0000000480)="3c53faba88fdeaaa688d55f0d1f988c5649c86402527e03d839916de2d62722069151f80a82c80202930ddf45ea256802674eb858f094307581f58ad8595878d9f83e53fdd056ea6776c9ae925fd0429d9edbc537ae946b92c1e3bbdb7bef1c1f090adb4ea765746837c91a461f2ce347a2354b49c8747d0b394929f2d586415348894c1c5b88f636da8f93a0244c1f670cf991cca8ec77da3b633f5fdfd4f9548a4b1e490dab7797ca5e8a4bd3a655ac821f33c587590fcaf717edf3f49775a3330b339c9ffb8e637c23c1bb1b4f0c8bf240262e721c9a0f29a2ca7c286a8eb0d1b912986152280bb6aeec0", 0xec}, {0x0}, {&(0x7f0000000680)}, {&(0x7f0000000700)="b18e716546524c32f5f12d31dace5c2c34df8af67cf308ebc8f7146708056327c89936308df758ae9af102ecc75022983a4fc927b0003d074a67db0df8fc5aa348f7287ab12c57a7f68874d37eb778ed00ef70599e0ee5427d4dc1aa81c6703d481de05bf24f2bd3e713424b9603d8d7879515f623f019a19cc8c7aa", 0x7c}], 0x6}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x305000, 0x0) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000000580)="487773b4bd4b6ca7b8f953381a4c85f149632700ef5148517e56a25a16eedf5c81755d9514a0f19fbffc85abaeb6e731ef1c448d1cb350b7131b2f8e19e8e7f69aa832aa618e0d6ff05d9db100faa6aea0e69ab6a380f87522498a01e89b046b36f38137c4d65e0bf55e26113cb46ff988c93451d53b4bce28df982a86380c56f7fcb9fb8836e8ac61657787a737b85ac3cd0b1a81475bf00d88ebf68818229793c157231a90e8582624a37f2aebd0c8a7e6116d55e4eaa8", 0xb8}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000640)="2b2a428d1f2a5a63c36282d74fd719b395ccc473e39bdc57a7f6312f18ad7998684bee1e36ddee14d5bf6522dc79d824b9b7b0fed55412194c5f41068f9ce6ed808b5ed768bc18d9e291c08cba711618c156db0852a787dddc81704adaa96c61f8356bce41db696df511214a9ab961d042bc9499d866bf2b3f4f38805a6a002693", 0x81}], 0x3, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getrusage(0x1, &(0x7f00000008c0)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket(0x1e, 0x4, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x202) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) fstat(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000004c0)={r9, r10, r11}, 0xc) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000800)={0xa0, 0xfffffffffffffff5, 0x6, {{0x6, 0x3, 0x3, 0x2, 0x2a4, 0x7, {0x3, 0x7, 0x8b, 0x6, 0x5, 0x0, 0x2, 0x20, 0xfc, 0x10000, 0x8000, r6, r11, 0x1e3, 0x39}}}}, 0xa0) 16:35:13 executing program 3: io_setup(0x3, &(0x7f00000001c0)) socket$unix(0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x90, 0x3, 0x3}}, 0x14) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') prctl$PR_MCE_KILL_GET(0x22) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 148.964730] audit: type=1400 audit(1569515713.195:44): avc: denied { name_connect } for pid=7058 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:35:13 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000440)=""/193, 0xc1}], 0x2}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)}, {0x0}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x5}, 0x9}, {{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001540)=""/241, 0xf1}, {&(0x7f0000001640)=""/24, 0x18}, {0x0}, {&(0x7f0000001880)=""/214, 0xd6}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000055c0)=""/162, 0xa2}], 0x1, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, &(0x7f00000078c0)=[{0x0}, {&(0x7f0000005840)=""/58, 0x3a}], 0x2}, 0x1}], 0x7, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) accept(r0, 0x0, 0x0) 16:35:13 executing program 4: io_setup(0x3, &(0x7f00000001c0)) socket$unix(0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x90, 0x3, 0x3}}, 0x14) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') prctl$PR_MCE_KILL_GET(0x22) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 16:35:13 executing program 3: io_setup(0x3, &(0x7f00000001c0)) socket$unix(0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x90, 0x3, 0x3}}, 0x14) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') prctl$PR_MCE_KILL_GET(0x22) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 16:35:13 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$l2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000100)=@ethernet, &(0x7f0000000180)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 16:35:14 executing program 1: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0xa, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb7326995843d0a4e465b3e59667ec913ec1c7bb5b6701d33a056b8b960d48727603678f7bb6614ab91a5f2d0ac99d04462e3bb243bbfd89522d3c1ef59e02164500"/89], 0x10}}, 0x0) 16:35:14 executing program 4: open(&(0x7f0000000700)='./file0\x00', 0x8044, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000100), 0x10) 16:35:14 executing program 3: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x14031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000014000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x2000}) 