[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.543762] random: sshd: uninitialized urandom read (32 bytes read) [ 35.707288] kauditd_printk_skb: 10 callbacks suppressed [ 35.707296] audit: type=1400 audit(1576795227.910:35): avc: denied { map } for pid=6915 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.762751] random: sshd: uninitialized urandom read (32 bytes read) [ 36.444233] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. [ 42.115872] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/19 22:40:34 fuzzer started [ 42.312498] audit: type=1400 audit(1576795234.520:36): avc: denied { map } for pid=6924 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.813333] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/19 22:40:35 dialing manager at 10.128.0.105:41823 2019/12/19 22:40:35 syscalls: 2653 2019/12/19 22:40:35 code coverage: enabled 2019/12/19 22:40:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/19 22:40:35 extra coverage: extra coverage is not supported by the kernel 2019/12/19 22:40:35 setuid sandbox: enabled 2019/12/19 22:40:35 namespace sandbox: enabled 2019/12/19 22:40:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/19 22:40:35 fault injection: enabled 2019/12/19 22:40:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/19 22:40:35 net packet injection: enabled 2019/12/19 22:40:35 net device setup: enabled 2019/12/19 22:40:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/19 22:40:35 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 44.543179] random: crng init done 22:42:48 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0xc080, 0x0) 22:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x0, 0x0, 0x5, 0xed22, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000300), 0x0, [], [0x0, 0x3, 0x5, 0xf225]}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x0, 0x100000000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:42:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x0, 0x5, 0xed22, 'syz1\x00'}, 0x0, 0x8, 0x81, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) fcntl$setown(r1, 0x8, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x12, 0x100000000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:42:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$mice(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:42:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050bd25a80648c6356c11224fc001a0004000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 22:42:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 176.655372] audit: type=1400 audit(1576795368.860:37): avc: denied { map } for pid=6924 comm="syz-fuzzer" path="/root/syzkaller-shm593859502" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 176.698487] audit: type=1400 audit(1576795368.890:38): avc: denied { map } for pid=6942 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 177.100930] IPVS: ftp: loaded support on port[0] = 21 [ 177.870625] IPVS: ftp: loaded support on port[0] = 21 [ 177.924527] chnl_net:caif_netlink_parms(): no params data found [ 177.972634] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.979077] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.986144] device bridge_slave_0 entered promiscuous mode [ 177.996600] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.003389] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.010758] device bridge_slave_1 entered promiscuous mode [ 178.017508] IPVS: ftp: loaded support on port[0] = 21 [ 178.043538] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.054405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.105631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.113719] team0: Port device team_slave_0 added [ 178.118756] chnl_net:caif_netlink_parms(): no params data found [ 178.132979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.140181] team0: Port device team_slave_1 added [ 178.147465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.160176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.222687] device hsr_slave_0 entered promiscuous mode [ 178.260361] device hsr_slave_1 entered promiscuous mode [ 178.337581] IPVS: ftp: loaded support on port[0] = 21 [ 178.356732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.364839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.374735] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.381256] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.388449] device bridge_slave_0 entered promiscuous mode [ 178.395957] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.402409] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.409408] device bridge_slave_1 entered promiscuous mode [ 178.446333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.457213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.476093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.483389] team0: Port device team_slave_0 added [ 178.496788] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.503288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.510127] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.516475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.524794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.532156] team0: Port device team_slave_1 added [ 178.539573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.563488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.607047] chnl_net:caif_netlink_parms(): no params data found [ 178.607768] IPVS: ftp: loaded support on port[0] = 21 [ 178.662881] device hsr_slave_0 entered promiscuous mode [ 178.700314] device hsr_slave_1 entered promiscuous mode [ 178.772494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.820323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.838752] chnl_net:caif_netlink_parms(): no params data found [ 178.868424] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 178.875020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.886004] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.893334] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.900560] device bridge_slave_0 entered promiscuous mode [ 178.909362] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.916244] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.923400] device bridge_slave_1 entered promiscuous mode [ 178.963931] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.971932] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.978978] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.998131] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.004677] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.013223] device bridge_slave_0 entered promiscuous mode [ 179.022137] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.028488] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.035984] device bridge_slave_1 entered promiscuous mode [ 179.043046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.050579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.064313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.076813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.098036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.109661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.130691] IPVS: ftp: loaded support on port[0] = 21 [ 179.147462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.156585] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.163955] team0: Port device team_slave_0 added [ 179.176726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.183636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.194127] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.201293] team0: Port device team_slave_0 added [ 179.206849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.214469] team0: Port device team_slave_1 added [ 179.219644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.227155] team0: Port device team_slave_1 added [ 179.234553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.251415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.263204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.332145] device hsr_slave_0 entered promiscuous mode [ 179.370295] device hsr_slave_1 entered promiscuous mode [ 179.411279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.417405] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.426547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.436597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.455525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.462930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.470603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.478402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.486386] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.492811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.551779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.559300] chnl_net:caif_netlink_parms(): no params data found [ 179.603907] device hsr_slave_0 entered promiscuous mode [ 179.641239] device hsr_slave_1 entered promiscuous mode [ 179.680571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.688311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.696252] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.702719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.712030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.737804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.744942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.756436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.773255] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.779655] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.787683] device bridge_slave_0 entered promiscuous mode [ 179.794350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.801481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.814842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.823464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.836110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.842704] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.849050] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.858126] device bridge_slave_1 entered promiscuous mode [ 179.870805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.878461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.888041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.933638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.946289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.984959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.993991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.001659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.016692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.025342] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.034422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.049941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.060986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.067943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.076946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.084617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.095658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.102429] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.108531] chnl_net:caif_netlink_parms(): no params data found [ 180.135347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.145351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.153812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.161690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.169715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.178120] team0: Port device team_slave_0 added [ 180.185140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.191701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.200884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.210468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.232624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.239717] team0: Port device team_slave_1 added [ 