Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. [ 37.830495] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/01 08:02:25 fuzzer started [ 38.015438] audit: type=1400 audit(1567324945.722:36): avc: denied { map } for pid=6863 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.695442] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/01 08:02:27 dialing manager at 10.128.0.105:45231 2019/09/01 08:02:27 syscalls: 2466 2019/09/01 08:02:27 code coverage: enabled 2019/09/01 08:02:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/01 08:02:27 extra coverage: extra coverage is not supported by the kernel 2019/09/01 08:02:27 setuid sandbox: enabled 2019/09/01 08:02:27 namespace sandbox: enabled 2019/09/01 08:02:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/01 08:02:27 fault injection: enabled 2019/09/01 08:02:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/01 08:02:27 net packet injection: enabled 2019/09/01 08:02:27 net device setup: enabled [ 40.534427] random: crng init done 08:04:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}], 0x2, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000240)={0xf5b, 0x0, 0xa23, 0x9, 0x8, 0x2, 0x9, 0x1, 0xffffffffffff8001, 0x7}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x146}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r3, 0x200}, 0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x400080, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = open(&(0x7f0000000400)='./file0\x00', 0x400000, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x9, 0x1, 0x1009, 0x1, 0x6, 0x8, 0x2, 0x1}}) r6 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='TIPC\x00', 0xfffffffffffffffc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000640)=[0xee00, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) keyctl$chown(0x4, r6, r7, r8) syz_open_dev$video4linux(&(0x7f0000000680)='/dev/v4l-subdev#\x00', 0x0, 0x404080) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000006c0), &(0x7f0000000700)=0x4) keyctl$get_persistent(0x16, r7, r6) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000740)=0x4f95536b) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000780)) getpeername$tipc(r4, &(0x7f0000000840), &(0x7f0000000880)=0x10) set_tid_address(&(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000980)={0xd39}, 0x4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000009c0)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000b40)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in6={0xa, 0x4e23, 0x7e, @dev={0xfe, 0x80, [], 0x21}, 0x81}}}, 0x90) syz_open_dev$swradio(&(0x7f0000000c00)='/dev/swradio#\x00', 0x1, 0x2) 08:04:17 executing program 0: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x553102, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x4, 0x0, 0x100000001, 0x4, 0x3, 0xf, 0x12, "478c0fea9bfc5031451b8394a9529b3119b301b3", "517c78fd56d17ab1fcf0b542617d4793d5d4f3e8"}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'ip6tnl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fcntl$setown(r1, 0x8, r2) sendmsg$tipc(r1, &(0x7f00000004c0)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2, {0x6816e9a3a97f7d6a, 0x2}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="4f2d4e8fc78cb3267a4c8b8baaf55b748afe611f33df5b696c51916a91f7d5ae211cebf01fc4de42f7ee9b9b6b794ca0c88602064ed11fe61da17f729470196400fc55e7e8e6f4d9963e2f82c3349135cddc970763a5fad589cf9d58f809400768639a68ba64d966f411e507fce591a8b144198d369007ca7f1743fef7b61b4d88bb0905", 0x84}, {&(0x7f0000000300)="1f3c77c99f578eff36d1d811917b551eb9b80ae68388bf6e726138201259fbfe265fec66b2cb8fb2ca5e51a05d5d30", 0x2f}, {&(0x7f0000000340)="5063ad8f71eb1aa80ff72e39ea463f2c059ed658c117aba58ff92e014710f60621f2343af5d99c6271632aecc5ac5db9e121f942e5c4589270fe4f92d9eaee40ab28eb31964a4f7c405502167926301108f644f47870b9f7960a0afe46fca47966fe6a2e13a5f68dac56cd197f7edd8c27eddc423cb1f0f1bc3300276bff9c9e50a649b27e4fbcb190be", 0x8a}], 0x3, &(0x7f0000000440)="bef0625ea805db01d94fba6696dce4dadee5649db5a45bf0806b8009e279bb5f961f4f93265467d76846dcbf300820c3e5219a2b724f5a41d6c536fad8c9ad80430b6c24ed5c65", 0x47, 0x24000000}, 0x20000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'veth1_to_hsr\x00', 0x8000}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000540)) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000580)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000005c0)={0x8001}) sendmsg$nfc_llcp(r0, &(0x7f00000018c0)={&(0x7f0000000600)={0x27, 0x1, 0x1, 0x3, 0x200, 0x5, "45697f432490d6ec93b77fae816ffef9eafbd5faf5c85a86e3ed764de9aa649f3c9bde2d921391e3511449eab652aa7b28ceed829735fb71595e9984c3a8c0", 0x26}, 0x60, &(0x7f00000017c0)=[{&(0x7f0000000680)="280cef7cf12f2e2e70e5aa686f19cec7b6286612334000408b22776a97babf92287072509dc85201e2d8806051069d492d22900a542b70f048abffd07a7ecca03dc1d424cbe8b1ba251d2a15f98431ccdff4e762bad3bc3597ec9bfa0a5cc73d49a9e8949de48adfb95e76c9d057685c1f60d6cf2f487afd034c2692183d85f410c91bc7edce7bcf616b4b94a31d9ede86d82f9d05161bc13c4e85a39510f06a27f4ccbcbfd97f629d703437c656084f14a43b5653d2aa3a140030bc7f3715e555f99a73012b68c8f13eb197f10f0ca6107aada8cfea5f9cc664acc026ac26414aa6e51435b403ea2b4f19adbca1da7f4d3431f57fb01aff26ae9a42da8b6a8860e094baafe26e54e5eb80ae5483ce501beeb84d35d351287155a903fbdf181d5a8f125452df68ec71216cc7e7d80fc1a8a297a262a6be96f65b483957e711a848741f3484bb29db1f5b51f55e27d59ab9bc40b1b0f3d58dfd61ce1a06b5b831f34af483010b7a06e8163c58ab9a1b5b8b15f1a784ff4232e4955f4f198abefe38033ab4b594e630a15f3ca7fd9946676dcc28b1e73d62a224c943b3da80dccfe6a69b14bea0428e1096905c68cc0bc833d4740fc72cfd6dbf03408f4a3b8c82310a3d45a0ce13c2cf714b92aa6ce43906475d99517894cbd37f796b9b67db80fc478bb1de892ac890c0487997039d89063be6a650995abd03148eb3ac067af78b844b8bd7196d8c30ad5df9462e650f041a29b53df44ced980a7b569ae73b4dfe9c5db64620cf2622661e0489decc8e6a433a76f48f7a46190435feaa38ed58ac5ff5411e8b74ac198d9044aab146aa2c0c1ce0afa4661f81304d63608355fda6a93932e1df224572a8ca3e34d57c6e5a595c28c4024b05296081d4126a2d44cbfe668f6fd701250a64f5b056b7d4eb21c80e8fdf25842edba12fb626c939832942f1f39999f787c04edf3c380c4cbcc4ce0956e87bd5d97aac919ab92f0a54721c6812f3510bb6cb35cd11e7b397abe208da6d8e1bcc160ff60464d02f61f502210f4a68cd47f6371e131d88394561582be491c7fa4a67161664de89876dc47ed3f8a67fcffcf82d374c5509b4568e9bc6da9f5e8153828c6169dc305c14bb099e8d2ae1a6bc3d2b49a16d66a78e4bc8ab442ca1a6bc958acf2744b0b02017355057702bf779a59633b1f19f85b83a8dde5474f2388a9b5ab3d06bcf1539a68bc0c6cbc31ef84c0a02dfa2e62fd370ec5ef66e063207939b1cabc51e4cf2d7fe6caeae072ceebd26962768ac212cd5e662a0c9352e6ef880539e4c98675f1c5f41fd924b0901a38a2c978ddefb64f3406af4a2e76e27f5e88f69e6f2f03d4006b8520a616282beefb6043c34d48a966a64c3ed123684ef4b2b85e69ba5b2d0af1dbd8f01744b6d764c9d01fd1797cfc12ad3f787ca706bc07ad2ee9d65082c07f440a33109885afda672ccab9550a199f2e2bfd27d3dbcfc6ec7969096378899d90c7b6e714423f3d8f3144915961b036638dfa276718fbca5b53cd441288b93545d23b5cc6e4d56d349be474e3927531bf7a80986b57dba24e65ef71a7d43bfd8692b8e5fc4ba48b7ac179a34243ec0b47604bf0f0b905686587a8a227dd20d49153d8ed5582afab92135a4eadb5d1a38e3a23d817308c15b94d2a0997ad934dca3bf54a9da8786119748fedf128b287c21ad36b22883d4d790f81133f90a9c7a9cd58109b49a9db3cd9ebb6f5e989a63e0160dad67ab1e708a16a761185594d1f333c5135b8f5441dcdb9d7091d498bead9db485a2270fa603c3cb369bc011b31e6c907f5130ba9fb70afbea21ccfa104b291e07e303068e412cfcb5eac3bd0204d611dd3408f1c97fae4a2841199073469a963a885419f73cc344aa0a983c12b1a0adea6ca8aed0c33e7619a281b677e5241d00348464bab1d346b512b7fa4bc17777067fe3b50679f0124ea9190a9977c8ade1e2511bb294dd74aeef2edd4edf57aa7c4c37daf7f3be21186e457e5176b7e34b6be3fa21fdd1e5c50110ae71a80f99b727093b734c335858d408b7895096f7de45353b577c675e37859e4bef48e4cb2ffe3285b37a7627e5a4e56893e8a307899d4fb64979ebeaad465d044812e843fb6b8e4245d83738d437ffb7359a2961330cdce2f28d7542fc8cf0159550f8a6b6282c53a633e1bf2f29db2b055506dbb7753abf2485a9fb382a28854c1bad8ba1c5d2b90acb7600864b552781f0160c95cc803376af1a53fcf8f1374e02480ee2a8fea0b7f93adadb79ccc30f0a396b1d562d2281bf61a47e45aa75f71a172ea55a312bd7875c689656acaadd0b94f4b4c27b517c9d0a8649d742f21615e539f204d6290fc7ddf20ac9f294152d82cd1b0b09dd9034c80049a3019adb742c845199c2b643e0451f1fec542ca519b2954f34e22e22d1444ed59c93e021b5def6bb998dede86e169c82764653c2f308f3d7c054b8dd2d0499a5b8b12f7ed177785fb49709d77e1dd6c60b6095e8ea506ab6042ce9d61879d0b3ae6cdb5bf4eed33cbb92ed7a3a8b545588b56d364387aace39fd04e39f4515b839c656c8dad70f905113ee8dc240185ad1c48c6663285af34de343442173d719dce0261bb4b52a682420c110524d8be4d091afe4ebb7cdb109b7a4a37bc470759c8a7fe27c9ab9bd4d10ccd98cba4cc54b40bbc120391f12a861c06c038311525914aeaeb31c7129bdb444d02ae733c86368b539b1ac20c2461ece66d30b87fda3060546b6da6c3ac3bad9a1ceaae2a2ca5a788000922cb8d6fe7d671626fb32d7e6a0ee1d91b91532e9e9a812e493f7efa72d58e963c0d80cb54081c5e3c58bb0539432199d84400f9b4cac9c4f1c07eb3603a635b4c3e342aeb907a963e2d8d6bad23ef8840891c03fa0360a70d2a5bb66f62cf2ebcd1871f7e96ae198c3daf3d3a5b51b0eb7a801beb07e5ac62ab99ea2593f6be260addf085c6779adee5fb7d50d9e4ea624c5818f291c7c59480f199415c04516e9364507134f85954917d5e62700dc916df6de5d5dd8843af49a51c790d4e858522ff80d35518387f376eed18dd66eacdae4e5626c8ce2040a5da781959ec4c0b23ea9f12bf4eb7ee42bb99ab6b882bf8ec8c0e6d6c7a0aee601c966150f8022f8c267e63b98027329274d405293972f3787ea01d504c37ebd52df81c3ab8211467b90836686b2982e6a39e1be423e2355c4ae36c4075fb8ed8f7e4569c2b5e6b99049ec2b81749d98c008851178d2ba065da5f8f19a4cc982cf2d025fecf18dd33c74ee61717b58466f389b87ab0ae8a766a65edf58807d1b3a20479698bd0fe578fdba9cde82f36ce26bcd212ab6e3421445e8e0db855073fabf4dbef7efb85d28f26b6642964d0cf77bf4f00aaf1852a4c832814ddad9ead1cd421d6a87875fa7f3e241fc1d99f32e60a88f6babf8e8a442e69bf8929ce1c43b7b37f0ffc99f27c828a78d00ba1de73ece9d4a53ee29d65f6a017d417663b5bd687fa1704f71987f6589518c1124828b484992aa39df46d333c0c7534e397568080172ccb641e0e8ab6ed988d5d116678d2f77c7f33b032fd553916ee66091d2ef1b6fee5ee59be37c9d9812e7b59096848c1f9d21217d4a228dfa2b5640631b8105120aff72dc5b236007c048fc59b5cdf17c7eaaa305265d9673560e4f351665f4710fcbc0b41be6e0a43b4609cc8db579af36424ff5134a66392d9ffb57196f7357df79c784c3feef893e68284ab4928bb67bf74a1d6793a170b368f2c75d7220e2f57c31c49bb29c63e69eb3dea572f838793f306165a4619cc3485391d1b9e7fa4d0ca5c8ad9e4e15a581fb989a481a8596238f21b6f24523e649ca377b548fe3603d256ede72b986128b8e399be4695c32dd464ff5dd3d0d8c81ab76491b1d32eafd68d7540885434f46c52746f5df701fa79b2642553851dd92337998fd2cf4387932e4f45ac93e0f5312192c88a79d2f7d26a681b9443e46f9e87ef7ab940c4196e4886486bb906d547e8da46d159d4142865cde312724867d9adbdb7978738ec42633898ce4490b84788917d4a83295648f6feae0ed405c29d68812f6782f96f0d298e13fcbdbd6c66003dc2be84611e5d76d7db4993c52c137564c137e7d444f34be0cc9051dc9f9d82b63e41e2bcb9de3d7227b0a1de102d8d4253c0bb6475fb72e1b0182e4902f2bbf5ff2e49dde8f21ebb18d7ad365197bbbe55840093ef44b828d1c34db71f340462b6c5e3ffbb3e1eda15fc0945ffc5d5b7cb84ff0e392853a3237da5ba77faf0b1ed986c92bd3a2abbeef0018df300a01a27de5de39bece644feae2380cfb797148364780e36150914ff6d70bb57308cf82ac2a17eda015a60b0a0ad04f6b7b74c7413e3e4621dcb8bb244d0edfa6c9e695a6e0e15482236f074c0aaffa589401680bf14067c9c85608dc1d522f6c164b78334396917bff73ec8878002712ba6c0c9f161650b76d1cbb6f3af732162a7b85e13df34583c23290debc59854f1bed233e90fd28e7545b1ca33c5b2b192fee9057562df68c51febe031f4664eacf668a9feb42f89754cb78813bb0848b87452ed249c317a514e5e9a117b83b8e632f4d710fbc018811b3152f8de84463ba9db84c4f54bc2d777da03ec3a63313db03ce74f1c83013f3eadf93d39ea4fa1180c505d3d4d6d09b4f4a0c05a699dac9a44abc037c01c8e08557940dc982d632f5c6d719a8bd08cf2e03087cea9643ada4b4eb085cf534f00b8349189751fbe1c590e573293baff830c041689c55a4ce10db7516ff89efa965c4409ee8422dd12dfe95ff29ba99aebdb0d21b2da6428543d31fd17314b821812c30c6bff91090b118a0ac57ac353fd2a277ffa74cb1a3cee99a7f7e35cce0a063b80242d7202af6669cb11fc14e1bdde700ec48dfa4a247c3398aeb9186fb3cdfac437c6f3a72e25d02ce8233ca30350a445d1176e48f637016195aa8ee12929983de6a7a73e5b043ccef530b35471e7c1a4c56e11c8e1e82d6781af19f049af8ab5ba4a90ce8003fda2a3927e8420eec617863ced0b97073a9a3b163f8bb4dddc4df6abf1495affd8ac641704d4a6da28c707ebcc21c5e612416155b9ff6718ec39ddce6f49f295d03dcecef7a6e22425da4bf170107009e17af9efcde5bb620c15947cd5fa6718dc1534fbe5854f850a779aae3bb9f19644615e38a0a2afdb388ddd1a1ae1108effd37bf132a5e2d8b3700162b758458f256dff37888edfbf6f086df4e16973974c97cd301583ce7ed6d68fc9b6c21920258dd18e98aa423ba05531cb4f5ef1a7a07d01b6691f9e7c458ac6b8e2aa77f8173181f39a1e7eca5443c8f27a1601445ad0a5edd6b21a37056dd63b9956009eed4c9173b609063c1b9757770110b1f75d8046fa6439ec29d18f1c08f787272a02b1d23d07bb3ba902712fcee5515e843bc6cbb5677dda5eef47d1bf92343e3210c47c7ca8200609c3074b5e27760d5aab078d242d21c96af526ad0efc2f76e9e4ecc0c00e3654eb616fc49ba2882cc0672eb856f982da5c32568f2229604f02e913d55189eddac8d5d71fb8016b065f17deed2ec5a392d062f7274154e52c5f3f85a2df30336e176a4ce52120c3a143e66801ba371b8ae3c5f8ddb841d2673ae8ac905c3abbe01278b55aa2a6c9a2027028197b1984755f5d633f95e3a39c33a4c7ae4d3871226188b17a57b1fdbbf202dcbc45479738a63a5ec8840cb6f4aaec42c3f2bbd0b845b7399b483e38cc7a59ff38a65563e7864ae02541c1258ce58ff", 