16:35:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000102000000000000000007000000a8b89646e8b1247e191d07ab09a0599c01520536d5ecae2922affa6d4f9bc5a365b3cfc9ba0b83db7535d33ca4e6a7d6e12f4c5bf4e9473139030fd28c9bbd662958f6aacad93455d8caa9619ef7c15d8b7b64531c177207b5968d01f744ca4d74b26018d9bb2e8e539c69041e530fec455789ec1f56391a3e399ee1edf7135904c35706d1cc2fa66b8a", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 16:35:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fanotify_init(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) connect$inet(r5, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) accept(r5, 0x0, &(0x7f0000000080)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r7, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) dup2(r0, r3) r8 = socket(0x1e, 0x1, 0x0) sendmsg(r8, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r8, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r8, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote, @multicast2, 0x0}, &(0x7f00000002c0)=0xc) bind$bt_hci(r8, &(0x7f0000000300)={0x1f, r9, 0x2}, 0xc) [ 149.559932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:14 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="196b28bd7000ffdbdf250e0000002000020004000400040004000400040008000200040000000800020003000000180007000c000400050000b412f2363b9b67c46f08000000000008000100aebc00002400070008000100020000000c00030003000000000000000c00"], 0x70}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1b0, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x220}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ea63694}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4103}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc44b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x40154}, 0x40060c0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f610500020003001f0000050400080008000f000400ff7e", 0x24}], 0x1}, 0x0) [ 149.637567] audit: type=1400 audit(1569515714.125:45): avc: denied { create } for pid=7197 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:35:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00f5ffff01000000a55d8733ebbbe52653bf364f590d13ed8cf5f587073b728771db739e403651682c2036fc42e0f8e7f1f7a7aa9bdc246513"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671002c00020028000100000000000000000000000000000000000000000000000000000097000000000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x337, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x24, 0x2c, 0x803, 0x0, 0x0, {0x0, r3, {}, {}, {0x0, 0xfff6}}}, 0x24}}, 0x0) 16:35:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x10200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)="86", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0xf0000000, @local, 0x2}, 0x1c) listen(r0, 0x5) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="9a96f5ca47ca0d1f248c62463e7fa0dabd0a54b68d699ae2451e21362a64b59ec3c8b6db202edbbb04c3") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = socket$alg(0x26, 0x5, 0x0) r9 = socket(0x1e, 0x1, 0x0) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r9, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x8001, 0x18, 0x1, 0x40, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r10, 0x5, 0x20000000, 0xc1}, 0x10) bind$alg(r8, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0xe6, 0xdc, &(0x7f0000000240)="80189fea4936ced2831da95ebea6c8414cc8a037bb1e5d3dd1549869cffad945e7849d63f495262182c169ab52f806af895ac300fc81ae1a1aaaa223ca5a4b3a1e2e6420be174ae15b73879177876f78a963ec194337567e2ae19e2990bd3742fd5913d4efaabd66db0ebb44c13d695648796f10eccd8b485e9775d02792c78860f10649848660ec24e85330b59001f96ba8fd3388907d197ce8cf8bb95225e09747818c81b242f4291a2fca62a9e6e8d0f89eb415b7835f6514fa0d2ff9c1a928daa6c0df86045f805fbee5aa6c558babaf79f3a29466fbe30b983d3439efa4602dfb1b1506", &(0x7f0000000380)=""/220, 0x20, 0x0, 0x2b, 0xb5, &(0x7f0000000140)="f340f128545784c64f3beeb9bd3cd0974adfc86ed4b1b36cde3c321f1b9eb66746ff68adf212e865b32f59", &(0x7f0000000480)="b893ad8b319ccca60aad4b18f76d477ecf4a67170914b21bffb4ebb769e7816bd32e32ca35fd278ded36ecb94d474afdfd41cc940972ee56c52ba03db9a82e56491ad7ae2ed407e40acc48618d12938c2724f2059b2bef2645945c7c92848db0046a2afb5e54928552b60755db6fce952c3219cdf48e15a2c5553b19649cf9d73bc4ba396442e4cfa57f3833c853dfdc3a145e16ddf6fa5fafb9d1a75dda8d5d2efccedcc12242b447fcecd7999750c32a41768abc"}, 0x40) ioctl$FICLONE(r7, 0x40049409, r8) setrlimit(0x38d116bcc040f4a1, &(0x7f0000000040)={0x2, 0x4c49}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000000c0)=r5) r11 = socket(0x1e, 0x1, 0x0) sendmsg(r11, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r11, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r12, &(0x7f00000017c0), 0x33d, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000600)={r14, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x4, 0x6, 0xee9, 0x4, 0x6}, 0x98) [ 149.678855] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 149.697217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$adsp(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1e80730000005047f3240000dff3ee3ed50d3181ac4600049b64567e272355620c000000000000350000000000000000204eb681"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x8}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:35:14 