180.247222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.260367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.268101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.275884] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.282269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.289072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.297220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.305743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.313036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.322549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.328865] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.336496] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.350763] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.357174] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.364609] device bridge_slave_0 entered promiscuous mode [ 180.373383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.380524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.388145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.395850] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.402458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.412576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.421546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.432095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.443442] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.449808] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.456951] device bridge_slave_1 entered promiscuous mode [ 180.469041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.477138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.484989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.492617] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.498940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.505963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.520779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.528557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.536660] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.558967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.566942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.574942] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.581359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.588840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.596666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.603455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.614887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.624258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.634203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.675325] device hsr_slave_0 entered promiscuous mode [ 180.720348] device hsr_slave_1 entered promiscuous mode [ 180.762387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.769775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.779968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.787647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.795669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.804313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.825071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.833887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.841460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.849208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.857215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.867386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.877242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.885046] team0: Port device team_slave_0 added [ 180.891064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.898187] team0: Port device team_slave_1 added [ 180.903818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.912231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.926437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.934565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.942217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.949686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.959489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.970469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.978148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.989404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.014489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.026966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.034508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.042065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.052894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.060205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.067973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.103951] device hsr_slave_0 entered promiscuous mode [ 181.140400] device hsr_slave_1 entered promiscuous mode [ 181.181564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.187611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.198244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.207807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.215278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.227418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.237433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.247153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.256106] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.263283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.275646] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.282400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.289786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.297538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.310963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.323964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.337409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.346553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.356905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.365324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.373029] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.379380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.386618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.394928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.403557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.410382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.422608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.434410] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.441157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.450863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.462434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.473533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.488729] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.504883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.516832] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.519917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.541028] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.547432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.557165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.582303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.588942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.600721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.607417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.626675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.642556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.660474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.672112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.685567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.693238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.702121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.715241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.723944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.733435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.744532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.752649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.764925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.776223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.786262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.801497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.809093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.819254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.833756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.845003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.855491] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.865503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.879362] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.892825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.902432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.911849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.928504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:42:54 executing program 2: [ 181.945027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.956110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.965819] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.981871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:42:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x290, 0x32c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x400040) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) [ 181.994918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.012040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.036541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.051015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.060059] hrtimer: interrupt took 45294 ns [ 182.065508] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.072636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.082472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.096458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.126518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.134935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.164771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.181535] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.187950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.195140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.203095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.210814] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.217191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.226055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.237839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.249008] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.260089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.268234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.287445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.303541] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.309960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.321576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.342485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.352535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.361400] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.385987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.397898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.430988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.449459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.465894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.478911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.491329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.498446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.508628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 22:42:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x290, 0x32c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x400040) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) [ 182.537655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.559991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.615208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.629023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.642587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.663604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.684773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.703313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:42:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x290, 