0x1000}, {&(0x7f0000001680)="a27f7d6ee19561fa025acf756ead50ed01b1bdffee3988e17db885ff5c1715a969097728cc5ef78eded386af106052fd11a07c7ae88756d17196e2ab23ca6a72476c15420af613ddd7c33748c987f3f442f151af2e79ca197499f575a9234e7d2be50a69a3902807b846027bf4d3ada2630c8038fedc2ebe9c74128a08934971e2cbc7f1a30c5968b477b0c9d0e54aa76226793f1a64e553190dd92bed047df9fe28d87096a75a3b2a8eb43502da875d18a40ea8a1353966c986fe673de50ba1dc95fbddd3a8d4a8704329c1710b8d0f31b59e5d18a1431b0078ce16ff20444d42746a7aea843a9fd805e4142b982e9867a5f9f2c4", 0xf5}, {&(0x7f0000001780)="a5768e1f82b8dd150a7af97eb8cbb74a0b2dd3d5281b2927ef8a43d51b4d248ba1", 0x21}], 0x3, &(0x7f0000001800)={0x90, 0x29, 0x40, "602a4292fe3309bbf480cb0d7acd062f178ceee7c15b78279cb28e756136ef60f767dd910bbaaf9271ad10090a2e33cb858c4f4a636266ec586fa8fd8279c22b681f2e5cdcb1e2647ac65bd1d4fee6be894b4a9c670fc2bc9d2fa2c3a8b0acb3bfa61e711fc202dad51c8e797a195b74fb1c602316fe95dde52d0db0dc"}, 0x90, 0x4000}, 0x40000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm-monitor\x00', 0x242, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000001940)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001980)=""/59, 0x3b) flock(r4, 0x4fd97f7bead08a28) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000019c0)={0x0, 0x1, 0x8000}, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001a00)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8, 0x200, 0x5, 0x3, 0x6}, &(0x7f0000001ac0)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000001b80)={r5, 0x48, &(0x7f0000001b00)=[@in6={0xa, 0x4e22, 0x800, @empty, 0xa28}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e21, 0xc0, @mcast2, 0x6}]}, &(0x7f0000001bc0)=0x10) connect$bt_sco(r1, &(0x7f0000001c00)={0x1f, {0x1, 0x3ff, 0x1, 0x3, 0x8000, 0x1}}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001c40), &(0x7f0000001c80)=0x8) connect$llc(r0, &(0x7f0000001cc0)={0x1a, 0x383a08917785c5da, 0x1, 0x100, 0x0, 0x4, @link_local}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001d00)={r6, 0x1}, 0x8) setgid(r3) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000001d40)={0x20, 0x3, 0x7, 0xb5, 0x6}) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000001d80)={0x2c, "bfcd5d2f41a4391314c2dede614870630133e67a81b649658e737d66126eb982d56427b92ddb76acbb460b583d4378875a9a34ad90d92add1c2066d973bb7030dcc9bc3677a12a529f25d4ceda3b80296497327da16c5b8de14e5885412d5d9adc5871a8d5101a2c19976de98592daef8f883792811326a76d779e70639439e7"}) fstatfs(r1, &(0x7f0000001e40)=""/70) write$P9_RMKNOD(r4, &(0x7f0000001ec0)={0x14, 0x13, 0x2, {0xe, 0x4, 0x5}}, 0x14) 08:04:17 executing program 3: r0 = creat(0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000003c0)="cfee7e3dbc8ebb0adf14caa7eb040a1291a8b330b50843f299f9931590a5d1c7a2eccd149cbfcae2b5e9a59d31e8965e997118b2a3abaa0675c19cee034c14ba0afba2791d313d97c4fcc830e742004428ae6c5882117a4f", 0x58, 0x40000, &(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) pipe(0x0) r1 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="e4b0b43620d961d1b0aa32dfc300427290bd978e978ee6714221a8235bb7ada066f8cb0c657ff0e2db760fa5906ea7bcdab1c98439071b3e", 0x38, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x9, r2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000480), 0xfffffffffffffe54, 0x0, 0x0, 0x9a) splice(r4, 0x0, r3, 0x0, 0x10000011001, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:04:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8060400) r1 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_notify(r1, 0x0) 08:04:17 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x8000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xcb) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="8db28d6adce9a887adcba7707608e0848785dc8927305276cd7e025338e3c8b6eb69828b3782d47efe6bada14b87f943b69ce21ba3f27499b0dce7f06c98b9d0fd2372dc696f0e6ec559a57a08d1829c6f47260624eb5acb22ed91f4ac4e48a649adb8692cee79d2a27c4811471ce77052ad34aa873c819eedf5ce01e8f6c595eecde947e6bf7aa0bc9c5622d0f935a37e", 0x91, 0xfffffffffffffffe) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB=',rootmode=0000000000000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, 0x0, 0x20000000) 08:04:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x200) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 149.896114] audit: type=1400 audit(1567325057.602:37): avc: denied { map } for pid=6863 comm="syz-fuzzer" path="/root/syzkaller-shm391017028" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 149.950230] audit: type=1400 audit(1567325057.622:38): avc: denied { map } for pid=6881 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13808 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 150.290867] IPVS: ftp: loaded support on port[0] = 21 [ 151.102581] IPVS: ftp: loaded support on port[0] = 21 [ 151.118015] chnl_net:caif_netlink_parms(): no params data found [ 151.163184] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.169572] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.176549] device bridge_slave_0 entered promiscuous mode [ 151.187273] IPVS: ftp: loaded support on port[0] = 21 [ 151.194931] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.201388] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.208704] device bridge_slave_1 entered promiscuous mode [ 151.232997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.241739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.287170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.294663] team0: Port device team_slave_0 added [ 151.308528] chnl_net:caif_netlink_parms(): no params data found [ 151.316923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.324081] team0: Port device team_slave_1 added [ 151.334430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.345651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.383938] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.390415] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.397213] device bridge_slave_0 entered promiscuous mode [ 151.404214] IPVS: ftp: loaded support on port[0] = 21 [ 151.441874] device hsr_slave_0 entered promiscuous mode [ 151.480383] device hsr_slave_1 entered promiscuous mode [ 151.532588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.539518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.546290] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.552916] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.559716] device bridge_slave_1 entered promiscuous mode [ 151.585729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.617956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.663354] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.671341] team0: Port device team_slave_0 added [ 151.678329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.685371] team0: Port device team_slave_1 added [ 151.690460] chnl_net:caif_netlink_parms(): no params data found [ 151.698543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.711650] IPVS: ftp: loaded support on port[0] = 21 [ 151.723412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.739918] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.746421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.753303] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.759627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.823273] device hsr_slave_0 entered promiscuous mode [ 151.860270] device hsr_slave_1 entered promiscuous mode [ 151.904457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.913123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.983234] chnl_net:caif_netlink_parms(): no params data found [ 151.993486] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.999817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.006413] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.012743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.051005] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.057414] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.064631] device bridge_slave_0 entered promiscuous mode [ 152.094123] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.101209] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.107960] device bridge_slave_1 entered promiscuous mode [ 152.141441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.151266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.171647] IPVS: ftp: loaded support on port[0] = 21 [ 152.172737] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 152.182988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.189121] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.198219] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.205188] device bridge_slave_0 entered promiscuous mode [ 152.221196] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.227921] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.236313] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 152.244062] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.250804] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.258610] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.265860] team0: Port device team_slave_0 added [ 152.271440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.278413] team0: Port device team_slave_1 added [ 152.287414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.294542] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.302650] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.309420] device bridge_slave_1 entered promiscuous mode [ 152.346701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.353279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.375793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.386608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.453552] device hsr_slave_0 entered promiscuous mode [ 152.510354] device hsr_slave_1 entered promiscuous mode [ 152.573446] chnl_net:caif_netlink_parms(): no params data found [ 152.595806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.602567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.609251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.616480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.623693] team0: Port device team_slave_0 added [ 152.628734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.644836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.653555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.663195] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.669242] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.676754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.683859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.691044] team0: Port device team_slave_1 added [ 152.696220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.706544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.717300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.734409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.742191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.749643] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.756008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.766498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.774569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.822139] device hsr_slave_0 entered promiscuous mode [ 152.870472] device hsr_slave_1 entered promiscuous mode [ 152.910701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.918361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.925972] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.932341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.941390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.950808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.963159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.976023] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.982443] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.989280] device bridge_slave_0 entered promiscuous mode [ 152.996013] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.002443] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.009202] device bridge_slave_1 entered promiscuous mode [ 153.015456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.023056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.030084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.036905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.045405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.095123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.103484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.109534] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.124382] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.134825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.145017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.154123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.163602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.171098] chnl_net:caif_netlink_parms(): no params data found [ 