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x2081ff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x4) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r4, 0x4, 0x46600) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xa0bc0100, r1}) [ 149.939228] attempt to access beyond end of device [ 149.953606] loop2: rw=2049, want=114, limit=112 16:35:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r1, &(0x7f0000000680)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x1010) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@type={'type', 0x3d, "8b747acb"}}]}) 16:35:14 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$l2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f0000000100)=@ethernet, &(0x7f0000000180)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="666f3cadedb07eb6b559be2db7df0aa174d49ff5bfa1e0206dc2275b18c4e2c6fe26df9c3145939464b6051051b9d0a34a8d3ca4e1ecfdccc9852e4ab82c27d76999f7717e3dcf3c832b015816150b565ce67c357565fb3c5f08cf3ec521c3bc9536b7323bff36564b8b6590c8c5c60f150a8b3ebf5bf6190f8e281a6eba49804fb4ea9f0eae109e3bc95860d6a2bf8685554662190621f5c58c4e50a84d50f5b424e695118a5b23369519294b153feda0eddf949d60dffb9ad9408d5ace9e92237d432fed0c30f1647e36580a5629ad8805f1a15a07225b699ecf9500ad36d2df52f5a31cac17b5d0b5c6fb2b90446151555d398a743484e51ce33f83cacdd857fbcd3cd2e95bada42e949dfb04ceb025de88392d62544e7c881b599f5f71832848a174bdc8fa6074d043f3a7ed14edde700e165e1b59617159cdeda9ae2d24c49089b62da14f169beff25577593ca11aee6266537e1076ab070415c72e76e22dc742"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) 16:35:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffff88, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x7, 0x6}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r3}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) [ 150.375221] audit: type=1804 audit(1569515714.865:46): pid=7205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir469014868/syzkaller.fnCSUp/5/file0" dev="sda1" ino=16574 res=1 [ 150.423136] audit: type=1804 audit(1569515714.915:47): pid=7254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir469014868/syzkaller.fnCSUp/5/file0" dev="sda1" ino=16574 res=1 16:35:15 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x0) bind$isdn_base(r2, &(0x7f00000000c0)={0x22, 0x5, 0x5, 0x0, 0x8}, 0x6) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfd12, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x11) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xfffffffffffffd60) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @loopback}, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x42, {0x2, 0x4e22, @broadcast}, 'irlan0\x00'}) 16:35:15 executing program 2: chdir(0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x0, 0x0}) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x4}}, 0x20) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') socket$caif_stream(0x25, 0x1, 0x0) chdir(0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') statfs(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000200)=""/229) 16:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x7096d7398337d7cb, 0x0, [0xffffffffffff83f9, 0x0, 0x0, 0xfffffffffffffffd]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 150.560908] audit: type=1400 audit(1569515715.045:48): avc: denied { map } for pid=7197 comm="syz-executor.5" path="/dev/kvm" dev="devtmpfs" ino=13753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1 16:35:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:35:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x17c, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000002c0)={0x6}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000540)=ANY=[@ANYBLOB="001d4f"]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x81c6}}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr(r6, &(0x7f0000000340)=@known='trusted.overlay.impure\x00', &(0x7f00000004c0)='\x00', 0x1, 0x3) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:35:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tee(r3, r4, 0xe, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x7) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 16:35:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x10200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)="86", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0xf0000000, @local, 0x2}, 0x1c) listen(r0, 0x5) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="9a96f5ca47ca0d1f248c62463e7fa0dabd0a54b68d699ae2451e21362a64b59ec3c8b6db202edbbb04c3") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = socket$alg(0x26, 0x5, 0x0) r9 = socket(0x1e, 0x1, 0x0) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r9, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x8001, 0x18, 0x1, 0x40, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r10, 0x5, 0x20000000, 