0x32c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x400040) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) [ 182.722389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.737771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.792109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.799234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 182.852935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:42:55 executing program 5: [ 182.901786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.909395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:42:55 executing program 5: [ 182.997190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.018535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 22:42:55 executing program 5: [ 183.082860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.137611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.163467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.186174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.208824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.240641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.248377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.303144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.309203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.345158] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.366674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.394623] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.416795] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.438075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.449577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.458796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.477218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.494042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.513862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.525885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.550903] 8021q: adding VLAN 0 to HW filter on device batadv0 22:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:56 executing program 5: [ 183.884095] audit: type=1400 audit(1576795376.090:39): avc: denied { create } for pid=7071 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.928668] audit: type=1400 audit(1576795376.090:40): avc: denied { write } for pid=7071 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.954491] audit: type=1400 audit(1576795376.090:41): avc: denied { read } for pid=7071 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:42:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a666986d684"]) 22:42:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 22:42:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000200)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0xffffffffffffff96) mkdir(0x0, 0x23) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a666986d684f26c6530"]) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:42:57 executing program 3: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000400)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x40000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001e00071b", 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a5d8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:42:57 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) capset(0x0, &(0x7f0000000100)={0x200, 0x8000, 0x6, 0x40, 0x0, 0x12800000}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x20402, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x400, 0x0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000300)) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x14}) getpriority(0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) ioctl$VT_ACTIVATE(r5, 0x5606, 0x3f) unshare(0x24020400) clock_gettime(0x0, &(0x7f0000000240)) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) accept4$inet(r6, &(0x7f0000000b40)={0x2, 0x0, @broadcast}, &(0x7f0000000b80)=0x10, 0x800) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/rtc0\x00', 0x67bb32be0621e67a, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = socket$inet6(0xa, 0x401000000001, 0x0) close(r8) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r9, &(0x7f0000001780)=ANY=[@ANYBLOB="7f454c4f00730000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fb67b9e4987c20500ad83"], 0x4e) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r11 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @IFLA_LINKINFO={0x50, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x40, 0x2, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x1}, @IFLA_IPTUN_PROTO={0x8}, @tunl_policy=[@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x401}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x6}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x7c}}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f00000000c0)={'team0\x00', r15}) r17 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r17, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f454c4f00730000000020000000000002000600ca3f8bca02000000389a8ac28985a1aa78000000000000f7fffbffffffb50008000100000000c65aaeea00ff7fb67b00"/79], 0x4e) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @IFLA_LINKINFO={0x50, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x40, 0x2, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x1}, @IFLA_IPTUN_PROTO={0x8}, @tunl_policy=[@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x401}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x6}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x7c}}, 0x40000) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="5800000010003b0e0008dc61734d94251b00000000000000e9ffffffffffffff0000", @ANYRES32=r25, @ANYBLOB="00000000000000000c0001000180c200000200002c0012000c00010069706970000000001c000200080002000000000108000900040000000800090004000000"], 0x58}}, 0x40000) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @IFLA_LINKINFO={0x50, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x40, 0x2, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x1}, @IFLA_IPTUN_PROTO={0x8}, @tunl_policy=[@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x401}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x6}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x7c}}, 0x40000) r30 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r30, &(0x7f0000001780)=ANY=[@ANYBLOB="7f454c4f00730000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000000b500000012f034d842fab96bbcf7df0a9974e700000000000000"], 0x4e) ioctl$ifreq_SIOCGIFINDEX_team(r30, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r32 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r32, &(0x7f0000001780)=ANY=[@ANYBLOB="7f454c4f0073000000000000000000f102000600ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fb67b9e4987c20500ad83"], 0x4e) ioctl$sock_SIOCADDRT(r32, 0x890b, &(0x7f0000000380)={0x0, @ethernet={0x6, @local}, @hci={0x1f, 0x0, 0x2}, @sco={0x1f, {0xc1, 0x2, 0xa, 0x9, 0xa4, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x9075, &(0x7f0000000340)='veth1\x00', 0x7ff, 0x100, 0x7ff}) socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000004c0)={'vxcan0\x00', 0x0}) r38 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r38, 0x0, 0x0) getsockopt$inet_mreqn(r38, 0x0, 0x7e3001fda828a140, &(0x7f0000000500)={@local, @multicast1, 0x0}, &(0x7f0000000540)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)={0x414, r10, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r16}, {0x184, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xaa2c, 0xe1, 0x5, 0x4}, {0x0, 0x5, 0x20, 0x63f}, {0xf69b, 0x0, 0xf7}, {0x9, 0x81, 0x0, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x92}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffd6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r22}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x134, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x32}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r37}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}]}}]}, 0x414}, 0x1, 0x0, 0x0, 0x840}, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r41}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r41}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r53}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r53}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$EVIOCSFF(r3, 0x402c4580, &(0x7f0000000280)={0x0, 0x9, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x5d, {0x8, 0xcb, 0x288}, 0x7, &(0x7f00000001c0)=[0x5263, 0xffff, 0x0, 0x2, 0x9, 0x7, 0x3]}}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:42:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 22:42:57 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000400)=0x10c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac", 0x21}], 0x1}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x40000000000010, 0x802, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a5d8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 185.467751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 22:42:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 185.528672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 22:42:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 22:42:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) [ 185.617492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 [ 185.690820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 [ 185.746981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7215 comm=syz-executor.2 [ 185.759709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 [ 185.771015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7215 comm=syz-executor.2 [ 185.786291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 [ 185.836681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7173 comm=syz-executor.4 [ 185.848335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7215 comm=syz-executor.2 [ 185.911892] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.026956] bond6 (uninitialized): Released all slaves 22:42:58 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 186.063064] bond7 (uninitialized): Released all slaves [ 186.261690] audit: type=1804 audit(1576795378.470:43): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.301329] audit: type=1804 audit(1576795378.470:44): pid=7205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.330934] audit: type=1804 audit(1576795378.470:45): pid=7217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.376239] audit: type=1804 audit(1576795378.470:46): pid=7217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.438894] bond9 (uninitialized): Released all slaves [ 186.447708] audit: type=1804 audit(1576795378.470:47): pid=7213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.462631] bond9 (uninitialized): Released all slaves [ 186.486832] audit: type=1804 audit(1576795378.530:48): pid=7181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/3/file0" dev="sda1" ino=16548 res=1 [ 186.554656] bond11 (uninitialized): Released all slaves 22:42:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)=@generic={0x0, "196be8bb8a04af8257cf47c4cf5b09354cabad839ab66d422ef8f752a7e08f0bc60335fa9b96dc55a43face6357fd11c45c8a673494eecc4cee7b3ce04f43c16bf95eb77cf7634bdf8807e4a4ea6275db6e8caaf8d8a4d57d98660a436a5debb58cf2496aa1bb78bcaea031f35b9939ec30622d4a0128e87ed5bccc14bf5"}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 22:42:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 22:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r9 = socket$inet(0x11, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9b02e6d4404d0861, &(0x7f0000000300), 0x4) sendmsg(r9, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7, 0x0, 0x5}, 0x80, 0x0, 0xfdb6, 0x0, 0x266}, 0x0) recvfrom$inet(r9, 0x0, 0xe, 0x400000000002000, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={0x3}, 0x374) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000000040)) sendto$unix(r8, 0x0, 0x0, 0x811, 0x0, 0x0) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r12 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r11, &(0x7f0000000600)="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", 0xe00) sendfile(r11, r12, 0x0, 0x12000) 22:42:58 