153.180670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.188016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.201148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.208689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.216271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.223997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.231698] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.238025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.244825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.252710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.260307] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.266631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.273529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.288807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.303987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.311787] team0: Port device team_slave_0 added [ 153.317251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.324535] team0: Port device team_slave_1 added [ 153.333317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.343111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.350187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.357647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.368296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.377099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.391480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.419447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.430856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.448012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.455692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.463282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.471255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.478584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.485979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.493746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.502461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.509275] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.516070] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.523390] device bridge_slave_0 entered promiscuous mode [ 153.574053] device hsr_slave_0 entered promiscuous mode [ 153.630472] device hsr_slave_1 entered promiscuous mode [ 153.680927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.687960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.696540] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.704187] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.711960] device bridge_slave_1 entered promiscuous mode [ 153.728422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.744013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.751577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.760007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.774418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.786572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.794532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.803064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.811229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.818663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.826151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.834770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.842414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.850566] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.856552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.865152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.873213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.879972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.887333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.894792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.903611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.911360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.917940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.925127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.933413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.939467] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.957769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.966257] team0: Port device team_slave_0 added [ 153.972109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.979091] team0: Port device team_slave_1 added [ 153.987016] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.993094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.010282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.018451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.028788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.036321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.044787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.055271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.061648] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.068634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.076724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.084563] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.090945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.099586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.123968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.135072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.142617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.150573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.158051] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.164414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.172344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.179999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.187601] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.193950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.201022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.209828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.218335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.273494] device hsr_slave_0 entered promiscuous mode [ 154.290689] device hsr_slave_1 entered promiscuous mode [ 154.332333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.340805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.348413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.358897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.366869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.374762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.382711] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.389086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.398868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.414928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.424669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.433596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.446721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.457027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.467631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.483401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.492975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.502755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.512274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.521354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.529295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.539002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.546031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.554180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.562160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.569601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.578852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.588055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.600162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.607608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.615083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.623461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.635023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.646237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.652411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.665839] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.674776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.686305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.696237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.706300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.716908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.725585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.733406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.743607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.755873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.778974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 08:04:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 154.787431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.810679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.816798] audit: type=1400 audit(1567325062.522:39): avc: denied { create } for pid=6926 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 154.844049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.851993] audit: type=1400 audit(1567325062.522:40): avc: denied { write } for pid=6926 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 154.853766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:04:22 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="340000000000000001"], 0x9}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) [ 154.895542] audit: type=1400 audit(1567325062.522:41): avc: denied { read } for pid=6926 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 154.908779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.933573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 08:04:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x0, 0x0, &(0x7f000000b000/0x4000)=nil}) 08:04:22 executing program 2: [ 154.946004] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 154.959682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.966986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.982574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 08:04:22 executing program 2: [ 155.005698] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.021451] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 155.041766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:04:22 executing program 2: [ 155.055095] 8021q: adding VLAN 0 to HW filter on device batadv0 08:04:22 executing program 2: [ 155.076305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.083228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.099872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.114587] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.120987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.146273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.164089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.192553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.207688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.216753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.225109] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.231475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.239424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.248699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.256958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.265003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.275184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.283759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.290689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.298225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.306033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.312909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.320545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.331238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.340576] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.346631] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.367296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.387542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.403030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.424941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.442596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.450863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.458162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.466001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.474554] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.480916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.489173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.498892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.506449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.523087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.532181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.542479] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.548493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.556485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.564669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.572525] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.578956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.587168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.597661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.604759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.616816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.625021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.636646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.645686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.653652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.661431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.669249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.676949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.684720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.692629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.705178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.712510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.719897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.730677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.738667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.751685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.757720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.765549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.773437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.785912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.797371] 