0xc1}, 0x10) bind$alg(r8, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0xe6, 0xdc, &(0x7f0000000240)="80189fea4936ced2831da95ebea6c8414cc8a037bb1e5d3dd1549869cffad945e7849d63f495262182c169ab52f806af895ac300fc81ae1a1aaaa223ca5a4b3a1e2e6420be174ae15b73879177876f78a963ec194337567e2ae19e2990bd3742fd5913d4efaabd66db0ebb44c13d695648796f10eccd8b485e9775d02792c78860f10649848660ec24e85330b59001f96ba8fd3388907d197ce8cf8bb95225e09747818c81b242f4291a2fca62a9e6e8d0f89eb415b7835f6514fa0d2ff9c1a928daa6c0df86045f805fbee5aa6c558babaf79f3a29466fbe30b983d3439efa4602dfb1b1506", &(0x7f0000000380)=""/220, 0x20, 0x0, 0x2b, 0xb5, &(0x7f0000000140)="f340f128545784c64f3beeb9bd3cd0974adfc86ed4b1b36cde3c321f1b9eb66746ff68adf212e865b32f59", &(0x7f0000000480)="b893ad8b319ccca60aad4b18f76d477ecf4a67170914b21bffb4ebb769e7816bd32e32ca35fd278ded36ecb94d474afdfd41cc940972ee56c52ba03db9a82e56491ad7ae2ed407e40acc48618d12938c2724f2059b2bef2645945c7c92848db0046a2afb5e54928552b60755db6fce952c3219cdf48e15a2c5553b19649cf9d73bc4ba396442e4cfa57f3833c853dfdc3a145e16ddf6fa5fafb9d1a75dda8d5d2efccedcc12242b447fcecd7999750c32a41768abc"}, 0x40) ioctl$FICLONE(r7, 0x40049409, r8) setrlimit(0x38d116bcc040f4a1, &(0x7f0000000040)={0x2, 0x4c49}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000000c0)=r5) r11 = socket(0x1e, 0x1, 0x0) sendmsg(r11, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r11, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r12, &(0x7f00000017c0), 0x33d, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000600)={r14, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x4, 0x6, 0xee9, 0x4, 0x6}, 0x98) 16:35:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3}, {0x82}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 150.905625] sp0: Synchronizing with TNC 16:35:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0x3}) r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000002c0)={{0x1, 0x6a6c3197e59e0638, 0x10000, 0x3, 0x5}, 0xe3d9, 0xffffffff, 0x1be0}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1c) 16:35:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000100013070000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff001000000000000032000000e0000001000000000010000000000200000000000000000000000000000000000000000000000000000037ad8dc7000000000000000000000000000000000000894aa0ac1c4c1b5a56080000000000000000000038d102d55b60a387000000aa0000000000000002000000c0e05095732900000000e50400000000001c000000000000000000000000000000000000000000000000007f00000000000000ad2f166f27c5ab23d00b2a04b4a95d8800"/219], 0x138}}, 0x0) 16:35:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x494, 0xa400) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000200)={0x2a, 0x3, 0x0, {0x3, 0x9, 0x0, '/dev/ion\x00'}}, 0x2a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'yam0\x00', 0x2}, 0x18) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x100, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x3) [ 151.022559] sp0: Synchronizing with TNC [ 151.035023] devpts: called with bogus options [ 151.079610] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:15 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='\xafdev\'sgquencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$cgroup_int(r1, &(0x7f0000000080)=0x9e, 0x12) shutdown(r0, 0x1) 16:35:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x10200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)="86", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0xf0000000, @local, 0x2}, 0x1c) listen(r0, 0x5) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="9a96f5ca47ca0d1f248c62463e7fa0dabd0a54b68d699ae2451e21362a64b59ec3c8b6db202edbbb04c3") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = socket$alg(0x26, 0x5, 0x0) r9 = socket(0x1e, 0x1, 0x0) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r9, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x8001, 0x18, 0x1, 0x40, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r10, 0x5, 0x20000000, 0xc1}, 0x10) bind$alg(r8, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0xe6, 0xdc, &(0x7f0000000240)="80189fea4936ced2831da95ebea6c8414cc8a037bb1e5d3dd1549869cffad945e7849d63f495262182c169ab52f806af895ac300fc81ae1a1aaaa223ca5a4b3a1e2e6420be174ae15b73879177876f78a963ec194337567e2ae19e2990bd3742fd5913d4efaabd66db0ebb44c13d695648796f10eccd8b485e9775d02792c78860f10649848660ec24e85330b59001f96ba8fd3388907d197ce8cf8bb95225e09747818c81b242f4291a2fca62a9e6e8d0f89eb415b7835f6514fa0d2ff9c1a928daa6c0df86045f805fbee5aa6c558babaf79f3a29466fbe30b983d3439efa4602dfb1b1506", &(0x7f0000000380)=""/220, 0x20, 0x0, 0x2b, 0xb5, &(0x7f0000000140)="f340f128545784c64f3beeb9bd3cd0974adfc86ed4b1b36cde3c321f1b9eb66746ff68adf212e865b32f59", &(0x7f0000000480)="b893ad8b319ccca60aad4b18f76d477ecf4a67170914b21bffb4ebb769e7816bd32e32ca35fd278ded36ecb94d474afdfd41cc940972ee56c52ba03db9a82e56491ad7ae2ed407e40acc48618d12938c2724f2059b2bef2645945c7c92848db0046a2afb5e54928552b60755db6fce952c3219cdf48e15a2c5553b19649cf9d73bc4ba396442e4cfa57f3833c853dfdc3a145e16ddf6fa5fafb9d1a75dda8d5d2efccedcc12242b447fcecd7999750c32a41768abc"}, 