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000010c0)={0x1}, 0x8, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x6, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000003c0)={0x20000004}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) dup(0xffffffffffffffff) 22:42:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/72, 0x6}], 0x38, 0x0) memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) 22:42:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) [ 186.713024] ptrace attach of "/root/syz-executor.4"[6953] was attempted by "/root/syz-executor.4"[7253] 22:42:59 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:42:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 186.766537] ptrace attach of "/root/syz-executor.4"[6953] was attempted by "/root/syz-executor.4"[7253] 22:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 186.870263] protocol 88fb is buggy, dev hsr_slave_0 [ 186.875459] protocol 88fb is buggy, dev hsr_slave_1 22:42:59 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:42:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffac"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 187.083969] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 22:42:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/208, 0xd0}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 22:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:42:59 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 22:43:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r9 = socket$inet(0x11, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9b02e6d4404d0861, &(0x7f0000000300), 0x4) sendmsg(r9, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7, 0x0, 0x5}, 0x80, 0x0, 0xfdb6, 0x0, 0x266}, 0x0) recvfrom$inet(r9, 0x0, 0xe, 0x400000000002000, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={0x3}, 0x374) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000000040)) sendto$unix(r8, 0x0, 0x0, 0x811, 0x0, 0x0) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r12 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r11, &(0x7f0000000600)="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", 0xe00) sendfile(r11, r12, 0x0, 0x12000) 22:43:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r9 = socket$inet(0x11, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9b02e6d4404d0861, &(0x7f0000000300), 0x4) sendmsg(r9, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7, 0x0, 0x5}, 0x80, 0x0, 0xfdb6, 0x0, 0x266}, 0x0) recvfrom$inet(r9, 0x0, 0xe, 0x400000000002000, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={0x3}, 0x374) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r10, 0x5411, &(0x7f0000000040)) sendto$unix(r8, 0x0, 0x0, 0x811, 0x0, 0x0) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r12 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r11, &(0x7f0000000600)="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", 0xe00) sendfile(r11, r12, 0x0, 0x12000) 22:43:01 executing program 0: poll(&(0x7f00000000c0)=[{}], 0x1, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) 22:43:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 22:43:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd}, 0x3c) close(r0) [ 189.808644] kauditd_printk_skb: 4 callbacks suppressed [ 189.808652] audit: type=1800 audit(1576795382.010:53): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16578 res=0 [ 189.910136] protocol 88fb is buggy, dev hsr_slave_0 [ 189.915334] protocol 88fb is buggy, dev hsr_slave_1 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 189.937893] audit: type=1804 audit(1576795382.020:55): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir639936513/syzkaller.gdT5Xx/13/file0" dev="sda1" ino=16578 res=1 [ 189.991514] protocol 88fb is buggy, dev hsr_slave_0 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 189.995888] audit: type=1800 audit(1576795382.010:54): pid=7326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16577 res=0 [ 189.997171] protocol 88fb is buggy, dev hsr_slave_1 [ 190.020330] audit: type=1804 audit(1576795382.060:56): pid=7337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir184273278/syzkaller.ToLylA/8/file0" dev="sda1" ino=16577 res=1 22:43:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd}, 0x3c) close(r0) 22:43:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x890b, &(0x7f00000000c0)) [ 190.070129] protocol 88fb is buggy, dev hsr_slave_0 [ 190.075303] protocol 88fb is buggy, dev hsr_slave_1 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 190.151333] protocol 88fb is buggy, dev hsr_slave_0 [ 190.158083] protocol 88fb is buggy, dev hsr_slave_1 22:43:02 executing program 5: poll(0x0, 0x0, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) 22:43:02 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0xc009, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000002c00)='fou\x00') ioctl$VT_RELDISP(r0, 0x5605) 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xa, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 190.331014] syz-executor.3 (7326) used greatest stack depth: 24384 bytes left 22:43:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/144, 0x90}], 0x1}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/29, 0x1d}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:43:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x890b, &(0x7f00000000c0)) 22:43:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/68, 0x44, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e006a9) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r2, 0x0) 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xa, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x1d6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xa, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b61, 0x0) 22:43:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e9, &(0x7f00000000c0)) [ 190.756135] syz-executor.2 uses old SIOCAX25GETINFO 22:43:03 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1}, 0x162) 22:43:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 22:43:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) r5 = dup(r4) ioctl$NBD_SET_SOCK(r3, 0xab00, r5) 22:43:03 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e00000002001300ff01be230f060000000000fc05000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) [ 191.279852] block nbd0: shutting down sockets [ 191.298623] block nbd0: shutting down sockets 22:43:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0}) 22:43:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="10010000000000001301000006000000"], 0x10}}], 0x1, 0x0) 22:43:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x2, {}, 0x0, 0x2}, 0xe) 22:43:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000003ce93489ca47e9a56bb761232318090c675011c4055c1465ae181e7cc30104815135fda5a7bc97ae9f054db38efcbe7f9981a5abc5fa82c37a78e98301e7d55de7f7000100000000000034dbb47cecef97f099dffdde77667ed16f047c68da4fa240f82bd398c3fdc443bccc314838a0a87c2e5d7a1e000000000000"], 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0x10, &(0x7f00000002c0)={&(0x7f0000000100)={0x5, 0x800, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "2e60c8f0644d978c3f0399aea8f5d066c0b8ce61c24defa9b5f5fc281bf06877380532f2feb6016e82ec00f7b84ba987e4d02ca511c0be28c0d2f88ae76b68bd"}}, 0x80}}, 0x0) 22:43:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000080)='\fe', 0x2}], 0x1}}, {{&(0x7f0000001640)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000080727780094020000000000"], 0x18}}], 0x2, 0x0) 22:43:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x11, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588a"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) [ 191.575795] audit: type=1400 audit(1576795383.780:57): avc: denied { name_bind } for pid=7464 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:43:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) 22:43:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000006c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000700)={0x4}) 22:43:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x11, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588a"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 191.675649] audit: type=1400 audit(1576795383.780:58): avc: denied { node_bind } for pid=7464 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 191.675670] audit: type=1400 audit(1576795383.820:59): avc: denied { name_connect } for pid=7464 comm="syz-executor.5" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:43:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:04 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) [ 191.925194] audit: type=1400 audit(1576795384.130:60): avc: denied { create } for pid=7507 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 191.953606] audit: type=1400 audit(1576795384.160:61): avc: denied { write } for pid=7507 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:43:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000081093903680000000006000300126b", 0x26) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x11, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588a"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0xa0000000, 0x0, 0x3, 0x2}, 0x1c) 22:43:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045010, &(0x7f0000000000)) 22:43:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000200126b", 0x26) 22:43:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000081093903680000000006000300126b", 0x26) 22:43:04 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34e21a", 0x0, 'a^`'}}}}}}, 0x0) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba5766404213"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000080)='(', 0x1) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba5766404213"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 192.172818] device caif0 entered promiscuous mode 22:43:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c000000280007070000000000000045fc000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090083c383656564000000004c000e0800000000000000000000000038000300050000000000000128ceb860244d6a9b5336c1abe5b92f2f0000558b5ac000000000000000000002000000000000da6e0856d62cdf51f71e52bb57484a3ab6a5383156e3a729c7de"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:43:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 22:43:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xa8, 0x12) 22:43:04 executing program 0: mkdir(0x0, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$alg(0x26, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x1eb7db9206990ce0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x63a945de5ad2e48, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000100)) 22:43:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) 22:43:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050005000a0a812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba5766404213"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xa8, 0x12) 22:43:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 22:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f9"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 192.743961] IPVS: ftp: loaded support on port[0] = 21 22:43:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:43:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, 0x0) 22:43:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f9"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:05 executing program 4: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:05 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffffffff) 22:43:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f9"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:05 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 193.613165] audit: type=1400 audit(1576795385.820:62): avc: denied { map } for pid=7609 comm="syz-executor.5" path="/dev/dsp" dev="devtmpfs" ino=17121 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 22:43:05 executing program 3: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) 22:43:05 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) syz_open_dev$cec(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:43:06 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:43:06 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:06 