8021q: adding VLAN 0 to HW filter on device batadv0 08:04:24 executing program 0: 08:04:24 executing program 2: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)) write(r0, &(0x7f0000000340), 0x41395527) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:04:24 executing program 3: 08:04:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(0xffffffffffffffff, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee", 0x1d) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 08:04:24 executing program 4: 08:04:24 executing program 1: 08:04:24 executing program 0: 08:04:24 executing program 0: 08:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind(r0, &(0x7f0000000500)=@nl=@unspec, 0x80) 08:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000540)=0x371) 08:04:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @rand_addr=0xff}]}, &(0x7f0000000280)=0x10) listen(r0, 0xf17) accept4(r0, 0x0, 0x0, 0x0) 08:04:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x40405515, &(0x7f0000001000)) 08:04:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) 08:04:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x40405514, &(0x7f0000001000)) 08:04:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:25 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="c6ae9b3771350ed10ef304da4a0fc1bdcf6143a57c33b222533c", 0x1a, 0x50, 0x0, 0x0) pipe2(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000240)=""/91, 0x5b) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0xaff6f26fa39d75d1, 0x2) bind$netlink(r2, 0x0, 0x0) 08:04:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[]) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4a80e83c98a25fb4) write(r1, &(0x7f0000000600), 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000003c0)={0x10000, 0x0, [0x64, 0x2, 0x10000, 0x4, 0xbd3, 0x4a1]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000009c80)) getresuid(0x0, &(0x7f0000009d00), &(0x7f0000009d40)) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4b") write$P9_RWRITE(r1, &(0x7f00000008c0)={0xb, 0x77, 0x2, 0x100000001}, 0xb) [ 157.336678] hrtimer: interrupt took 24967 ns 08:04:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2, &(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f00000001c0)=0x6) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x48) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xffffffffffffff6e) epoll_pwait(r2, 0x0, 0xffffffffffffff24, 0x2, 0x0, 0xff68) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 157.437066] audit: type=1800 audit(1567325065.142:42): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16554 res=0 08:04:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 157.487575] audit: type=1804 audit(1567325065.172:43): pid=7056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir537522784/syzkaller.xR4kZ9/6/file0/file0" dev="sda1" ino=16554 res=1 08:04:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x2fffffc) 08:04:26 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@map_off='map=off'}]}) 08:04:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 08:04:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 08:04:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1) 08:04:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 08:04:26 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 08:04:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 159.215220] ISOFS: Unable to identify CD-ROM format. 08:04:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)='9p\x00', 0x110000, &(0x7f0000000100)=ANY=[]) 08:04:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000078c0)="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", 0xffffff65, 0x42, 0x0, 0xb7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 159.338356] ISOFS: Unable to identify CD-ROM format. 08:04:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 08:04:27 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:27 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xffffffffffffff81, 0x1000}], 0x0) 08:04:27 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 159.531638] audit: type=1326 audit(1567325067.242:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x50000 08:04:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)=0xee) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x1}}, 0xfffffffffffffe38) io_setup(0x4, &(0x7f0000000240)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7) sync_file_range(r0, 0x5, 0x7, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000100)={{0x5, 0xfffffffffffffffd, 0x10, 0x3f, 0x37e00000000000, 0x8000}, 0x80000000, 0x1, 0x6}) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 159.668139] audit: type=1326 audit(1567325067.292:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 [ 159.796276] audit: type=1326 audit(1567325067.292:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 [ 159.857652] audit: type=1326 audit(1567325067.292:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 08:04:27 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 159.927087] audit: type=1326 audit(1567325067.292:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 [ 159.998761] audit: type=1326 audit(1567325067.292:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 [ 160.028167] audit: type=1326 audit(1567325067.292:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 [ 160.104037] audit: type=1326 audit(1567325067.292:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7136 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459879 code=0x50000 08:04:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="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") listen(r0, 0x0) socketpair(0x9, 0x6, 0xb6f3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x204400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8010) r3 = socket$netlink(0x10, 0x3, 0xf) sendfile(r3, r3, &(0x7f0000000000), 0xffff) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) 08:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x70, 0x0, &(0x7f0000000180)=[@request_death, @release={0x40046306, 0x2}, @increfs_done={0x40106308, 0x2}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/31, 0x1f, 0x11, 0x9}, @fda={0x66646185, 0xa, 0x0, 0x28}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/4096, 0x1000, 0x1, 0x2e}}, &(0x7f0000000140)={0x0, 0x28, 0x48}}}], 0x13, 0x0, &(0x7f0000000200)="1fbebcb74a5d3ead5ed6a21370d699fbc30288"}) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getresgid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) 08:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x100) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x80000001, @empty, 0x200}, {0xa, 0x4e24, 0x80000001, @empty, 0x9}, 0x50600000000, [0x3, 0x6, 0x400, 0x10000, 0x401, 0x8, 0x40, 0x3]}, 0x5c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0xfff]}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000080)="48b84338cd306d64bf140f23c00f21f835020004000f23f83e0fc77db0b8010000000f01d9430fc73a6766400f57c766ba4000ecc421d1e0ae00000000d149000f790a652e480fc76903", 0x4a}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xae80) 08:04:28 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) sched_getattr(0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x5, 0x101, 0x6, 0x10000, 0x9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x4}, 0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x4000000000002c0, 0xc0) 08:04:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fchdir(r0) 08:04:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000240)=0x100041064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)) 08:04:28 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) r2 = dup(r1) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x2, 0x4, 0x4, 0x8, 0x3, 0x6, 0x95, 0x6]}) ioctl$UI_BEGIN_FF_ERASE(r1, 0x8004552d, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x361, 0x200400) accept$ax25(r3, &(0x7f0000000080)={{}, [@rose, @bcast, @bcast, @null, @null, @remote, @null, @bcast]}, &(0x7f0000000100)=0x48) 08:04:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x0, 0x9}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f}, 0x6}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000480)) syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) stat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) lstat(0x0, &(0x7f0000000a40)) getegid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x161) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000e00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:04:28 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80421001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc0, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffffffffeff, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x808000000000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @remote, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8ffe9dea64699b46}, 0x4000) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup(r1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x2, 0x1, 0x100000000, 0x8000, 0x80000001}) 08:04:28 executing program 5: clock_settime(0x2, &(0x7f0000000000)={0x0, 0x989680}) delete_module(&(0x7f0000000040)='em0.eth1(-\x00', 0x200) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x2000) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000240)={0x10001, 0x1, 0x0, 0x1d, &(0x7f00000000c0)=""/29, 0x23, &(0x7f0000000100)=""/35, 0xf5, &(0x7f0000000140)=""/245}) clock_getres(0x7, 0x0) 08:04:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4000, 0x0) sendto$ax25(r1, &(0x7f0000000180)="b2fad1ae8ae7d4bd86421469db64c0f1acda", 0x12, 0x10, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null]}, 0x48) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2, 0x5b, 0x1, 0xff, 0x3f}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x7fff}, 0x8) fcntl$setflags(r0, 0x2, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000540)=""/169) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000001c0)=0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/59) 08:04:28 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x0, 0x20004) set_mempolicy(0x4002, &(0x7f00000000c0)=0x9, 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x8001, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)='veth0_to_team\x00', 0x2, 0x9, 0x1}) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') 08:04:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 08:04:28 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='security\x00'}, 0x10) pread64(r0, &(0x7f0000000100)=""/209, 0xd1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x42, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)=0x800) 08:04:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:28 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/137) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x4cf, 0x0, 0x1, 0x5c}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0x100000001, r0, 0x0, 0x9}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) fstatfs(r1, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x2}) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x280840) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000040)={r2, 0x9}) write$binfmt_script(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0xfdef) [ 161.146602] Unknown ioctl -2147202744 08:04:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x8, 0x0, [0x0, 0x512c98ad, 0x9, 0x5, 0x0, 0xfff, 0x9, 0x5, 0x6, 0x2, 0x9, 0x7fffffff, 0x8, 0x5, 0x800000000000, 