0x40) ioctl$FICLONE(r7, 0x40049409, r8) setrlimit(0x38d116bcc040f4a1, &(0x7f0000000040)={0x2, 0x4c49}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000000c0)=r5) r11 = socket(0x1e, 0x1, 0x0) sendmsg(r11, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r11, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r12, &(0x7f00000017c0), 0x33d, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000600)={r14, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x4, 0x6, 0xee9, 0x4, 0x6}, 0x98) 16:35:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000640)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="ffff0f000007001f58c0419f3c7b92441e0fca697ecbab86f2d45d6485180ed77145"], &(0x7f0000000180)=0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240), 0x0) 16:35:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca570286f7dc47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000300)) ioctl(r1, 0x1a8, &(0x7f0000000280)="4eca47f3235850ee8924a4b7312b49e258c546acd9afec49d0ab7f70112e1426c5f57ed963f22cd3e3e68977aef0f8c4295e3c0d8b10cbb1f326ef117630f247053e89a087e9e5bc7a22f4909b000000000000") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r6, &(0x7f00000000c0), 0x235) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCSKEYCODE_V2(r7, 0x40284504, &(0x7f0000000000)={0x3, 0x3, 0x101, 0x68, "1ec3ae707e7a30f22a8c453a1afed7b9b5ae8cae1fde8b2cba08578669c6e550"}) [ 151.761057] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 151.808729] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz' 16:35:16 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x0, @mcast1}, {0xa, 0x4e20, 0x3ff, @dev}, 0x6}, 0x5c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x40000}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)={0x63, "ea9e038a50060fc252aa79acc3c9edcf3473a658fcf03c73b9cc04a3ba80667af1362ab396480c934719d826cc1e81e40985b8961374bee3f4ac4f7dc6376e96f889bab3a74b66216d4d50f927fe4c61c68339e66197ce8a1b4217ad819be2632ac523"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:35:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488}, "e890"}, 0x618e) 16:35:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="196b28bd7000ffdbdf250e0000002000020004000400040004000400040008000200040000000800020003000000180007000c000400050000b412f2363b9b67c46f08000000000008000100aebc00002400070008000100020000000c00030003000000000000000c00"], 0x70}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x2c4, r2, 0x400, 0x70bd25, 0x3, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xadf4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x112}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc86d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast2}, 0xbe}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x32a99d1f}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa1d0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x69a3d1d8}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10001, @mcast2, 0x19}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x92d0, @local, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb6}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x30088820}, 0x41814) 16:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast, 0x4}, [@bcast, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000300)=0x7fffffff, 0x4) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xff, 0x0, 0xa6, 0x6, 0x0, 0x7, 0xad65cb407b6d59fa, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000080), 0x8}, 0x400, 0x1, 0x20, 0x0, 0x100000001, 0x6, 0x7f}, 0x0, 0xb, 0xffffffffffffffff, 0x8) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000008bc0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8001, @remote, 0x7}}}, 0x30) chdir(&(0x7f0000000180)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000003c0)=""/115, 0x73}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002d80)=[{0x0}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/26, 0x1a}], 0x3, &(0x7f0000002e00)=""/178, 0xb2}}, {{&(0x7f0000002ec0)=@xdp, 0x80, &(0x7f00000043c0)=[{0x0}, {&(0x7f0000003040)=""/30, 0x1e}, {&(0x7f0000003080)=""/179, 0xb3}, {0x0}, {0x0}], 0x5, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000005500)=""/238, 0xee}, {&(0x7f00000056c0)=""/95, 0x5f}, {&(0x7f0000005740)=""/192, 0xc0}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x4}, 0x2}, {{&(0x7f0000006940)=@alg, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)=""/160, 0xa0}, {&(0x7f0000006ac0)=""/73, 0x49}, {&(0x7f0000006b40)=""/202, 0xca}, {&(0x7f0000006c40)=""/114, 0x72}, {0x0}], 0x5}, 0xfffffffffffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007580)=""/248, 0xf8}, 0x4}], 0x7, 0x1, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 16:35:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x10200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)="86", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0xf0000000, @local, 