executing program 5: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:06 executing program 3: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) 22:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 22:43:06 executing program 3: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, r1}}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) 22:43:06 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:06 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:43:06 executing program 5: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="7741cf37c3e99cb8e4751f8b27771f76"}, 0xa) 22:43:07 executing program 4: syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000003c0), 0x4) bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 22:43:07 executing program 3: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:43:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2a20, 0x0) 22:43:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) set_thread_area(&(0x7f0000000400)={0x0, 0x207dabef84e67d9c, 0xffffffffffffffff, 0x1, 0x0, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) 22:43:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="5df6d53bb0dca535c23133580bd79fd87a35a010a00d06db6dbb31fbd8f8791ff632b8b8a5bc2fff2e11cc2e1a94fe86f6f7349f129a0ab6c87b82805a38", 0x3fee, 0x0, 0x0, 0x0) 22:43:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 195.408179] audit: type=1804 audit(1576795387.610:63): pid=7718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723633393933363531332F73797A6B616C6C65722E6764543558782F32362F7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16611 res=1 22:43:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000240)={0x1}) 22:43:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$mice(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x0, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 22:43:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r1) 22:43:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) set_thread_area(&(0x7f0000000400)={0x0, 0x207dabef84e67d9c, 0xffffffffffffffff, 0x1, 0x0, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) 22:43:07 executing program 5: 22:43:07 executing program 3: 22:43:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) close(r0) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x207a0cb3) 22:43:07 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000600)="eb3c906d6b66732e66617400020401000200032df7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x1) 22:43:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x0, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 22:43:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='hfsplus\x00', 0x0) 22:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x0, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 22:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:08 executing program 0: 22:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:08 executing program 2: 22:43:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$mice(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='hfsplus\x00', 0x0) 22:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:08 executing program 5: 22:43:08 executing program 0: 22:43:08 executing program 2: 22:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:08 executing program 3: 22:43:08 executing program 4: 22:43:08 executing program 0: 22:43:08 executing program 2: 22:43:08 executing program 3: 22:43:08 executing program 4: 22:43:08 executing program 0: 22:43:08 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) socket$inet(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x0, &(0x7f0000000540)) 22:43:08 executing program 2: 22:43:08 executing program 3: 22:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:09 executing program 4: 22:43:09 executing program 2: 22:43:09 executing program 3: 22:43:09 executing program 0: 22:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:43:09 executing program 4: 22:43:09 executing program 2: [ 196.926928] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 22:43:09 executing program 0: 22:43:09 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) socket$inet(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x0, &(0x7f0000000540)) 22:43:09 executing program 3: 22:43:09 executing program 2: 22:43:09 executing program 4: 22:43:09 executing program 0: 22:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:43:09 executing program 4: 22:43:09 executing program 3: 22:43:09 executing program 2: 22:43:09 executing program 0: 22:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:43:09 executing program 4: 22:43:09 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) socket$inet(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x0, &(0x7f0000000540)) 22:43:09 executing program 2: 22:43:09 executing program 0: 22:43:09 executing program 3: 22:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:43:09 executing program 4: 22:43:09 executing program 4: 22:43:09 executing program 0: 22:43:09 executing program 3: 22:43:09 executing program 2: 22:43:09 executing program 1: 22:43:09 executing program 4: 22:43:10 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) socket$inet(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x0, &(0x7f0000000540)) 22:43:10 executing program 2: 22:43:10 executing program 4: 22:43:10 executing program 1: 22:43:10 executing program 3: 22:43:10 executing program 0: 22:43:10 executing program 4: 22:43:10 executing program 2: 22:43:10 executing program 3: 22:43:10 executing program 0: 22:43:10 executing program 1: 22:43:10 executing program 4: 22:43:10 executing program 5: 22:43:10 executing program 3: 22:43:10 executing program 1: 22:43:10 executing program 0: 22:43:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:43:10 executing program 4: 22:43:10 executing program 3: 22:43:10 executing program 4: 22:43:10 executing program 0: 22:43:10 executing program 1: 22:43:10 executing program 3: 22:43:10 executing program 5: 22:43:10 executing program 4: 22:43:10 executing program 0: 22:43:10 executing program 2: 22:43:10 executing program 1: 22:43:10 executing program 5: 22:43:10 executing program 2: 22:43:10 executing program 3: 22:43:10 executing program 4: 22:43:10 executing program 0: 22:43:10 executing program 3: 22:43:10 executing program 1: 22:43:10 executing program 2: 22:43:10 executing program 4: 22:43:10 executing program 5: 22:43:10 executing program 0: 22:43:10 executing program 1: 22:43:10 executing program 4: 22:43:10 executing program 3: 22:43:10 executing program 5: 22:43:10 executing program 2: 22:43:10 executing program 0: 22:43:10 executing program 1: 22:43:10 executing program 3: 22:43:10 executing program 4: 22:43:10 executing program 1: 22:43:10 executing program 2: 22:43:10 executing program 5: 22:43:10 executing program 3: 22:43:10 executing program 0: 22:43:10 executing program 1: 22:43:10 executing program 5: 22:43:10 executing program 4: 22:43:11 executing program 2: 22:43:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:43:11 executing program 5: 22:43:11 executing program 1: 22:43:11 executing program 2: 22:43:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 22:43:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) 22:43:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4000000) 22:43:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/144, 0x90}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/29, 0x1d}, {0x0}, {0x0}], 0x3}, 0x9437907f627f993e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:43:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x7, 0x6d, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x4}, 0xffffffffffffff15) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x1ff) sendmsg$kcm(r1, &(0x7f0000002200)={&(0x7f00000003c0)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/569], 0x20a}, 0x48010) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000b) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cgroup.sTat\x00', 0x26e1, 0x0) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\xfe', 0x1ff) r4 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5%\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = gettid() r9 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x207, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r8, r9, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) 22:43:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x31d) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:43:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) [ 199.017328] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 22:43:11 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000010c0)) unshare(0x6c060000) epoll_create1(0x180000) fchmod(r0, 0xa1) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000000100)="c56c4aa6d92050c8e490e4ad4f0dafad6e911a47a8642c2346387515a4fa4ddb7697a03abc822f9b26514a3435aaba7bfc0165a2765e693c800a3f1891082ad2d15725ee5d25258790860470bdb9306a4020041ed2958841c6667ece0d5e90e679066c07272ab022f9168b042fb426bf65c403d5ed068627a055190af05dbe76176ff0015b0ff3cf72996f79979c5e647140dcb6d80020603e1e03f4cbe1f98faa207620ed136c7fd94c3aa83a4ad0b3bfdd725c3ad0528595fb83072fca01b0072fe20afe56fb6fb8c901bc83b14feb2042443bab4b688321ebf42b5e404681b62805b8df1f6fa63250f16821a91384e017c00c7de6c253ed09af84b2cb3afa88c9c7b91954805f5d7ac3a9342df108c0da3b3d9f867fbee12bbe3d9b5053fddbe9068d08edb5d85c95bff7777a5657b244186d6f17432e84eba8cd5b1da9c3983361a203a0e456cf7d46b447fbaf39b1ee0fe578e1fd94515c3a589158e63071a7103880be06aad40c6743ed2165fba5ce9b99f08f7f1ea159a67567d7931e23efd17646438318e5114c8c68b9b0a618937c9a73a2f350a12435ba6fe3da917d19b3e238cfcd2c12f964d27b604f704c4146c2c71a42ca5a8b65dadd8d08130c111b13b15ed1f0e7714cca1dcd82af31ca101031c1dcceb0805b699d8b01088a0b3fdf4251ca3c9dfefa0b69c6904f23ede2530ca39bb7873bf3367250bc975d21dfcd6a4c683b2b101d3b1da1ed5e19c1841de1f8b76c09f8653c92f6a880f1f4951c06cb3649db6fd6e2b63a16ff0860d6ea419f73361bed6b2b5fd3e73cf4c48360a25365c42dcf3a1c5aa136f58c9aa436a6a4630836dcc7ac690a4a75a5fc95e905c9a9e22436098966410654c18cefb89dade14de349220c3e3bfcdb924608571c1f2ba570eb8edc1f22539020889147d4b07f04232429de94938c81fe3d81dabf992984d7a694f273a04d1bb181388678c111949391c872310b47c876b9486dec773d3ce0e590948e044c6dd70fe6081937867245017b3c27db43991e22cc6b1f24904e681ff9f306fcef724866c118e062b1095ba0f3c5ec63553a6f9a0ed06679237403c1e42e8042047c75d07d199dbcd1fd37ae174c061e51f58dfccb8273dc686f360ab4e9eee2e1c8c3363041676f4e5835cf9a3423fdbccc280d18b50ab046a5860c568cd57258c854b4d0004765a653cedc53ede7959cbfbf5454bd8b2604c182fa85fbda5b130a4fe139357085888a0ee273a5dab93fe13ec71af7a552863ee2a24099869593af20abb3776e5f4daf9019b9eaf9c9e6ebc3812b94e7b9074f8269d871d943cc3d700e22fabbbd2d7be011fe264a5ad0bfc3c2bab9447e6ce5a0fad5b6939607ed96115338fc6b96de96875af86c22236f5da8852d4b9d506b84928de4f6d7825b2d9bbc400e137431729dda69d6e18d6d8cfc49fae8ae8fc402bf726e253bd4a27cb65cd5eba9437d00689cc2bb8856108d90e32e786fadb96f8378341a88ce83c09d0cfc434fab19ef91745274efeb6bd30315729232aceb572fda04fbb34cdfba0a602559a567cde17a42c9dd920ab6e933813a4cafa0d263eb18718ed5f3b680437135b642930dbae73618f182dc04ffe4fe4000a7ce63fae4c42ae0f0b9474114b25b961988a22c4dcea06d6ed18773a30b56cbd4247b7fcb35148b30bf728668b8d1394bc13e2b4916417b23b9713906f828c365a051b2ea9b646750af914cb27a576626cb4f2ec20613f1907199339e696f57271007ca24637a1bbfb243f8eef059ddcba2738fae70227782598199af767bd937974cd8068f4e0924fc3fefc582c1bcf9422255cb31a37a6d044a5bc423494d28e6246291fd2bc708f62d1f7499fd66fee2f3baeac09f105d22eda58c092b21d39d1338e9857b4f646234d2951cf6d5433c078b4af4c76850eebc7ac8dbc69e7c196b8fc6a8c30be20e8086664c1ff71eadd8817b381f8fe0ca81b24bc6e5121fb1ca186ed124fbd24b9f3a2f2565af4eff03339519e7279cbde1545acabc0bddbf0faf83daa413c536253c44a453bb7227f257d3b91da928ef7ec7da2543f83e0d4338b144f09d8e2d0853723b68ae4bf0ae34258f751ea632ed5966a920a9ed65aef26f5c8da9853f9144e716d7cea5d6a120830f5d4302ab76c52383d813e41b24dd68204a6543c0ca90bca9313906b3775dd62cdaa8d9e4bf01a97ec74028dfe31c2a81c539815a9a5caefd1fb5e4067cacbd89694dea7753d6a4a1e59ab66a668547ceb67793b94f8861cc173f950510b113525c5cdcd2ef301b9005a465073fc7feb81a033cf36a72d69ec66fe2fa1ad32b89634b61f29b106995c48ea5d71c5bf9af52a85d648a1fbe470935be38a15c8cc14514e63e1ea350a2b8985b3a56320e9a149b747c77ebb580246173aaa189f14