0x10]}, {0x8, 0x0, [0x3e, 0x7fffffff, 0x100, 0x400, 0x80000001, 0x8, 0x3d64, 0xfffe00000, 0x5, 0x1f9, 0x8001, 0x5, 0x10001, 0x7fffffff, 0x101, 0x80000000]}, {0x1a, 0x0, [0x8, 0x13b0, 0x3ff, 0x101, 0xfffffffffffffe01, 0x9, 0x3, 0x1, 0x9, 0x0, 0x3f, 0x8000, 0x0, 0x8000000000000000, 0x9, 0x3]}, {0x20, 0x0, [0x4, 0x3, 0xa508, 0x7, 0x6, 0xfe46, 0x40, 0x4, 0x3, 0x1000, 0x1, 0x7, 0x7723ca04, 0x8, 0x3, 0x5]}, {0x8, 0x0, [0xfffffffffffffff9, 0xffffffffffffffff, 0x0, 0x6, 0x6, 0x606a, 0x2, 0x1, 0x2, 0x80000001, 0x10001, 0x1032, 0x800, 0x0, 0x2, 0x3f]}], r3, 0x1, 0x1, 0x168}}, 0x20) r4 = dup(r0) setsockopt$inet_int(r4, 0x0, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000300)=0x9e3f, 0x4) flock(r2, 0x8) ioctl(r5, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") 08:04:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000740)='net/connec\x97\x00r\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x1, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_init() fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x5}, 0x28, 0x2) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:04:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 08:04:29 executing program 3: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f00000012c0)=ANY=[@ANYRES64=r4, @ANYPTR64, @ANYRESDEC, @ANYRES32, @ANYBLOB="3e0bc0e4d33bfb5d733cbe1759ccc6cf95626cdd8f0b6c2a5b5e49bea5257d3c25e2cdf63265e0b11d0765f89ee923cf7b6ee70ce2c5fb312e11c5702b188a301efbeaa10a0008dcc9b3c9520b813353ce6cb148fda6195bac71def634febdb9ff560b29028740289864fd1e90105c237c6f1ba23643564ac0a72046dff15dd4f8cda73938d77407e19faa57e81e5e08d2fea43c44e1ff0bbfd9d9be0753ab37958c6f463c20cbe7f654a13b7b687398a6ef684c009e2788e513ad7070ced83b428a4719c612204fbd1117daa9c8153060f397d8048ace1fa3baa3dbc2543910c78fbbbb347dddce403085bf6aa9be40e5cb8b94727cb75fe45193d9436e0ef80fe008c1882b4697167edb7eca0b1c01e751b76c944921b3eaa5af1d791354c5a3d9f6f3167e52fcc670e48aef48584303f18ed5a039367fa774c6c22e9cf81cc3dd2cac08c1132e080e5ec01bf7b504066a71b5c31d4d0f5f5b139fdde3f02453b96f0306631769c3acac6e81738e4e51aba5257c0cebe4ef8174b5858ef4db3a6052f9c289aedf4befc224a6b3e6fc0186d1286933d14536c3c4d451a0a0a51e2ad5a14ea22a65f8d3d9572648045eed3d1676fa36a7e1e45c3f80e75fca52a1ecce5e5416f1ab24a83433635ec20c8c3d8e8faba7575a18b0d1ad10899fadb5253cff18dfb7a9b07ddee409b8899634bbe0dbf65243984fb4b2eeb6430d8256583cd000fc4ffc93a039d4736dc4c0b26d6c26e10fb919127dfab07134e90f7cd17db1a4441cd62f6365e5b210cb1c8b85686cc559a5617dcca3bccdd61f1f961f1e2866af41cf793bf803755d463f82efd2320bde6a1225c561c2b13f72f410c74e44f0bf7ac14b1d726c6ca4b38586c096ff0f738d73c70d6a5293ffafb4301fa2d78b5dbd09ec557a129fa95d6f4a216c34bfbdbbdcf11160ed3c31e405f8eb27db2972109bf8ff16cf5685f36f11cf73d34768fed6d6d7c90d55e30203b4f86718fd3b5f3f45e27acf91438346c1bd8f04a2aa61b15245ef1425c032bbda3476c66620ae39f9c308bacc6e9272ab596281e017eb7782893be538b5ef1f22a4021cfbc23a39ecf1ef2e5729dbb372bea43c6f2885350f4011aaa34ba9074bf9863238025e772a2957a4788665490214aa823c7363c090d23e2739ec2193ab46409deaa327e692038c0e668b1704ea22b491a41e0f25210d153c71845656208ab15b5d5276819101432bcdce415a45c734e38e12726566fa3bec80c169565f7db3ad7d626f53e3ac98599aec42b3a5bef54211c1dd657db217a9af97c5214c76ce75f6d3ecc4eb4fd17be5f235ea6f69a0ebf977816ff60b9ff3b346a9472881d379365ed2c28282454b81e43154af5a1ee424e9204ec1ba97ff5e851fbea713b6518e508aaca1156996c70cbd3341ab5ce0fa3866e4fdbd975a5a6c13b09d81fab0230a7de44b5ce1612d3d13dc5d381afc52a3a31e952c71d68d217b7da0401df85260d4a9de4474740965583545d98932da8f5c7728fbd6672e18341a6e3f13c262f41c133d6eb748e0c382554e8c2237f02d3b779a45f14251730e6d5c26f3b48df41aa2c65be188a9364408c48cb0936a176b88fe8bb1b45fb7ddbe2bc379d927abe8a2c9cbdfedfc4cddf4dcc8ea780723c4ed2087696630b90bd9d2c3e75bf2529157a075b58d06f6d747111fa8da5360e511894c1283bb58e645b2beae90aa7438cd8d68780b9766cc30079f80e3edc4d19acfedd4d84a319862735132a941e2f20ca43ccc37a9bcf469e01448760e492d7cbd0102a5c7ab11b51e698786520ad35fe4138deedf4ddb25801054421922e153bb156a37443040c8d5c4511838b1e3e90110fb021a11683d3a2f45c0a3b31126eece5899353b213269bba0f05289c9563a31b5a2d5c08ae074d0c0f4da4d6c9f9dde790cdf5c344d1950a81dfa2a6627688973496b2d26802c016362dd12292ae2d70584d4523d8f024bbfe995c98f95b155302a3bc500e0d2d546b64c8b6b787508f319d91edf893b1d65d41b2e0957f0ac95cff147bef6fc86548b7a0178b264b5b127115d4cf7d2c27a062cc9e17612cc77e051fdb22c0de7a23ca31dda9fc8c854f9cc01bc2baeba6dfe455d18b54768466fc58ce43d216894436b1f476fbebce57cce6edd41dfae893f49fb0d18cb8f7de898fc96811ebf5481fdd47aca6b83074034889504a653898ba1ebe464d60060eb1c7684f023f3a875015800a4a398105a8739cf0f51f180d3112e60b33b58641fa6f26f63dec69c9a28b96ec614d28b100fe97028616f81e4ff5731b7fb7fda812d10ac40dd144dfbc19d49fc53d960016be6abc7c14afab6c2b1bc086f564c0eea2c8882698b7d9979f240b79188bd5e4270e06f1fe598a8aa699fa9e72c50d4dd5c742d155d54550257a6a49ce2efe74200b51a1cef3be17f95a33e0d463e5b5e556510848356e51d9751df02c481d7972fbbddf087c0c9e88bbfa36ba8b65145aaf699f398337421094a393db0ce7629d066b70108c48695fd76e8e57449ec72a5b6ef608888dd9f2f0c9764de1238407e42493fcd50fff535a20732e38e9fa601b99cc3273677507386b451abd9aa1cb4d9f841559cea57f365a4e070cfb9167ca3b0239a688f1d3eaa1eb53efd2bcbb7a88ecc654ceea5fc1852d9a1c06a5deb0ef138b6b19b06e0abeccc65b61fb26ed981042f2c85ada4874a0d4fdc7b13d324e6f7060a9d6ad4d8abd6c7f0824a0c5ff23e097bd02342497be9472b921ecd50543fdfda72f516083d233b1d4da3c0016e7ebd7b4f80697f0e2d102c5a156981e11c805118f4a9bf851613cb12ae9ce5685b436cecaeac2d033533eebd9c970f8db2363d0c55540434ab5fc29070243331b6596d4fa22b603be6d27fc0bee7c7623e55943f870eafda9e979c5a49be9d88b2db8eb5a681a61f63dcbe6435f2ab5030e209f31ccfd56bd087dc5ba0632d675730257cd46828cd1c971a9e3701f2fa61d59808099f622360c5ec9e28f4bd825eadd9b18b2a5776ad322796286238c74d20e749c31fc683d5e1e1f5f3f2efb544c2415286ea4481ed2c51d296365efc75ada52edead482be31da963b5e3e375d777da1cccca8714033ae79674b96f3eb8daa4a48991085d4d74573b7c8ff5b1c3c1c3d9ca26ce03bcfdbd4a5e5000de82cbb93cedca65d2e88e119741c030422c163614cab0b22edc6322b53f371f4ef3d9dde5deef64be8cf291302d7c062e734bdee775f4fdec61fb339fece451488f0baf6fa648cffd1ed5b9c2c07302e451793713d42a4cbd21dcf2fab0aecf210c08c0ab4cf861a9e3e5b45593f1cf9bd7f0abf17edc73401387d9220597fc21ff8ba447861fa2657dea0e436f9db9f402265b2e057f874898aab25f44dee31e0be78a78e197c1bc54bf6b67146bab78949d1fdc7f6527f967648088f6ac8fb3dc7b3991c50d9f952cc7d76e876f2fa0511298fd214352299bb3d7c0e05893070f3f07f75a77e83c530166b34e1d483ba405c949a0a1e3e2ff0ddfb4278a802e68755ccab975139a69731d6fb938d1050eaf5166e174147322c409256b65a6274937b4a0e8a25b88f6cde56dc29f295e586fa90028286a4d05b885b0fe7dd1460e4dbdd4fe7e3220277e49d65fed52d0060b5a2fd82557fd0d4a30ce2c41551e64a3922cbd93b063d1ecefa19796162a6478f46f587afc97dcd2a250eda37e82d214fc014583111e9fd517494638c9b27a6cda4772e75b8838fdaacd2a37fff7499665e33cb55a25df3504fb1ee16795f9999c31fa87b725991323a159c0bbdb5a9e903cac54d0f88043c021ec2313e7e402f80dfaeedabb2d47660f6f7a699075e91aa29c8467b3ef8851ffb49edbf2b4e8f19221b2ee956e7a978e1586e4955b8b4f8c696625b9c3e003d2a7173fc5f0a9c7e3b5fef700c7ba45b3a6173447b2b3dd30132a9ff890cc28bf084edb7e9f2353806a6fb65ec3de635a2631dde238fc1333913085b8c25cf30140f42f9507d22788fbcc82ee1ee5c9a72760ccd59bbf4847f93ef8408b1fe2718f5d8482349ab75ddc6fc28dc6f4a22fd8b6e50a03415ed35fbd3988896e03d0cdf4d2f2cdb0fc72f6436f731ad275032e988158bd29dc819041e5795df2bf6a402c1b517181aa390e88737c01d12fb5a9ed02749dba45e92a5c309b0a4d68b792295c93cb068f0f191f95e47f5a65c5b8e845127289497e2d9c5457a53c8bd5ac286e6cb6d1171f2123ccff5da1e795de97bce6d93f61d22ae36e4355d9e1acf9c0ff78337b67cff2905f8c1e4469f97e37ca1c41293b8cf0549423c79f28cd23d6b786594bb0ff7365533bab688c09179b56eabea71aaef853ac095f2991b1776f6c81e70246b3d5741384c6a1111a8cc122970a649ce1fe0e67eb613c5582e0f865da85ed2529bc0eb11b0595444dd73585cdb9e93ba0ff38f8b95aac6164ce01143d79ad4286fbca0b3e410f1f014d9f3ae03f8b85faf0286497f263a9d5f0816887631859b5a7e83ff2c48dc0ecac964b7ff503ad68cdbeec4468f173c74bc01867ec92299e6326f30d6dad9e555a10ac2ea7c807d5922b3d34ba96a4acfe819bbf7f4dd1bc6688258c554f09b50cac1fb8031bb454d47c48ab34629c0677462db68075705b5ae2090756797a3b6cb59b5a16c4b71424c388e0d0de65551d911eaf1f3937367bca0fc16b2dae98478d662d7073ed4c84db1843c3fd6841a7f38d0bd3af3a3c60e6e91a83f7b8a6385b04c80c378faf1afa2ed765c974b931cc861241d14751dff50f2ea6a7f0fc9a1440188e631d39535c0642e82e554c9cb2b324f00c6aa60fb697bb97be068895ace44d3a8de0d3b78082cd9b34115ff57d3442b2661480c77216837dbb0bd035bd570447ab5f52f4a028cb12a7ff504931187f1aad608ad88f4cb3390b204b7d31cb1ba94b65895b9caf7c7b707d6b492c0379dfa43bfd19029e58072f99d2447fda59e95cce61fe4b02837e15ba49e227fe903aae54c3dc48f94a7d641746f379bacb71c65f9ab78a7d1354be300d64c8486776859ccc0bd9110c77d45d60a6d3d133b9a7073b36a31e3e62a4903868b864d3cf22b4fdf6035bc1b6fa1dff88930f6f51db76e4ab9246d964da664a34826520cf293ff465a3b26638d438437406823f7a874c1ccfc2f2f0fce8c83c7c5e37a57319d7cdce7513d2529b99633e62909fa797b2ab75376ce8f29d71cc0bbb62f9bbc0f7e429707df7022dcc508041b548cb05486fad4f9d2018153ea64e48128e2e5e78bfd23eebc99b97dcf16cd51c61a6bb2e6157f4d785ceffd168554d60c3d049a75f9a6fee4d926e45c9ebd1605366dbf08b9a72cb0b840d4205649e2c267e9990bbb1058a54ad073e71421276493d3ec6113f0167df2da7f394e8162282c98d613bf02b63070be1a75d9b64c2c1aa98ebc1f2148b1e10f7f030687c66fc71ee619edfe2a29fda2224de09251eecf85c770406ac1008e16ffd38b4dc688cb8fd10d881b10a8d061a5adcbb90dc4729d77fb86fa010670292ebfcfb882b455a572b8125e0840fab070273b2d902b43584057c67bca138800b0d508be76cb8ea5baf13b6de6075fd702107471b48e3d644ee9dcfa8d9fcca3a03df2f5bb076a26b12e3668169a72a5510eda027079e5d0420afcfd80009b3263f0ea6287868e8a45cb6a4908a39f3efded2fb5d165a8be1656523059a31dfa8d2a9be89e1d53477259cfa68483fc7c0a919e4669f3c01164cc7813b48abb14eead19506177209516d108f", @ANYRESHEX, @ANYRESHEX], 0x1047) splice(r2, 0x0, r4, 0x0, 0x20000000010005, 0x0) 08:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x5d565e6fa34452f1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000200)={0x0, 0x81, 0x0, 'queue1\x00'}) close(r1) 08:04:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}}, 0x10000}, &(0x7f0000000180)=0x90) 08:04:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 161.535403] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=13046 sclass=netlink_tcpdiag_socket pig=7277 comm=syz-executor.3 08:04:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, 0x0}) poll(&(0x7f0000000340)=[{r0, 0x4081}], 0x1, 0xffffffffffffffde) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000100)={0x9, 0x1, 0xd57}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 08:04:29 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r1, 0x5b, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @remote}}}, 0x118) io_setup(0x9ee2, &(0x7f0000000380)=0x0) recvfrom$unix(r0, &(0x7f0000000940)=""/127, 0x7f, 0x2000, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(r0, &(0x7f0000000a80)=""/66, 0x42, 0x100, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0xffff) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x6, &(0x7f00000007c0)=[{&(0x7f00000003c0)="3c6905f91e4f2e80e827f91e45c7c65cd5374f842f4129d34d8b20f4f71298db0642fb9cfd55ad06f88b82dae008b0cfd7df38421618d844fa2865978ac99a10806351c416efc3438e167a11f6aebbf221e807d83bc3353556da50409fa16f797d51ebf7a4c46910c219f17e8396a165a312ba6fcda3f221d4f6c67a6ab0b27302920e7f210a49d12106494c6f21208f3052c7febbdca09c6a43590ec2d78d74b5773160cd1c8ee1", 0xa8, 0x9}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="f71bafbd328a5904da407b83a0835c84363b82c1dcbd0d2ed7072aafb3e679322b8d41bb7b1032202d0000b353a821e9dba65f7cf11bb294dd0a5a906f433b6a5df62184b4e6ca338fd8da82e3d48c235df94ca1696e3143cf6def9315f1ad6fc159fc0acbf4b491846ebc259f2250eecfcd29b8fa53cb8f20d05b926e358282", 0x80, 0xb1d9}, {&(0x7f0000000540)="fa68d29917d8013d8909a0e21526bf40035e2779f16a746dea42130f8cb33e7d2485e06a92aeb08ba4a5d9e5486129c4c1005ea81f00c00d2ec32746f4672fe942f86b18a2026a15213ecd311d4d3ebd1f4fc4a213a23f9c105e7cb56e6620079b41e502feb7df2929b94b1699a96d836b327cb60f2dfbddcf92f09b77ca76be16", 0x81, 0x10001}, {&(0x7f0000000600)="33c6d25eb82e42194777115216ec9dd01ceb36632ec0be3fbbf80b0b1363fabfa7cd6f607bf3383e76661e0b52879386a575c9cb73b2de7cd99c4096e6be64d74e82e1196e6f6fb1b58fac91190525c28f80544b1e3485a8315be79cecb82a5d3a7f35b2a79b07023dddff1f4f375c965e38bf07c55f72ac34a0c35ac15acd3d45186e37263008be1d400ebb09e67a7a9ab4b8bd622946fc7d76a872539b660887dbd5e88876cda8b4219465fb3cac989ceb7e24676cc05efdb356", 0xbb, 0x7fffffff}, {&(0x7f00000006c0)="3e0e21850e84f1e6fd927bb9c896cb2dcea20ee365b4665630551622552a716088090f737da837330eba796959ec861326be6f63d7411f20ef14cf4e16863ddd6d897886c95abccd72550d7e25e37946604b3cc23a52c1e2741c35ea3f3d0bc5938188bdfb9799a87657bd09817f5ae416f225990b93f400a252079e277cbeebbb219b40ae59945c45a4f1ee30525c2294f210f30e3ac5e714dbe1e2d0be575b75cde86b21648675dea7343a905bad35b35befb02427b9a57ecc287849f316ca6155cf", 0xc3, 0x1}], 0x2000, &(0x7f0000000880)=ANY=[@ANYBLOB="6d61703d6f66662c636865636b3d7374726963742c7362736563746f723d3078303030303030303030303030303230302c7362736563da82b9221f27185330303030303030303030303038312c646d6f64653d3078303030303030303030303030303030312c6d61736b3d5e4d41595f57524954452c7375626a5f747970653d2f6465762f6c6f6f7023002c66756e633d4d4f44554c455f434845434b2c61707072616973655f747970653d696d617369672c00"]) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/110, &(0x7f00000001c0)=0x6e) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)=0x2) unshare(0x10000000) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000b00)={0x400, 