0x2}, 0x1c) listen(r0, 0x5) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="9a96f5ca47ca0d1f248c62463e7fa0dabd0a54b68d699ae2451e21362a64b59ec3c8b6db202edbbb04c3") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = socket$alg(0x26, 0x5, 0x0) r9 = socket(0x1e, 0x1, 0x0) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r9, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x8001, 0x18, 0x1, 0x40, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r10, 0x5, 0x20000000, 0xc1}, 0x10) bind$alg(r8, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0xe6, 0xdc, &(0x7f0000000240)="80189fea4936ced2831da95ebea6c8414cc8a037bb1e5d3dd1549869cffad945e7849d63f495262182c169ab52f806af895ac300fc81ae1a1aaaa223ca5a4b3a1e2e6420be174ae15b73879177876f78a963ec194337567e2ae19e2990bd3742fd5913d4efaabd66db0ebb44c13d695648796f10eccd8b485e9775d02792c78860f10649848660ec24e85330b59001f96ba8fd3388907d197ce8cf8bb95225e09747818c81b242f4291a2fca62a9e6e8d0f89eb415b7835f6514fa0d2ff9c1a928daa6c0df86045f805fbee5aa6c558babaf79f3a29466fbe30b983d3439efa4602dfb1b1506", &(0x7f0000000380)=""/220, 0x20, 0x0, 0x2b, 0xb5, &(0x7f0000000140)="f340f128545784c64f3beeb9bd3cd0974adfc86ed4b1b36cde3c321f1b9eb66746ff68adf212e865b32f59", &(0x7f0000000480)="b893ad8b319ccca60aad4b18f76d477ecf4a67170914b21bffb4ebb769e7816bd32e32ca35fd278ded36ecb94d474afdfd41cc940972ee56c52ba03db9a82e56491ad7ae2ed407e40acc48618d12938c2724f2059b2bef2645945c7c92848db0046a2afb5e54928552b60755db6fce952c3219cdf48e15a2c5553b19649cf9d73bc4ba396442e4cfa57f3833c853dfdc3a145e16ddf6fa5fafb9d1a75dda8d5d2efccedcc12242b447fcecd7999750c32a41768abc"}, 0x40) ioctl$FICLONE(r7, 0x40049409, r8) setrlimit(0x38d116bcc040f4a1, &(0x7f0000000040)={0x2, 0x4c49}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000000c0)=r5) r11 = socket(0x1e, 0x1, 0x0) sendmsg(r11, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r11, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r12, &(0x7f00000017c0), 0x33d, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000600)={r14, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x4, 0x6, 0xee9, 0x4, 0x6}, 0x98) 16:35:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load(ecryptfs trusted:user: '], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) dup3(r0, r1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x1100) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r3, &(0x7f00000017c0), 0x33d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000640)={r5, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r5, 0x100}, 0x8) 16:35:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x19, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r5, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) dup3(r4, r1, 0x0) 16:35:17 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x109802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=ANY=[@ANYRESOCT], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x41d) [ 152.654126] encrypted_key: keyword 'load(ecryptfs' not recognized [ 152.693717] encrypted_key: keyword 'load(ecryptfs' not recognized 16:35:17 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03002bd3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x2, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03002bd3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={r7, 0x5c8b}, &(0x7f0000000300)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2d10e6", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x1) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 16:35:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup3(r1, r2, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r3, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 16:35:17 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000004e3200800000000000000093459f1b861b5b876a34170000000007000000442400000000000000000000ac1414aa00000000000000e000000000ac1414aa0000009aff73060152f5bf00071700e00000017f000001ac1e000100000000e000000101863700000000000dde03c58d56a8a2cb4bf42b000df37faf5ae3ab0fa44ae55e4101811a0012f186623ef420d35a29e8199792a9eeee"], 0x9d}}], 0x3, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rxrpc(0x21, 0x2, 0x2) readahead(r0, 0x7ff, 0x81) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xcc0, 0x200) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000240)={{0x8, @multicast2, 0x4e24, 0x1, 'lc\x00', 0x8, 0x0, 0x71}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2, 0x4, 0x81, 0x4}}, 0x44) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x21) 16:35:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000700)='./file1\x00', 0x4, 0x5, &(0x7f0000000880)=[{&(0x7f0000000840)="5bb15d6bc64449b61f5d4f796f39babc", 0x0, 0x2}], 0x2000, &(0x7f0000000680)='devtmpfs\x00') mmap(&(0x7f0000ffb000/0x1000)=nil, 0x200000, 0x0, 0x12, r0, 0xc000000000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080), 