cb7361d7b2058bd7ff1025c448bdd704447f29dde6fc23810db868c4bc72b6ec9367279932cec51b23b107cafea93f8506f66d7ee73020bc1403a328f92fbc00fc9fb7a0db335503de2acf320566d55989a8e027531de7ef5bd23d422466df3aa9b6d1fb5f9d088e56c96d9586562f83b942b586b30717c01e5ed0c780ea5233e7356ab1a8e39c51d5547c5ebd1a11038a529002e7042c6fe7fb03d2afa15f6694639d01552feffdda54fd6e1dd1641615b81581cc2b4b3dd4cfee6875d0af9a2328707874e2e9520ebee55075dabd156506b428f120fa967fcc3719892071b99c0b0ca4a091728ea69ddd3d2718ae10710aa771a10b4bf4678fbd463c6a127d502658930f640c67c1fa07bde396831b5589a449e0187a5dd770fb034c5061690d427bd1e91ba881e23fa38566436fd93c408bd18ce5c12b7628a1080e280ade0780c23b842ceccc7cd1df9413e15d565228f329f49f8d9a3f954d3e57829267241c37d813c0c04c1edfb31185bf8b2e3472a9b27086c0bf193b886888c8bf26d593b5d45c4971b9caad252ba6a7d02b0e7f9953d5f75509decfb1e670b54b06e7ba7d477f493c69f1164cb6107623540cf89f99aa50fa83017ac024e3fb4431c0a3565181d6c327a1d75dec9a4888bbfdcb4e1a1e3fd2cb5d5cff5d2b31a353ba43be39565b7b18f02b32dd81edad6d210546a1ad36be44029fee3e38384dd3d64ed7c664b2c44c4eadd03132ac45941d83f58f3a2cdde8dec019b95b265f19501ba8ce0ae6b1d6a6b1ce7cd90bfb66938318b483d4f029253e132d9b2f0f742a7ab46dcbc1ffeca50bec467b3f01ac17bec889ba4f84ef02941c89bca30618d9b400a52f80777caa656995fc3e96d6d65dea2ed43751ddf487947f844cac2e956c1bec8135a1f47011068711b84db62d43029d147d0595cd6dd62e4b52b8dccac62064973afb33249e01c74d460ed4bfc7e1c0656728883c3e68712cffb0dd1aeee3ff36a2ef415c7f10467b037efd74762a0968a9a6d17682aeeec6fc8c6ff1587ce6fdba91b81fc9bbac674c453da64a56954d82cb5303f3fdd27ed14441c0be169bd19d2498a8f00e0c1fac4e639bfbc093f1bfe0991c3d064601e24678cc9dfc6a72238edca7b4208f84084bc410143499ff058d2192ddcb479d4ab597619037c955f663a6b7026b4a36493f807ed1fc557917c6676c625218b08dac61d27051c7edc6b746d91a4200203fce5b927e0de0cd99de4eeda568b5f65d979419522fd33a7cb9340d980cfab2e415d87f114d98d24261181d112904bf2c865536ef8e96ca01497277ad01ea1fa8b90af5bde0250424c53ad871dc5949efbd32e0e7aff58135a34767ff4fee20b82de55fc4915485f762087cd4e7990f2a3a54813a5a8652ea63618eabae459697179aef8abc52ee52c47077c1b02c61b2432ce82381c5de79ecbc6950ba0e58a225513a6057b0fccc1036037914e20753ee0f06e24d527ab4e792707a29a09e8aae34340aa81aaa44fedc29a7114bc1376bf617ce5d9af56a1e7d4cc5bb4d254aa7e6acb841e500144a6646a530a372841d15cf46a861083d6405054c9384c4f621c9e5d80f9bf4bbbf8606f2d39d267f591e673b4c18d77f607500bc1231b1f1c42b273216a3b83aa5ee7220c59829c2684053238f196ac23f0613f9679443b0c8ae13ff6948e64ef05c168426ce9d15c192cf06531fa58b917f903217c887e0b69380db06743cd30397cefc6ed42accd6b3516ba1129a27ebd229736bf9415ce0579793c77f03587020df54c9f9984f63d2510fff438de995e90e7988fd72608702f4d9e3f72d070218eac1c1e70e098f30302e5f8e63dc0d6ca513bf8ff57651628530fbb5fc11866e151f58e09d1afa9f8cb0f1a5d54bfd0ea5e5537888166502306e639b1dc0bd22713aa83a2e798c68a4b344137234acf35644b1505fc0e7a9119fea9a10f8d680421b92a5771b6eee57e23271cf8398674a378257a572336932abd53b1e64a10352dbf3bf7c778935cb5f0b7caa1bd16ce0ed7b0be16952d7124f7908212129ab6866121811e022ab1e65c7570fad95d9665884470e5b715410ccf710b983da8f14f8e80e262f84dff5a0be40e0f617113fcbf711c840a545d4af047364fb4008f342881b15d7b21737263a81805cdae7cde14ed9a2515a69904134f36853146e6aead2d2dd2fa377fa94cf752cc04e7a083abff2af2bfedf04d182e585c5d48a419cbcceba2fdae29cefc75e905f830509c364ff87a4b5ea1a3903e00899bc74d05601b52adb335d35c2244214fa8d26833b48f0ec43dac6d8fc6430ef927ab06c7b26b8a43ddffe9b5ee2654f088b56fa6bbc2130154fa2f9000cecc6be5fc20e5b83539f01684b378036da953ce1edd90e29290a245e35ee0d341b80f48228022180ed8ffe7f222dcab0813595363ee7fbfae71e33aa08732df1bc12cf33accc49e5bab65779e89f5cd5ce902a08eb3b373a9a0fea5aac120c54667b96d48942056410e42080f87953b86f45940153f26ad6cbdbee75c616a06f10c070a8e17be4bfdbff63e4297fe350ea8f09c2a49072a36ac393c3245301090c5820680d76770eeabf75df403aa5f42d1d7", 0xfffffffffffffecf, 0xfffffffffffffff9) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x82) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)=ANY=[@ANYRES16=r2, @ANYBLOB="20022dbd7000e608df25020000001c0003000800080000000000080004000001000008000100030000004c0001000800060072720000080006006e710000080001000200000014000300fe8800"/88], 0x2}, 0x1, 0x0, 0x0, 0x4010}, 0x4100) open$dir(&(0x7f0000001140)='./file0/file0\x00', 0x4ac98afbec8cb5d5, 0x128) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = dup(r3) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000540)={@ipv4={[], [], @remote}, 0x61}) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x94, r6, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000001a40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000011c0)=ANY=[@ANYBLOB="356c905d4d5b86843cc55ba679faff15d3bc329f751c36fe43fac08abd572d0c4b88f475ad01e5f9e675026579c15e77f9d7fb7db59c02aa7daed89f55d6260a6e0712fa123224b8de4a8aeb7780832d0d27bc1595467abc44c854022abbee06", @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x820) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000012c0)={&(0x7f0000001180), 0xc, &(0x7f0000001280)={0x0}}, 0x890) r7 = open(0x0, 0x0, 0x0) write$FUSE_POLL(r7, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) mknodat(r7, &(0x7f0000001100)='./file0/file0\x00', 0x8088, 0x7fffffff) 22:43:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='spectator,statfs_quantum=0x0000000000000008,quota']) [ 199.118224] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.133104] audit: type=1400 audit(1576795391.320:64): avc: denied { ioctl } for pid=8059 comm="syz-executor.0" path="socket:[33094]" dev="sockfs" ino=33094 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.255113] gfs2: not a GFS2 filesystem 22:43:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='o']) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 22:43:11 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x81) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sysinfo(0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) dup2(r5, r6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r6, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:43:11 executing program 4: syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)={0x6}) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) r2 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r2, 0x4000b) sendfile(r1, r2, 0x0, 0x10010000000002) 22:43:11 executing program 4: socket$inet(0x10, 0x3, 0x20000000006) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 22:43:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 199.426307] devpts: called with bogus options [ 199.431413] IPVS: ftp: loaded support on port[0] = 21 22:43:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) close(0xffffffffffffffff) 22:43:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/208, 0xd0}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000340)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 199.580826] audit: type=1400 audit(1576795391.790:65): avc: denied { map } for pid=8118 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32166 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 22:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:43:12 executing program 3: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) 22:43:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:43:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, 0x0, 0x0) 22:43:12 executing program 1: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) 22:43:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) r4 = dup2(r2, r3) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 22:43:13 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 22:43:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000000c0), &(0x7f0000000140), 0x1}, 0x20) 22:43:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 22:43:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x249) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 22:43:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) 22:43:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 22:43:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000280)) 22:43:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 22:43:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000003c0)=0x3, 0x4) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) futex(&(0x7f0000000080)=0x1, 0x3, 0x0, 0x0, &(0x7f0000000340), 0x2) set_thread_area(0x0) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x30}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000240)={0x7, 0x8}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8}, 0x10) 22:43:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:13 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:13 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000a3f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/248) 22:43:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 22:43:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000006c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000700)={0x8}) 22:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:14 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 22:43:14 executing program 5: bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) 22:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:14 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) set_robust_list(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x0, 'gre0\x00'}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="d0288bafbddd9e62ccbdcb07511728e6f34cbcb28fafb82db8c5a5c058593a5540d38cea103dff4894ef81cc619838f3738d9d0ce8e9ad9c2788ec3ad710d0756f30e8", 0x43) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) creat(&(0x7f0000000280)='./file0\x00', 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:43:14 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:14 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$smack_xattr_label(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={'vboxnet0trusted&vmnet1bdev%$proc'}, 0x0, 0x5) 22:43:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0x3, @output}) 22:43:15 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) 22:43:15 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) bind$ax25(r0, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 4: futex(&(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:15 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}, 0x0) 22:43:15 executing program 5: syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) 22:43:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) 22:43:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffffffff) 22:43:15 executing program 5: syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x9, 0xf, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 22:43:15 executing program 4: futex(&(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:43:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:43:15 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}]}, 0x8) 22:43:15 executing program 5: syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 22:43:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffffffff) 22:43:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffffffff) 22:43:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:43:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050bd25a80648c6356c11024fc001a0004000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 22:43:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e0, &(0x7f00000000c0)) 22:43:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 22:43:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 22:43:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffffffff) 22:43:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 22:43:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 22:43:16 executing program 3: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 22:43:16 executing program 0: poll(0x0, 0x0, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) 22:43:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 22:43:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 22:43:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:43:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/198, 0x1e0}, {0x0}, {0x0, 0xe2}], 0x100000000000000c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 22:43:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 22:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f0000000040), 0x1b3) 