0x0, 0x6}) io_submit(r2, 0x0, &(0x7f0000001600)) [ 161.610547] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=13046 sclass=netlink_tcpdiag_socket pig=7294 comm=syz-executor.3 [ 161.756665] binder: 7302:7311 ioctl 4b46 20000100 returned -22 08:04:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000029c0)=0xe8) sendmsg$kcm(r0, &(0x7f0000002bc0)={&(0x7f0000002a00)=@ll={0x11, 0x18, r2, 0x1, 0x2, 0x6, @dev={[], 0x15}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)="ed3bf69035ac9a2c3f6e7c9a020c2b0e9ecf2050499ac641aebe3b949f7b67f738620fdc515d52efdbb774cd4d16e3fad75681371c331d4fca05ae65239bc3bceb85d252c909ecb45e808a87672d36d509e0b9d8d00801de01187e94c6fc19539c86e677f8a052e9e4f38a5cd851fb8c74987edaa460c4143346a76711bd0995b23ad20ccc4e8811dccddc44cf6a07b91a8f4521acfe48e00fffe66a64606f6ab0571351e84fc8a1b4c9d53bc07d2d01340d0583c44b0b2d9b5eb1d952d56c58b45bfd0ce2fdca38a65fe367543f55c92b8e2e40b2eb0ec1b5dd69190092329717c001f1e4c0c10e53c9764957ac48259b9163766e", 0xf5}], 0x1}, 0x20008001) dup3(r1, r0, 0x0) 08:04:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x10}, 0x70) r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x100, 0x7}, {0x8000, 0x5}, 0xfff, 0x1, 0x9}) r1 = socket$nl_route(0x10, 0x3, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x4}, &(0x7f00000001c0), &(0x7f0000000300), 0x8) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000040)=""/159, &(0x7f0000000140)=0x9f) 08:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x3, 0x0, 0x1}}, 0x14) 08:04:32 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x61883bea5100b932, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x201, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000040)='rose0\x00', 0x2edb, 0x2, 0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x0, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x0, 0x0, 0x1, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0x0, 0x400, 0x0, 0x2, 0x2, 0x9, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) write$binfmt_misc(r1, &(0x7f0000000340)={'syz0', "f7d2b70d2d6de0690028a35a329e7092918924ba99baa2dbf1cb08e0acb153cef8c24199ec4b95382332d1aef2a60f96a4da233f0db40803a1d6b3624df794342de066d99f0236d1539b1fb4b4ce7fac05c872762b231e0607ca6626ab544311727552246b4afc3ecdc6b51b"}, 0x70) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x0, 0x8, r5, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000440)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) r8 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r8) close(r7) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000050605e8fe0000fffdffff2ef6ff04550c000100060000"], 0x1b}}, 0x0) 08:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x0, 0x0, 0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x8}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 08:04:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}]]}}}]}, 0x3c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000001c0)) 08:04:32 executing program 4: setresuid(0x0, 0xee01, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x989680}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 08:04:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-arm64\x00'}, 0xfffffffffffffec9) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140)="24c8385939070000008bad2beba5005c", 0x10, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 08:04:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x3, 0x4) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 08:04:32 executing program 3: unshare(0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) inotify_init() dup(r0) readv(r0, 0x0, 0x0) 08:04:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:04:32 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = geteuid() syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x7b72, 0x2, &(0x7f00000000c0)=[{&(0x7f00000003c0)="1ba28ba3b3360238493c8a4bec9e75354822e2dbb68ab78ec55fc9e8e9c8a4578e42bdf66ac4541a80d1b964c34d1941659a90b2dcefd8a8e47902293803031ab839aca88240388e4270957b8f57997ddf152c3297a8f5a015f9b28b9d1a99391681acce8b5d4f423ffa276e4c125690566d3887fa1e3c5fbb904d4ec22bf1621510f2cc7e69777bbc619e3c79143ce5780ce3b94089846b765e71115415e1a6143c5ff26caa327f2635813048018732fd000a48805586f4715eb671ed6e64ad564759c01c4d7e8f6054914624e777d32dc6ca0b38f5c8e867d0903ff8b77b822f129021ec217cdbf3ef7f620f46202bc5", 0xf1, 0x7}, {&(0x7f0000000180)="c7e8f1d36b7a8707253798c37d0fcc10206d72a3cd2ee51190c79a436baed2757cf8c787a1816057c0b2fb07d35254060d87237d671fbe857a20064716b16d70ad70d9919b30246072e633130c0cc6344408d89d279fde7424317ad40a417af7ce160517bec7b4b51f0deb7079fda1f4faca0932e195526a1e32b50355ef9528df1bf8a9eba78be2e1d006", 0x8b, 0x7}], 0x10000, &(0x7f00000002c0)={[{@overriderock='overriderockperm'}, {@block={'block', 0x3d, 0x200}}, {@check_strict='check=strict'}, {@utf8='utf8'}, {@check_strict='check=strict'}, {@cruft='cruft'}, {@check_relaxed='check=relaxed'}], [{@euid_lt={'euid<', r1}}]}) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 08:04:32 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x103002, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000000000034b) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0xb528, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}}, {{0xa, 0x0, 0x0, @local}}}, 0xfc52) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2a) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 164.816192] IPVS: ftp: loaded support on port[0] = 21 08:04:33 executing program 5: set_thread_area(&(0x7f0000000180)={0x97, 0x0, 0x1000, 0x1, 0x1, 0x5, 0x800, 0x9, 0x101, 0x620}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) chdir(&(0x7f00000001c0)='./file0\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000380)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/103, 0x67}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0x21fffffff) 08:04:33 executing program 2: r0 = socket$kcm(0x10, 0x22, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7761ce7984bbfe89307343a5933fbce67cd68b78d07969101e0747f45291c637e4b3b40d19a696a4", @ANYRES16=r2, @ANYBLOB="000a2bbd7000fedbdf250200000030000100080002005c00000008000b0073697000080001000a00000014000300fe80000000000000000000000000000508000600ffff00001400020008000900ff03000008000700f7ffffff58000300080007004e2400000800030001000000080001000200000008000500ac14141a08000800070000000800030004000000080001000100000014000600fe88000000000000000000000000010108000500ac1414aa080004000900000008000600050000000800050006000000"], 0xd0}, 0x1, 0x0, 0x0, 0xc000}, 0x4c000) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e37090001800c081700d1bd", 0x2e}], 0x1}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x49b57be364c88eb9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 08:04:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @remote}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 08:04:33 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x20002) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x62acd6dd8add0257, 0x1, 0x3, 0x1ff, 0x6, 0x1ff, 0xffffffff, 0x2, 0x200, 0x1, 0xfffffffffffffff8, 0x7}, {0x3000, 0x10000, 0xd, 0x8000, 0x10000, 0x6, 0x659, 0x7, 0x9, 0x2, 0x1, 0x400}, {0x5f57c7021f8b7266, 0x2000, 0xd, 0x81, 0x0, 0x100000000, 0x5, 0x1, 0x5, 0x5, 0x6, 0x9e}, {0xd000, 0x1000, 0xa, 0x80000000, 0x1, 0x0, 0x9, 0x7ff, 0x7, 0x4, 0x0, 0xdcd7}, {0x4, 0x887b654b48003fae, 0xf, 0x6, 0x3, 0xfffffffffffffffb, 0x5, 0x3, 0x4, 0x0, 0x0, 0x101}, {0x100000, 0x1, 0x0, 0x3ff, 0x80, 0x4, 0x8, 0xffffffffffff7d5e, 0x4, 0x2, 0x10000, 0x5}, {0x1, 0xfab722f666478620, 0x4, 0x3, 0x1, 0x3, 0x8, 0x6, 0x0, 0x5, 0x9, 0x5}, {0x10000, 0x1000, 0x4, 0x8, 0x9, 0x4, 0xf45e, 0x33, 0x7, 0x0, 0x7, 0x2}, {0xbc557109b271844e, 0x5000}, {0x2000, 0x6000}, 0x2, 0x0, 0x1, 0x280, 0x9, 0x0, 0x2000, [0x3f, 0x8, 0x7fff, 0xa7e5]}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x8800, 0x0) ioctl$TIOCEXCL(r2, 0x540c) 08:04:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000013000/0x2000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) setreuid(r3, r4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r5, r6}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002000/0x2000)=nil}) 08:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x1, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r4, 0x3}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:04:33 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f00000001c0)='net/raw6\x00') r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="11000000100000000000000008a400000000000045dd6b513801ef39ce2e87352d7f678fdf2da9a60a759375021f6266bb4b8c3be06a5f05b0649e58e4f814b2024951", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x97, 0x6003ef69fdf3f3c9) bind$netlink(r1, &(0x7f00000000c0), 0xc) 08:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readahead(r0, 0xec, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="237d6a320d1d935a39099fadc1bfb81a018a47f3a60471a90fafff16f6c949d5c4491a55da68a40bd465cdf2723535a5e1a7c96ad76351c5bdb6fdb46e00c242ffc267bf9265142ebf378766c50606a1fa4378a9392fac2036fd5807955107bb38e0bc967f0722ec8cdbe5528191453a7417caef2fc4d72bf746c03c81e10876da0278f85b3ff07eae9ca76decf55b6186c6b541ca8d4fe765842c7ee60cd5b85c3643ce450373", 0xa7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="640f20c0640f01d7b9e80a00000f320f01c20f01c564660f388003c4e2e3f576f9c4e2452f870300000066b804008ed8650fa5706c", 0x35}], 0xaaaaaaaaaaaae5e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:04:33 executing program 5: munmap(&(0x7f000001f000/0x2000)=nil, 0x2000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0xd000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="64ad0f38cae60f878e67660f388045030f06ea00003900b8e3000f00d80f08f30f52d50f32", 0x25}], 0x1, 0x1, &(0x7f00000000c0), 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffee3, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000340)={&(0x7f0000000000)=[0x0, 0x6e8], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "221fee5a92f89e6f29ea016d1a3fc566aac4f93faf841585bae968c97fd64c2d"}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 165.785163] kauditd_printk_skb: 61 callbacks suppressed [ 165.785172] audit: type=1400 audit(1567325073.492:113): avc: denied { create } for pid=7416 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:04:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 08:04:33 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$bt_l2cap(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000000c0)={0xfffffffffffffffc, 0x5}) r4 = getpgrp(0x0) tkill(r4, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0xfffffffffffffffd, @remote, 0x5}, 0x1c) r5 = openat$ion(0xffffffffffffff9c, 0x0, 0x400200, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xfffffe82) ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000300)="0a4005d9ee5b01a9569cced2f343dfa5903dfd1d25e431e2700a87b69f75ccf5588a5dde4ee9d6b67120464f5307ae08f827f3831886c14c500d1c9557e315cfc5009be6c1dbfe80e010c11d9c") fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x1, r6}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setpgid(0x0, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x7, {0x1ff, 0x1000, 0x5, 0x6, 0x9, 0xffffffff}, 0x9, 0x8}, 0xe) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x5, 0xe5e, 0x4, 0x10001}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r7, 0x400}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200)={0x3ff}, 0xfffffe65) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000380)=""/249) write$selinux_load(r0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) r8 = syz_open_dev$radio(0x0, 0x2, 0x2) bind$netlink(r8, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) 08:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0xffffffffffffff7f, @mcast2, 0x1}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0x20}, 0x2}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x9, @remote, 0x8001}}, 0x0, 0x100000000}, 0x90) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) 08:04:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 08:04:33 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000, &(0x7f0000000080)="3e1f6bba3a66df959f8be49fbf77628f1bbfcac73a9b4adae578b149d22b96534cb8f1f37acec11e6b031d7f8bd4b0e1878c243301617b3892438938e63bf834e3d5f28329271284e12762593d91ea76bac9c31b81b201aa5930270a7edae30e5585693627e2a9367c90f2c923f61e092b687e29d9", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="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") listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000000180), 0x88f, 0x0, &(0x7f0000000100)={0x77359400}) 08:04:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x3ff, 0x4) uselib(&(0x7f0000000040)='./file0\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x10000) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xb04305d) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000340)={0x1, 