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000006c0)={0x7, 0x7, 0xc33}) 16:35:17 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0x0, 0x1f, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2734c79b, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, r1, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0xfffffd55) write$cgroup_int(r3, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) 16:35:17 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x2000) r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x50, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x1, 0xfffffffffffffffc, 0x8c0, 0x1, 0x100000000}, &(0x7f0000000140)={0x2, 0x3ff, 0xf1aa, 0x2, 0xffff, 0x1, 0x6, 0x81}, &(0x7f0000000180)={0x1ff, 0x4, 0x9, 0x8, 0x2, 0x7fffffff, 0xc00000000000000, 0x1}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={0x3}, 0x8}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 16:35:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x4, 0x3, 0x10fffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000140)=@rose) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000100)={0x4e6a, 0x5a98a920, 0x3ff, 0x5, 0x6, @discrete={0x2, 0x7ff}}) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r6, 0x0, 0x0) 16:35:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r2, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x10200, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)="86", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0xf0000000, @local, 0x2}, 0x1c) listen(r0, 0x5) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000080)="9a96f5ca47ca0d1f248c62463e7fa0dabd0a54b68d699ae2451e21362a64b59ec3c8b6db202edbbb04c3") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = socket$alg(0x26, 0x5, 0x0) r9 = socket(0x1e, 0x1, 0x0) sendmsg(r9, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r9, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x8001, 0x18, 0x1, 0x40, 0x0}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r10, 0x5, 0x20000000, 0xc1}, 0x10) bind$alg(r8, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000180)="c4000000008000000083c070a59f88e5ad041d78", 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x0, 0xe6, 0xdc, &(0x7f0000000240)="80189fea4936ced2831da95ebea6c8414cc8a037bb1e5d3dd1549869cffad945e7849d63f495262182c169ab52f806af895ac300fc81ae1a1aaaa223ca5a4b3a1e2e6420be174ae15b73879177876f78a963ec194337567e2ae19e2990bd3742fd5913d4efaabd66db0ebb44c13d695648796f10eccd8b485e9775d02792c78860f10649848660ec24e85330b59001f96ba8fd3388907d197ce8cf8bb95225e09747818c81b242f4291a2fca62a9e6e8d0f89eb415b7835f6514fa0d2ff9c1a928daa6c0df86045f805fbee5aa6c558babaf79f3a29466fbe30b983d3439efa4602dfb1b1506", &(0x7f0000000380)=""/220, 0x20, 0x0, 0x2b, 0xb5, &(0x7f0000000140)="f340f128545784c64f3beeb9bd3cd0974adfc86ed4b1b36cde3c321f1b9eb66746ff68adf212e865b32f59", &(0x7f0000000480)="b893ad8b319ccca60aad4b18f76d477ecf4a67170914b21bffb4ebb769e7816bd32e32ca35fd278ded36ecb94d474afdfd41cc940972ee56c52ba03db9a82e56491ad7ae2ed407e40acc48618d12938c2724f2059b2bef2645945c7c92848db0046a2afb5e54928552b60755db6fce952c3219cdf48e15a2c5553b19649cf9d73bc4ba396442e4cfa57f3833c853dfdc3a145e16ddf6fa5fafb9d1a75dda8d5d2efccedcc12242b447fcecd7999750c32a41768abc"}, 0x40) ioctl$FICLONE(r7, 0x40049409, r8) setrlimit(0x38d116bcc040f4a1, &(0x7f0000000040)={0x2, 0x4c49}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000000c0)=r5) r11 = socket(0x1e, 0x1, 0x0) sendmsg(r11, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r11, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r12, &(0x7f00000017c0), 0x33d, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000640)={r14, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) 16:35:18 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x5448b9a8d66f53c2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = socket$nl_generic(0x2, 0x3, 0x10) sendmmsg$inet(r1, &(0x7f0000000980)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x1f, 0x0, 0xf}]}}}], 0x18}}], 0x2, 0x0) 16:35:18 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="df96f30f2e367c3b02ea7e4a89c3e9b95a32d1fd72ad41a59b0fe070df0e3793437c2622cd9d330f23adff0596161d2d0ff6dd6d62447c3139806dd1e389c5aad4fd52ebf57612f073afaa3d76376f42048f924dd66cce7e4c67c41ab74e41f5df39c1073e9a88ace62ae25417743e791f1018581b0d36c938506f62be9073e80fae9023b98a04fd21f8717684a7f8e0f14b2f3c79f2606ac26ba088de949ee83b25eb6eae2d172983670a639c12", 0xae, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000440)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd23896", 0x1c3, r3) r4 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='md5sumlo\x00', r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000080)=[{&(0x7f0000000200)="93574545d47c704356b7b5cd0edff9a92a2052cec0c3fb3028ba7a5141e4eda31b475f774101a3f84ce52a1e02f493713c9ced1672beb5df8550bb43cd61586f0114a8b6e2840ddbf015e25c47c0f9c57cb25acb920dd0189e6653d7ef6b6602ff45bbe77c800875d630b2be1d6f01fcfd48b55e628ae98bd2018113b09ac8269a244c9667cc0939d19e9389e7139716dac43dcdc886aa0956e32cb806d8a38b8a86af57a4568cf3fea7b19b881b088a131ae56dd5126bb1753f414000454024fc207a7145256bc4f6d95b833ade7c2a7e21450fc19e460b7cb43bb163f3d62f2f14dd5d7c5b1b7fb7641aef3412e65487", 