22:43:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0x0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:43:16 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) 22:43:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c35cfc1c7a539e97e7fb949f5", @ANYRES16, @ANYBLOB="000227bd6e00fd"], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 22:43:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 22:43:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 22:43:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz1\x00'}, 0x45c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42802) 22:43:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c35cfc1c7a539e97e7fb949f5", @ANYRES16, @ANYBLOB="000227bd6e00fd"], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 22:43:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c35cfc1c7a539e97e7fb949f5", @ANYRES16, @ANYBLOB="000227bd6e00fd"], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 22:43:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c35cfc1c7a539e97e7fb949f5", @ANYRES16, @ANYBLOB="000227bd6e00fd"], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 22:43:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 22:43:17 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xc1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRESOCT=r2, @ANYRES32=r3], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xc, 0x80, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xd, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) recvmsg(0xffffffffffffffff, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003e40)=""/254, 0xfe}, {&(0x7f0000003f40)=""/87, 0x57}, {&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/111, 0x6f}], 0x4, &(0x7f0000004180)=""/253, 0xfd}, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), 0x0}, 0x20) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r7}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, r8, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r6, 0x10, &(0x7f0000004440)={&(0x7f0000004340)=""/210, 0xd2, 0x0}}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0xa, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x7, 0x15, 0xa, 0x8}, @exit, @map={0x18, 0x5, 0x1, 0x0, r4}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x9, 0x2, 0x0, r5}, @map={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, [], 0x0, 0xb, r1, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3, 0x3ff}, 0x10, r9}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000000c0)='()+\x00') sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB]}, 0x0) 22:43:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x10fe}, 0x1c) 22:43:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c755adcf6b75c35cfc1c7a539e97e7fb949f5", @ANYRES16, @ANYBLOB="000227bd6e00fd"], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x8025) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 22:43:17 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) 22:43:17 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20002, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000380)={0x25, 0x37, 0x2, {0x74b571a9c8d25f6b, 0x4, 0x0, r1, 0x7, 'devpts\x00'}}, 0x25) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x81) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) dup2(r6, r7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r7, 0x0) 22:43:17 executing program 3: mkdir(0x0, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$alg(0x26, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x1eb7db9206990ce0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x63a945de5ad2e48, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000100)) 22:43:17 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 205.252408] devpts: called with bogus options 22:43:17 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM]\x9e\xe6\x06\xf8\xc0J\xcc#\x98\x0f\xf4\xda6\xb2\x00\x80\x00\x00\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840j]\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94SO\xab\xde\xa1t\x8c\")\'~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9Q\x1a\x8d&\x9e\x01\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@-\x06\xb1\xb0\x9bg4\xff.\xdf\xc8\xd2\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f\xa4\x0f\x1c/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\xbe\\\r\xa7g\xb4Y\xcd~q0\xabv\bB\xe5\x81\x00\x00\x00\x00\x00\x00\x00\xbb]\xd97h\xea\xa6\xb2\xf2+\x17\x8d\xb0\x1d)U\xe8\xffQ\"\xba\x1fnf\x94\n\x92\'|\xee\x00\x84@\x06\x1eD\xd5\xdc\x01\xfb\xc9\xb9\x81\xb1\xe2{\x80\x9d\xfc\x83\x85\x98C\x88\xdf>\xc8\xbc\t\x86\\((\x1f\xaf\xe4\xde\xf3\x95A\xbaI+:\xd2\xe2\xe5\xa2\x84\xca_,\xf8\x80CI\x1eT?\xcb\vz5L\xe2\x1bg~\xb4p$NSu6lM\x97\xa9w\xf0\xaf\x94k\xa7\xdc\xb4\x93Nio\x85\x95\xc1NH\xe3\x03\x00\x91&FJ\x13\x82\xc7\x98T*\t\x84`gst\xd0\xe7\\n8\x8c:x\xaa\xce\"\xfae\x8c\xad\x8a\xbf\xe1c\xf8\xd38{y\x19\'\xac*\x17\x93\x19\xec.\xaa\x99\xf9\xdc\x99\xa9\x8c\xbb\xdf\xae\xf6') write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bc0\x0e\x06C\xc3MY\x1d\x9b2m\x9b\x16\xb1\x9b5ny\xeaU\x0e3\\C6im\x9bX\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x0fc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 22:43:17 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:17 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @raw_data="08b2406359da1eb021141396f2405af4d112ca6f95e02252db6ea33e76be264677311c9007fdc47d9423a551c669a664e8f4abc47187ede16aabc5a21cd03ea65ad887ec5011cfcb34c6b0f87fde823b3b7bd572b0285b690b9b78b7c947bc42f1903da1fa7ab0d1b2d40a26ae875afa3cad87cce42a96c010b6c622ed11806a76239b55459a7411cd3e1db66d788a61b56ce9e3da63c2030d216cf28c159942d6d5dca0fbd66688ad44062317ae036c993f894f416e75eeb1439ab396fa85543b8ee6ed5b6dd681"}) 22:43:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050bd25a80648c6356c10e24fc001a0004000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 22:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x70, 0x81, 0x0, 0x1, 0x0, 0x0, 0x9, 0x811, 0xca13c57dbdc5f6e1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x2) 22:43:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:43:17 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 205.567654] IPVS: ftp: loaded support on port[0] = 21 [ 205.659438] audit: type=1400 audit(1576795397.860:66): avc: denied { associate } for pid=8594 comm="syz-executor.4" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 22:43:18 executing program 0: 22:43:18 executing program 3: mkdir(0x0, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$alg(0x26, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x1eb7db9206990ce0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x63a945de5ad2e48, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000100)) 22:43:18 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:18 executing program 4: 22:43:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:43:18 executing program 0: 22:43:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 22:43:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 22:43:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:18 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) 22:43:18 executing program 4: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) [ 206.553435] overlayfs: filesystem on './file0' not supported as upperdir 22:43:19 executing program 3: 22:43:19 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:19 executing program 0: 22:43:19 executing program 2: 22:43:19 executing program 2: 22:43:19 executing program 0: 22:43:19 executing program 3: 22:43:19 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:19 executing program 2: 22:43:19 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) 22:43:19 executing program 0: 22:43:19 executing program 4: 22:43:19 executing program 3: 22:43:19 executing program 2: 22:43:19 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:19 executing program 0: 22:43:19 executing program 3: 22:43:19 executing program 2: 22:43:19 executing program 0: 22:43:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:19 executing program 4: 22:43:20 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) 22:43:20 executing program 2: 22:43:20 executing program 3: 22:43:20 executing program 0: 22:43:20 executing program 4: 22:43:20 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:20 executing program 2: 22:43:20 executing program 0: 22:43:20 executing program 3: 22:43:20 executing program 4: 22:43:20 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:20 executing program 3: 22:43:21 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:21 executing program 4: 22:43:21 executing program 2: 22:43:21 executing program 0: 22:43:21 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x1}) 22:43:21 executing program 3: 22:43:21 executing program 4: 22:43:21 executing program 0: 22:43:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 22:43:21 executing program 2: 22:43:21 executing program 3: 22:43:21 executing program 0: 22:43:22 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:22 executing program 4: 22:43:22 executing program 3: 22:43:22 executing program 2: 22:43:22 executing program 0: 22:43:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 22:43:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 22:43:22 executing program 4: 22:43:22 executing program 0: 22:43:22 executing program 3: 22:43:22 executing program 2: 22:43:22 executing program 4: 22:43:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 22:43:22 executing program 3: 22:43:22 executing program 2: 22:43:22 executing program 0: 22:43:22 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:22 executing program 4: 22:43:23 executing program 3: 22:43:23 executing program 4: 22:43:23 executing program 0: 22:43:23 executing program 3: 22:43:23 executing program 2: 22:43:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 22:43:23 executing program 4: 22:43:23 executing program 0: 22:43:23 executing program 2: 22:43:23 executing program 3: 22:43:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 22:43:23 executing program 4: 22:43:23 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:23 executing program 0: 22:43:23 executing program 2: 22:43:23 executing program 3: 22:43:23 executing program 0: 22:43:23 executing program 4: 22:43:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190}) 22:43:24 executing program 2: 22:43:24 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:24 executing program 3: 22:43:24 executing program 0: 22:43:24 executing program 4: 22:43:24 executing program 2: 22:43:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190}) 22:43:24 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:24 executing program 2: 22:43:24 executing program 0: 22:43:24 executing program 4: 22:43:24 executing program 3: 22:43:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x190}) 22:43:24 executing program 2: 22:43:24 executing program 0: 22:43:24 executing program 3: 22:43:24 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:24 executing program 4: 22:43:24 executing program 0: 22:43:24 executing program 1: 22:43:24 executing program 3: 22:43:24 executing program 2: 22:43:24 executing program 0: 22:43:24 executing program 4: 22:43:24 executing program 1: 22:43:24 executing program 2: 22:43:24 executing program 0: 22:43:24 executing program 3: 22:43:24 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x9, 0x91}, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0)="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", 0x0, 0x2000c015, 0x0, 0xffffffffffffff76) 22:43:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) 22:43:24 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) 22:43:24 executing program 2: 22:43:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 212.422500] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.429648] bridge0: port 1(bridge_slave_0) entered disabled state 22:43:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000480)=@ax25={{0x3, @bcast}, [@remote, @default, @netrom, @default, @netrom, @bcast, @remote, @netrom]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) [ 212.527473] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.533914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.540606] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.546984] bridge0: port 1(bridge_slave_0) entered forwarding state 22:43:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 212.657562] device bridge0 entered promiscuous mode [ 212.669091] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:43:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000480)=@ax25={{0x3, @bcast}, [@remote, @default, @netrom, @default, @netrom, @bcast, @remote, @netrom]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) [ 212.700579] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.707065] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.736511] device bridge0 left promiscuous mode 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 212.751489] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.757925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.764660] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.771066] bridge0: port 1(bridge_slave_0) entered forwarding state 22:43:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000480)=@ax25={{0x3, @bcast}, [@remote, @default, @netrom, @default, @netrom, @bcast, @remote, @netrom]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) [ 212.799567] device bridge0 entered promiscuous mode [ 212.805965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:43:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="2a41d51d457d0900449916640800c340", 0x10, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="5df6d53bb0dca535c23133580bd79fd87a35a010a00d06db6dbb31fbd8f8791ff632b8b8a5bc2fff2e11cc2e1a94fe86f6f7349f129a0ab6c87b82805a38", 0x3fee, 0x0, 0x0, 0x0) 22:43:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000480)=@ax25={{0x3, @bcast}, [@remote, @default, @netrom, @default, @netrom, @bcast, @remote, @netrom]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) 22:43:25 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:25 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) 22:43:25 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x1d6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:25 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad22780648c6394fb0107fc010000000001000000", 0x1c}], 0x1}, 0x0) 22:43:25 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xffffffa7}], 0x1, 0x1) 22:43:25 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\x1b'}) 22:43:25 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:25 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2000, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34e21a", 0x0, 'a^`'}}}}}}, 0x0) 22:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.443320] audit: type=1400 audit(1576795405.650:67): avc: denied { ioctl } for pid=8991 comm="syz-executor.0" path="socket:[36884]" dev="sockfs" ino=36884 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 213.474983] bond0: Releasing backup interface bond_slave_1 22:43:25 executing program 2: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) [ 213.610917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.629543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:25 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x18d59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair(0x9, 0x5, 0xfe, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r5, 0x0, 0xfffffffffffffffd, 0x1) bind$bt_rfcomm(r4, &(0x7f00000001c0)={0x1f, {0x40, 0x4e, 0x72, 0x7, 0x8, 0x2}, 0x1}, 0xa) socket$inet(0x2, 0xa, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000003c0)=0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) [ 213.666361] bond0: Releasing backup interface bond_slave_1 22:43:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002e80)={0x6, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 22:43:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 22:43:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x200040, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) 22:43:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x4600, 0x0) 22:43:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) 22:43:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 22:43:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x200040, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) close(r1) 22:43:26 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="d0288bafbddd9e62ccbdcb07511728e6f34cbcb28fafb82db8c5a5c058593a5540d38cea103dff4894ef81cc619838f3738d9d0ce8e9ad9c2788", 0x3a) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) creat(0x0, 0x1) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:43:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000003c0)=0x3, 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000400)={0x5, 0x207dabef84e67d9c, 0xffffffffffffffff, 0x1, 0x2, 0x1}) fchdir(r2) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r7}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r6) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f0000000240)={0x7, 0x8}, 0x10) 22:43:26 executing program 3: mkdir(0x0, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\xff\xe5\x00\x00\x00\x00\x00B\x00\x00\x00\x00\x00\x00\x00\xd9\n\xbf\xe4a\x01\xda\x12\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xef\xff\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x1eb7db9206990ce0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x63a945de5ad2e48, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000100)) 22:43:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:43:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) 22:43:27 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 22:43:27 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 214.827764] ================================================================== [ 214.835349] BUG: KASAN: use-after-free in __list_del_entry_valid+0xdc/0xf5 [ 214.842371] Read of size 8 at addr ffff888080f993e0 by task syz-executor.2/9092 [ 214.849815] [ 214.851445] CPU: 0 PID: 9092 Comm: syz-executor.2 Not tainted 4.14.159-syzkaller #0 [ 214.859246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.868598] Call Trace: [ 214.871193] dump_stack+0x142/0x197 22:43:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 214.874829] ? __list_del_entry_valid+0xdc/0xf5 [ 214.879498] print_address_description.cold+0x7c/0x1dc [ 214.884778] ? __list_del_entry_valid+0xdc/0xf5 [ 214.889536] kasan_report.cold+0xa9/0x2af [ 214.893698] __asan_report_load8_noabort+0x14/0x20 [ 214.898632] __list_del_entry_valid+0xdc/0xf5 [ 214.903132] cma_cancel_operation+0x28c/0x960 [ 214.907639] ? trace_hardirqs_on_caller+0x400/0x590 [ 214.912676] rdma_destroy_id+0x95/0xb70 [ 214.916654] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 214.921759] ? complete+0x61/0x80 22:43:27 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 22:43:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 214.925223] ucma_close+0x110/0x310 [ 214.928855] ? ucma_free_ctx+0xa30/0xa30 [ 214.932917] __fput+0x275/0x7a0 [ 214.936212] ____fput+0x16/0x20 [ 214.939488] task_work_run+0x114/0x190 [ 214.943382] exit_to_usermode_loop+0x1da/0x220 [ 214.947973] do_syscall_64+0x4bc/0x640 [ 214.951863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 214.951885] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 214.951892] RIP: 0033:0x4144b1 [ 214.951896] RSP: 002b:00007ffc2d19a8e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 214.951904] RAX: 0000000000000000 RBX: 000000000000000a RCX: 00000000004144b1 [ 214.951908] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 214.951912] RBP: 0000000000000001 R08: 00000000e1ded0b4 R09: 00000000e1ded0b8 [ 214.951916] R10: 00007ffc2d19a9c0 R11: 0000000000000293 R12: 000000000075bf20 [ 214.951920] R13: 000000000003472b R14: 0000000000763938 R15: 000000000075bf2c [ 214.951933] [ 214.951937] Allocated by task 9102: [ 214.951947] save_stack_trace+0x16/0x20 [ 214.951954] save_stack+0x45/0xd0 [ 214.951962] kasan_kmalloc+0xce/0xf0 [ 214.951968] kmem_cache_alloc_trace+0x152/0x790 [ 214.951975] rdma_create_id+0x5a/0x4d0 [ 214.951982] ucma_create_id+0x19b/0x5b0 [ 214.951987] ucma_write+0x231/0x310 [ 215.002767] __vfs_write+0x105/0x6b0 [ 215.002773] vfs_write+0x198/0x500 [ 215.002777] SyS_write+0xfd/0x230 [ 215.002785] do_syscall_64+0x1e8/0x640 [ 215.002794] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 215.002797] [ 215.002801] Freed by task 9102: [ 215.002810] save_stack_trace+0x16/0x20 [ 215.002817] save_stack+0x45/0xd0 [ 215.002824] kasan_slab_free+0x75/0xc0 [ 215.002830] kfree+0xcc/0x270 [ 215.002839] rdma_destroy_id+0x6fa/0xb70 [ 215.002847] ucma_close+0x110/0x310 [ 215.002853] __fput+0x275/0x7a0 [ 215.002858] ____fput+0x16/0x20 [ 215.002864] task_work_run+0x114/0x190 [ 215.002871] exit_to_usermode_loop+0x1da/0x220 [ 215.002877] do_syscall_64+0x4bc/0x640 [ 215.002884] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 215.002886] [ 215.002892] The buggy address belongs to the object at ffff888080f99200 [ 215.002892] which belongs to the cache kmalloc-1024 of size 1024 [ 215.002898] The buggy address is located 480 bytes inside of [ 215.002898] 1024-byte region [ffff888080f99200, ffff888080f99600) [ 215.002901] The buggy address belongs to the page: [ 215.002907] page:ffffea000203e600 count:1 mapcount:0 mapping:ffff888080f98000 index:0x0 compound_mapcount: 0 [ 215.002920] flags: 0xfffe0000008100(slab|head) [ 215.159304] raw: 00fffe0000008100 ffff888080f98000 0000000000000000 0000000100000007 [ 215.167168] raw: ffffea00027d2ca0 ffffea00027b3da0 ffff8880aa800ac0 0000000000000000 [ 215.175036] page dumped because: kasan: bad access detected [ 215.180725] [ 215.182332] Memory state around the buggy address: [ 215.187254] ffff888080f99280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.194592] ffff888080f99300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.201941] >ffff888080f99380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.209281] ^ [ 215.215760] ffff888080f99400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.223879] ffff888080f99480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.231216] ================================================================== [ 215.238552] Disabling lock debugging due to kernel taint [ 215.311587] Kernel panic - not syncing: panic_on_warn set ... [ 215.311587] [ 215.314691] kobject: 'loop0' (ffff8880a47e5560): kobject_uevent_env [ 215.319001] CPU: 0 PID: 9092 Comm: syz-executor.2 Tainted: G B 4.14.159-syzkaller #0 [ 215.319006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.319008] Call Trace: [ 215.319021] dump_stack+0x142/0x197 [ 215.319032] ? __list_del_entry_valid+0xdc/0xf5 [ 215.334183] kobject: 'loop0' (ffff8880a47e5560): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 215.334457] panic+0x1f9/0x42d [ 215.360868] kobject: 'kvm' (ffff88821948b210): kobject_uevent_env [ 215.364835] ? add_taint.cold+0x16/0x16 [ 215.368919] kobject: 'kvm' (ffff88821948b210): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 215.375251] ? ___preempt_schedule+0x16/0x18 [ 215.375263] kasan_end_report+0x47/0x4f [ 215.375269] kasan_report.cold+0x130/0x2af [ 215.375276] __asan_report_load8_noabort+0x14/0x20 [ 215.375283] __list_del_entry_valid+0xdc/0xf5 [ 215.375292] cma_cancel_operation+0x28c/0x960 [ 215.375299] ? trace_hardirqs_on_caller+0x400/0x590 [ 215.375307] rdma_destroy_id+0x95/0xb70 [ 215.375315] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 215.375320] ? complete+0x61/0x80 [ 215.375328] ucma_close+0x110/0x310 [ 215.375341] ? ucma_free_ctx+0xa30/0xa30 [ 215.441024] __fput+0x275/0x7a0 [ 215.445075] ____fput+0x16/0x20 [ 215.448387] task_work_run+0x114/0x190 [ 215.452521] exit_to_usermode_loop+0x1da/0x220 [ 215.457125] do_syscall_64+0x4bc/0x640 [ 215.461018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.466034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 215.471842] RIP: 0033:0x4144b1 [ 215.475023] RSP: 002b:00007ffc2d19a8e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 215.482722] RAX: 0000000000000000 RBX: 000000000000000a RCX: 00000000004144b1 [ 215.490104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 215.497491] RBP: 0000000000000001 R08: 00000000e1ded0b4 R09: 00000000e1ded0b8 [ 215.504912] R10: 00007ffc2d19a9c0 R11: 0000000000000293 R12: 000000000075bf20 [ 215.512497] R13: 000000000003472b R14: 0000000000763938 R15: 000000000075bf2c [ 215.521400] Kernel Offset: disabled [ 215.525034] Rebooting in 86400 seconds..