0x0, @value}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000340), &(0x7f0000000200)}, 0x20) [ 166.016792] audit: type=1400 audit(1567325073.552:114): avc: denied { bind } for pid=7416 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:04:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) [ 166.150826] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 08:04:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c275ecb55217584fce8cd223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe01d93de32a55bdb0f52ee2f8d48f8e8886690000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) [ 166.202078] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 166.227739] audit: type=1400 audit(1567325073.552:115): avc: denied { write } for pid=7416 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 166.238988] CPU: 0 PID: 7460 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 166.259002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.268354] Call Trace: [ 166.270949] dump_stack+0x138/0x197 [ 166.274752] warn_alloc.cold+0x96/0x1af [ 166.278724] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 166.283650] ? lock_downgrade+0x6e0/0x6e0 [ 166.287803] ? avc_has_perm+0x2df/0x4b0 [ 166.291783] __vmalloc_node_range+0x3c3/0x6a0 [ 166.296279] ? trace_hardirqs_on+0x10/0x10 [ 166.300536] vmalloc+0x46/0x50 [ 166.300547] ? sel_write_load+0x1a0/0x1050 [ 166.300556] sel_write_load+0x1a0/0x1050 [ 166.300574] ? save_trace+0x290/0x290 [ 166.300587] ? sel_read_bool+0x240/0x240 [ 166.300598] ? trace_hardirqs_on+0x10/0x10 [ 166.300608] ? save_trace+0x290/0x290 [ 166.300622] __vfs_write+0x105/0x6b0 [ 166.300631] ? __lock_is_held+0xb6/0x140 [ 166.308030] ? sel_read_bool+0x240/0x240 [ 166.339680] ? kernel_read+0x120/0x120 [ 166.343576] ? __lock_is_held+0xb6/0x140 [ 166.347722] ? check_preemption_disabled+0x3c/0x250 [ 166.352744] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 166.358198] ? rcu_read_lock_sched_held+0x110/0x130 [ 166.363213] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 166.367969] ? __sb_start_write+0x153/0x2f0 [ 166.372297] vfs_write+0x198/0x500 [ 166.375836] SyS_write+0xfd/0x230 [ 166.379420] ? SyS_read+0x230/0x230 [ 166.383045] ? do_syscall_64+0x53/0x640 [ 166.387017] ? SyS_read+0x230/0x230 [ 166.390642] do_syscall_64+0x1e8/0x640 [ 166.394552] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.399541] entry_SYSCALL_64_after_hwframe+0x42/0xb7 08:04:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="eb786ce40737cfde86df37674b6f153c9c4de603d405075a6bae274a1b46aff68f273ce3475db1eda95a1cb4bc1265f3dd54b5c58377e2557ce93a2f06dfd15c48c157d4a7693fecbfd9b3bac0ecd8c4cb804f6de0ec10939e590d4355083745a4f2f4254e68cedca454056ce443653f07f7520bee0cffdb8c77c83ae84d91fb8dfe949e2d7f8774bb3b99e00598e3c912b2038a77a686039e0204832a4b5540f0d4bfb9fb2147442ceb1992e1a84bc86a8bdbfbd928c3e88f855160a75bfd151fe188920cb2993eedde44c04678d37ee602ec45b4e04133cbdb4ab9b14f6afc357219ad94cb53619052a746d869d5f927fab6") exit_group(0x3b) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @local}}, 0x1e) 08:04:34 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 166.404821] RIP: 0033:0x459879 [ 166.408005] RSP: 002b:00007f890d45ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 166.415712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 166.422979] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 166.430246] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 166.437520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f890d45f6d4 [ 166.444781] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff 08:04:34 executing program 4: chdir(&(0x7f0000000080)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000200)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x8000000000004) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@empty, 0x3f, r5}) open(&(0x7f0000000240)='./file0\x00', 0x42, 0x40) 08:04:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000002140), 0x1213) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf6, 0x60040) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x34fc00000000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000000000)={{0x7, 0x200}, {0x0, 0xc8a}, 0x0, 0x15, 0xffffffffffffffff, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x164, 0xb7}, {0x0, 0x7e000}, 0x9, 0x4, 0x2}) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb2302011853036621d98b6d97b49b7208e8975b899405bb352929b710754d1cc587"], 0x23, 0x1) [ 166.806196] Mem-Info: [ 166.816644] active_anon:118060 inactive_anon:183 isolated_anon:0 [ 166.816644] active_file:8063 inactive_file:11194 isolated_file:0 [ 166.816644] unevictable:0 dirty:224 writeback:0 unstable:0 [ 166.816644] slab_reclaimable:10919 slab_unreclaimable:101346 [ 166.816644] mapped:58897 shmem:244 pagetables:1064 bounce:0 [ 166.816644] free:1283581 free_pcp:283 free_cma:0 [ 166.872502] Node 0 active_anon:476416kB inactive_anon:732kB active_file:32120kB inactive_file:44776kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235788kB dirty:896kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 253952kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 166.902059] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 166.930460] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 166.960660] lowmem_reserve[]: 0 2580 2580 2580 [ 166.965377] Node 0 DMA32 free:1328076kB min:36468kB low:45584kB high:54700kB active_anon:476516kB inactive_anon:732kB active_file:32120kB inactive_file:44776kB unevictable:0kB writepending:844kB present:3129332kB managed:2644888kB mlocked:0kB kernel_stack:7456kB pagetables:4552kB bounce:0kB free_pcp:1128kB local_pcp:400kB free_cma:0kB [ 166.996168] lowmem_reserve[]: 0 0 0 0 [ 167.001898] vivid-000: kernel_thread() failed [ 167.007547] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 167.046371] lowmem_reserve[]: 0 0 0 0 [ 167.052729] Node 1 Normal free:3786112kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 167.080556] lowmem_reserve[]: 0 0 0 0 [ 167.084451] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 167.099191] Node 0 DMA32: 7123*4kB (UM) 35*8kB (UME) 283*16kB (UME) 182*32kB (UME) 56*64kB (UME) 4*128kB (M) 3*256kB (UME) 3*512kB (UE) 4*1024kB (E) 4*2048kB (ME) 311*4096kB (M) = 1331668kB [ 167.117379] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 167.128213] Node 1 Normal: 54*4kB (UE) 361*8kB (UE) 258*16kB (UE) 60*32kB (U) 21*64kB (U) 13*128kB (UM) 4*256kB (UME) 3*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3786112kB [ 167.145157] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 167.154057] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 167.162809] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 167.171702] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 167.180353] 19523 total pagecache pages [ 167.184328] 0 pages in swap cache [ 167.187773] Swap cache stats: add 0, delete 0, find 0/0 [ 167.193278] Free swap = 0kB [ 167.196287] Total swap = 0kB [ 167.199299] 1965979 pages RAM [ 167.202454] 0 pages HighMem/MovableOnly [ 167.206422] 333228 pages reserved [ 167.209866] 0 pages cma reserved [ 167.214001] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 167.229149] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 167.235951] CPU: 0 PID: 7445 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 167.242966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.252309] Call Trace: [ 167.254898] dump_stack+0x138/0x197 [ 167.258527] warn_alloc.cold+0x96/0x1af [ 167.262583] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 167.267419] ? lock_downgrade+0x6e0/0x6e0 [ 167.271567] ? avc_has_perm+0x2df/0x4b0 [ 167.275541] __vmalloc_node_range+0x3c3/0x6a0 [ 167.280032] vmalloc+0x46/0x50 [ 167.283214] ? sel_write_load+0x1a0/0x1050 [ 167.287438] sel_write_load+0x1a0/0x1050 [ 167.291525] ? save_trace+0x290/0x290 [ 167.295321] ? sel_read_bool+0x240/0x240 [ 167.299377] ? trace_hardirqs_on_caller+0x400/0x590 [ 167.304384] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 167.309145] __vfs_write+0x105/0x6b0 [ 167.312853] ? sel_read_bool+0x240/0x240 [ 167.316906] ? kernel_read+0x120/0x120 [ 167.320785] ? __lock_is_held+0xb6/0x140 [ 167.324840] ? check_preemption_disabled+0x3c/0x250 [ 167.329851] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 167.335302] ? rcu_read_lock_sched_held+0x110/0x130 [ 167.340312] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 167.345057] ? __sb_start_write+0x153/0x2f0 [ 167.349373] vfs_write+0x198/0x500 [ 167.352909] SyS_write+0xfd/0x230 [ 167.356355] ? SyS_read+0x230/0x230 [ 167.359972] ? do_syscall_64+0x81/0x640 [ 167.364032] ? SyS_read+0x230/0x230 [ 167.367739] do_syscall_64+0x1e8/0x640 [ 167.371620] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.376458] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 167.381636] RIP: 0033:0x459879 [ 167.384814] RSP: 002b:00007f890d47fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.392612] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 167.399870] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 167.407132] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.414392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f890d4806d4 [ 167.421655] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff 08:04:35 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x101000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x1) socket(0x4, 0xa, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000200)={0x2, 0x3, @raw_data=[0x4, 0x6, 0x9, 0xfffffffffffffffc, 0x100000000, 0x80000001, 0x5, 0x10000, 0x40, 0x7, 0x63d8, 0x5, 0x800, 0xfffffffffffffffd, 0x8, 0x7]}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 08:04:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)='/trusted#\x00'}, 0x30) ioprio_get$pid(0x1, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 08:04:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x9, 0x0) 08:04:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{}]}) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000000200)=""/132, 0x84}, {&(0x7f00000002c0)=""/246, 0xf6}, {&(0x7f00000000c0)=""/55, 0x37}], 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="580000000000000014010000060000000700000005000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="04128a6d6a17c16e296720bb566da3ab"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="008000000000000004000000000000000008000000000000060000000000000040000000000000000100000000000000"], 0x58, 0x40}, 0x8080) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x101000, 0x0) read$FUSE(r0, &(0x7f0000007140), 0xfffffffffffffe90) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000680)={0x9}) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x1, 0xa3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000440)={0x9, r2, 0x4df75f0108960a35, 0x8000}) 08:04:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000002140), 0x1213) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, 0x2, 'queue0\x00'}) 08:04:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x13) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r1}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0xfff, 0x1}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0xeec7, 0x50565559, 0x0, @discrete={0x5af}}) unshare(0x40000000) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096b2a16426342d41f3b9e6c3c756bc2ddb52191d9d284b3b43208ee1f80e66df2824bb2c0608fb408a1b7b3329187f65171ad698a292924e22c02ca5990af173442999e9739eda6b9bd7326789ba71a46a87fba1bc7de62bb39a203f87e6289f5877d21ee720cb731e70ac"], @ANYBLOB="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"/1139], 0x3) r2 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0xffffbffffffffffe, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000080)={0x1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x960}) 08:04:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000002c0)=0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:04:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x1000, 0x2, {"1204640b7ba8447c7d691c9244517608"}, 0x8, 0x2, 0x7ff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) setreuid(0x0, 0xee00) r2 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) setreuid(r2, r2) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:04:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x35, 0x0, @thr={&(0x7f0000000040)="ebaf22e6caaecf342131be9e9f16c1e777dcad3d36bf8000fbaf8131cce8bf404df8c43f6729dae8d3f47f6245728c7e27f4d58f2ac9886a8995a197dce12cc7ed5ca9e1c36da2d5921c7d01", &(0x7f0000001140)="8fc07ae080d4b0b74e34b87da67e27a7242b73fe2f548092475b019de294d0d448afb003ac09c048bd6b41033dd7cf4cd92fb6ce36728d5211835ed215cafd7234affd78440529d986da8363c2a625e8a1d35c10163039548a94d7c8bbd3494bdd4b4fd3eb53bdf49d67a782883cdb2dd53fc49264a3ab9af2ddc22663de877c02097929df7d2bf1f6a19aefff4b3cf6ab6357c1a4129bba6e18828bd17ca44fdb782f52490b16b261b29e429a420a0b6659aa7170f7629473f6a033"}}, &(0x7f0000001200)=0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001280)="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") timer_gettime(r1, &(0x7f0000001240)) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000002140), 0x1213) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:35 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = getpgrp(r0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0xfa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 08:04:35 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_get$pid(0x2cd8c25a00b442ea, r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x1, 0x8) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0)={0x587}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x45, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x800000000000000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@local, @remote, 0x0, 0x8, [@remote, @multicast1, @multicast1, @multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x800, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x30) 08:04:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x8, 0x8, 0x5, 0x1000, 0x4b84, 0x7f}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776572d2849eaeb180058d57a34042296469723d2e3a66696c65302c776f726b6469723d454428d3746dcce18962d5624deebb401429d54b0c7b791e36a4ecdef9d474056671b4c30cfd00e2bf071e11683bda848ab8cc4b14b996fb551dab731e"]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) clock_gettime(0x0, &(0x7f00000000c0)) renameat(r1, &(0x7f00000001c0)='./file0/f.le.