0xf1}], 0x1, r4) 16:35:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) accept4$x25(r2, &(0x7f0000000040)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x40800) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x404400) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000003040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 16:35:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x45c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) semop(0x0, &(0x7f0000000040), 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="491ca8b005a1ea96d63b92083203358c52927a4e88526f01345e903aa4a17a7633f962681ab91bc2a02c5d2ecb26d3fa14b48130c8d10db630453e251839696b18749356d65deb6a47ebb00920340c037785051c6e2c34f9cab84891e61991a68aa559ecc3f9930b36f5e63220b48066885d4a34f912287238a02a66b8a745ef4c05b6d5887bb5c5aebd8a9c3506de705569077e4bc7834b80eeabb6c133f78a", 0xa0, 0x20010004, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x9, 0x2, 0x9, 0x3ff}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = socket(0x11, 0x1, 0xfd) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r5, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0xbd, 0x7}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x3ff}}, [0x4, 0x7, 0x0, 0x8, 0x80000000, 0x2, 0x100000000000, 0x9, 0x5, 0xffffffffffff0001, 0x4, 0x17b, 0x2b0, 0x7fffffff, 0x7]}, &(0x7f0000000540)=0x100) recvmsg$kcm(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r3, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r7 = socket(0x1e, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r8, &(0x7f0000000000)={&(0x7f0000000080)=@caif=@dgm={0x25, 0x8, 0x1}, 0x80, 0x0, 0x0, 0x0, 0xfea3}, 0x0) recvmsg$kcm(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r7, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000200)={0xffff, 0x8005, 0x8, 0x0, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r9, 0x6, 0x8, 0xff}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x404002, 0x0) [ 154.045423] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: tipc_subscrp_timeout+0x0/0x280 [ 154.057183] ------------[ cut here ]------------ [ 154.061962] WARNING: CPU: 0 PID: 7423 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 154.070972] Kernel panic - not syncing: panic_on_warn set ... [ 154.070972] [ 154.078342] CPU: 0 PID: 7423 Comm: kworker/u4:6 Not tainted 4.14.146 #0 [ 154.085098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.094470] Workqueue: tipc_send tipc_send_work [ 154.099141] Call Trace: [ 154.101732] dump_stack+0x138/0x197 [ 154.105367] panic+0x1f2/0x426 [ 154.108565] ? add_taint.cold+0x16/0x16 [ 154.112555] ? debug_print_object.cold+0xa7/0xdb [ 154.117323] ? debug_print_object.cold+0xa7/0xdb [ 154.122081] __warn.cold+0x2f/0x36 [ 154.125630] ? ist_end_non_atomic+0x10/0x10 [ 154.129950] ? debug_print_object.cold+0xa7/0xdb [ 154.134709] report_bug+0x216/0x254 [ 154.138338] do_error_trap+0x1bb/0x310 [ 154.142226] ? math_error+0x360/0x360 [ 154.146026] ? vprintk_emit+0x171/0x600 [ 154.150023] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 154.154869] do_invalid_op+0x1b/0x20 [ 154.158597] invalid_op+0x1b/0x40 [ 154.162047] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 154.167408] RSP: 0018:ffff888094e379d8 EFLAGS: 00010286 [ 154.172774] RAX: 000000000000006f RBX: 0000000000000005 RCX: 0000000000000000 [ 154.180040] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed10129c6f31 [ 154.187313] RBP: ffff888094e37a00 R08: 000000000000006f R09: ffff88809ee269b0 [ 154.194597] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff866cc2e0 [ 154.201892] R13: ffffffff85e6b790 R14: 0000000000000000 R15: ffff88808f360518 [ 154.209196] ? tipc_subscrb_rcv_cb+0xa80/0xa80 [ 154.213793] ? debug_print_object.cold+0xa7/0xdb [ 154.218557] debug_object_assert_init+0x22f/0x300 [ 154.223408] ? debug_object_init_on_stack+0x20/0x20 [ 154.228438] del_timer+0x67/0xf0 [ 154.231809] ? trigger_dyntick_cpu.isra.0+0x190/0x190 [ 154.237007] tipc_subscrb_subscrp_delete+0x16a/0x3a0 [ 154.242115] ? trace_hardirqs_on_caller+0x400/0x590 [ 154.247136] ? tipc_subscrb_subscrp_delete+0x3a0/0x3a0 [ 154.252422] tipc_subscrb_release_cb+0x18/0x30 [ 154.257008] tipc_close_conn+0x176/0x210 [ 154.261091] tipc_send_work+0x470/0x5a0 [ 154.265072] ? tipc_close_conn+0x210/0x210 [ 154.269325] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 154.274779] process_one_work+0x863/0x1600 [ 154.279028] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 154.283704] worker_thread+0x5d9/0x1050 [ 154.287692] kthread+0x319/0x430 [ 154.291061] ? process_one_work+0x1600/0x1600 [ 154.295558] ? kthread_create_on_node+0xd0/0xd0 [ 154.300234] ret_from_fork+0x24/0x30 [ 154.305658] Kernel Offset: disabled [ 154.309351] Rebooting in 86400 seconds..