\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 08:04:35 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001200)=0x9) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) clock_adjtime(0x0, &(0x7f0000000080)={0x883, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x20000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001240)={0x0, r2, 0x0, 0x519, 0x0, 0xdb}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) 08:04:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000012c0)={0xf0f046}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)=0x1000) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x0, 0x1, @stop_pts=0xffffffffffffff12}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001140)='IPVS\x00') connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001280)={&(0x7f00000000c0), 0xc, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB="02000055", @ANYRES16=r1, @ANYBLOB="00042cbd7000fbdbdf25070000001400010008000b007369700008000b00736970005c0001000c000700080000003000000008000b007369700008000100020000000800020000000000080005000100000008000b0073697000080009003e0000001400030000000000000000000000ffff00000093080006007368000008000500d57b00000800040003000000140003008800040007000000080004000004000018000300140002006c6170623000"/186], 0xc0}, 0x1, 0x0, 0x0, 0x4000081}, 0x800) r2 = getpid() getpgid(r2) 08:04:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x35, 0x0, @thr={&(0x7f0000000040)="ebaf22e6caaecf342131be9e9f16c1e777dcad3d36bf8000fbaf8131cce8bf404df8c43f6729dae8d3f47f6245728c7e27f4d58f2ac9886a8995a197dce12cc7ed5ca9e1c36da2d5921c7d01", &(0x7f0000001140)="8fc07ae080d4b0b74e34b87da67e27a7242b73fe2f548092475b019de294d0d448afb003ac09c048bd6b41033dd7cf4cd92fb6ce36728d5211835ed215cafd7234affd78440529d986da8363c2a625e8a1d35c10163039548a94d7c8bbd3494bdd4b4fd3eb53bdf49d67a782883cdb2dd53fc49264a3ab9af2ddc22663de877c02097929df7d2bf1f6a19aefff4b3cf6ab6357c1a4129bba6e18828bd17ca44fdb782f52490b16b261b29e429a420a0b6659aa7170f7629473f6a033"}}, &(0x7f0000001200)=0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001280)="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") timer_gettime(r1, &(0x7f0000001240)) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 167.968053] overlayfs: unrecognized mount option "lower҄W@B)dir=.:file0" or missing value 08:04:35 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r1, 0x4000000000103005) [ 168.027507] overlayfs: unrecognized mount option "lower҄W@B)dir=.:file0" or missing value [ 168.363712] IPVS: ftp: loaded support on port[0] = 21 [ 168.701361] IPVS: ftp: loaded support on port[0] = 21 08:04:37 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:04:37 executing program 2: r0 = socket(0x1, 0x4, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 08:04:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000140), 0x1000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001140)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001340)=0xe8) ioctl$TCSETA(r0, 0x5406, &(0x7f00000014c0)={0x2, 0x80000000, 0x9, 0x0, 0x7, 0x6, 0x1, 0xfffffffffffff492, 0x7, 0x7ff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001480)=0xe8) accept4$packet(r0, &(0x7f0000001580)={0x11, 0x0, 0x0}, &(0x7f00000015c0)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001740)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000001780)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000017c0)={0x0, @multicast1, @empty}, &(0x7f0000001800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001940)=0xe8) getsockname$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000019c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001a00)={@mcast1, 0x0}, &(0x7f0000001a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001c80)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001f80)=0xe8) getsockname$packet(r0, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004640)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000004740)=0xe8) getpeername$packet(r0, &(0x7f0000004800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004840)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004940)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000004a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004a80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004b80)={'ip_vti0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004c80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000004d80)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005740)={&(0x7f0000004dc0)={0x968, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xffffffff00000000, 0x7, 0xfffffffffffffffa, 0x40}, {0x3, 0x80, 0x8, 0x8001}, {0x800, 0x9, 0x4, 0x7}]}}}]}}, {{0x8, 0x1, r3}, {0x204, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x100000000, 0xbabb, 0x7fffffff}, {0xdb9, 0x8, 0x3, 0xffff}, {0x80000000, 0x2, 0x9, 0x7fff}, {0x9, 0x7ff, 0x0, 0x100}, {0x4, 0xffffffff, 0x4, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r7}, {0x284, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xbe1}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x6e45fd3b, 0x6, 0x5}, {0x3, 0xfffffffffffff801, 0xffff, 0x2}, {0xfffffffffffffff7, 0x9, 0x0, 0x10000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3, 0x142, 0xd84, 0x8aa9}, {0x1, 0xfb1, 0x8, 0x3}, {0x7f, 0xff, 0x5, 0x9}, {0xff, 0xffffffffffffffff, 0x1000, 0xd9a9}, {0x81, 0x81, 0x7fffffff, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r12}, {0x29c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x200, 0x2, 0x9, 0x2}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x6, 0x10001, 0x8, 0xe5}, {0x9, 0x100000001, 0x4, 0x63}, {0x6, 0x0, 0x8, 0xf2f3}, {0x8000, 0x7, 0x4, 0x800}, {0xb4, 0x1, 0x20ab, 0x8}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x800, 0x401, 0x20, 0xffffffffffffffe0}, {0xcc, 0x0, 0x2, 0x16}, {0x5, 0x7, 0x73}, {0xe3, 0xfffffffffffffffd, 0xffff, 0x2}]}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7ff, 0x9, 0x4, 0x4000000}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}]}}]}, 0x968}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 08:04:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000280)=""/160) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt(r1, 0xe0, 0x4, &(0x7f00000000c0)="e90d5de6eb7faf93194298757fd83399fecdce4a38cbbf548fd8a4f35d6a380f0c65ec9a019881fdf5f75440bb8e2ecb16d9", 0x32) close(r1) [ 428.000827] INFO: task syz-executor.5:7545 blocked for more than 140 seconds. [ 428.008424] Not tainted 4.14.141 #37 [ 428.012896] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.021002] syz-executor.5 D28528 7545 6887 0x00000004 [ 428.026633] Call Trace: [ 428.029219] __schedule+0x7b8/0x1cd0 [ 428.033008] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.038257] ? trace_hardirqs_on+0x10/0x10 [ 428.042555] schedule+0x92/0x1c0 [ 428.045922] schedule_timeout+0x93b/0xe10 [ 428.050140] ? wait_for_completion+0x274/0x420 [ 428.054798] ? find_held_lock+0x35/0x130 [ 428.058854] ? usleep_range+0x130/0x130 [ 428.063089] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.067587] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.072663] wait_for_completion+0x27c/0x420 [ 428.077070] ? try_to_wake_up+0xa8/0xf90 [ 428.081213] ? wait_for_completion_interruptible+0x490/0x490 [ 428.087110] ? wake_up_q+0xf0/0xf0 [ 428.090844] kthread_stop+0xda/0x650 [ 428.094777] sdr_cap_stop_streaming+0x1fc/0x320 [ 428.099424] ? sdr_cap_buf_queue+0x230/0x230 [ 428.103978] __vb2_queue_cancel+0xa3/0x890 [ 428.108230] ? lock_downgrade+0x6e0/0x6e0 [ 428.112446] vb2_core_streamoff+0x52/0x110 [ 428.116676] __vb2_cleanup_fileio+0x78/0x150 [ 428.121139] vb2_core_queue_release+0x1d/0x80 [ 428.125725] _vb2_fop_release+0x1cf/0x2a0 [ 428.130134] vb2_fop_release+0x75/0xc0 [ 428.134035] vivid_fop_release+0x180/0x3f0 [ 428.138272] ? vivid_remove+0x3d0/0x3d0 [ 428.142505] ? dev_debug_store+0xe0/0xe0 [ 428.146720] v4l2_release+0xf9/0x190 [ 428.150494] __fput+0x275/0x7a0 [ 428.153777] ____fput+0x16/0x20 [ 428.157209] task_work_run+0x114/0x190 [ 428.161193] exit_to_usermode_loop+0x1da/0x220 [ 428.165782] do_syscall_64+0x4bc/0x640 [ 428.169661] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.174641] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.179830] RIP: 0033:0x413561 [ 428.183062] RSP: 002b:00007fff9e480ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 428.190975] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413561 [ 428.198241] RDX: 0000001b31d20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 428.205559] RBP: 0000000000000001 R08: ffffffff817bea15 R09: 000000006e783fbf [ 428.212856] R10: 00007fff9e480c80 R11: 0000000000000293 R12: 000000000075bf20 [ 428.220263] R13: 0000000000028f6e R14: 00000000007601d8 R15: ffffffffffffffff [ 428.227546] ? __might_fault+0xe5/0x1d0 [ 428.231577] [ 428.231577] Showing all locks held in the system: [ 428.237902] 1 lock held by khungtaskd/1013: [ 428.242573] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.251734] 1 lock held by rsyslogd/6719: [ 428.255868] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 428.264285] 2 locks held by getty/6842: [ 428.268348] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.277270] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.286597] 2 locks held by getty/6843: [ 428.290709] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.299391] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.308742] 2 locks held by getty/6844: [ 428.312785] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.321764] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.331127] 2 locks held by getty/6845: [ 428.335098] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.343922] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.353313] 2 locks held by getty/6846: [ 428.357274] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.365999] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.375340] 2 locks held by getty/6847: [ 428.379386] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.388251] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.397619] 2 locks held by getty/6848: [ 428.401634] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.410366] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.419761] [ 428.421514] ============================================= [ 428.421514] [ 428.428665] NMI backtrace for cpu 0 [ 428.432383] CPU: 0 PID: 1013 Comm: khungtaskd Not tainted 4.14.141 #37 [ 428.439084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.448550] Call Trace: [ 428.451238] dump_stack+0x138/0x197 [ 428.454860] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.459356] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.464548] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.469820] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.474998] watchdog+0x5e7/0xb90 [ 428.478436] kthread+0x319/0x430 [ 428.481791] ? hungtask_pm_notify+0x50/0x50 [ 428.486182] ? kthread_create_on_node+0xd0/0xd0 [ 428.490949] ret_from_fork+0x24/0x30 [ 428.494888] Sending NMI from CPU 0 to CPUs 1: [ 428.499512] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861bfd4e [ 428.501008] Kernel panic - not syncing: hung_task: blocked tasks [ 428.512951] CPU: 0 PID: 1013 Comm: khungtaskd Not tainted 4.14.141 #37 [ 428.519603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.529063] Call Trace: [ 428.531642] dump_stack+0x138/0x197 [ 428.535265] panic+0x1f2/0x426 [ 428.539208] ? add_taint.cold+0x16/0x16 [ 428.543167] ? ___preempt_schedule+0x16/0x18 [ 428.547560] watchdog+0x5f8/0xb90 [ 428.551091] kthread+0x319/0x430 [ 428.554543] ? hungtask_pm_notify+0x50/0x50 [ 428.558934] ? kthread_create_on_node+0xd0/0xd0 [ 428.563594] ret_from_fork+0x24/0x30 [ 428.568492] Kernel Offset: disabled [ 428.572229] Rebooting in 86400 seconds..