Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. [ 39.415038] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/31 13:00:57 fuzzer started [ 39.603881] audit: type=1400 audit(1567256457.578:36): avc: denied { map } for pid=6909 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.181997] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/31 13:00:58 dialing manager at 10.128.0.105:44131 2019/08/31 13:00:59 syscalls: 2466 2019/08/31 13:00:59 code coverage: enabled 2019/08/31 13:00:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/31 13:00:59 extra coverage: extra coverage is not supported by the kernel 2019/08/31 13:00:59 setuid sandbox: enabled 2019/08/31 13:00:59 namespace sandbox: enabled 2019/08/31 13:00:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/31 13:00:59 fault injection: enabled 2019/08/31 13:00:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/31 13:00:59 net packet injection: enabled 2019/08/31 13:00:59 net device setup: enabled [ 41.728181] random: crng init done 13:02:28 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa3b, 0x8002) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x7fffffff, 0x7f, 0xc0d, 0x9fe, 0x4, 0x3, 0x9, 0x1400, 0x2}}, 0x43) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r1, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r2}, 0x10) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000300)={r1, 0x3}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000340)=0x1) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x1, 0x9, 0x0, {r4, r5+10000000}, 0x174b}) r6 = gettid() ptrace$setregset(0x4205, r6, 0x1, &(0x7f0000000540)={&(0x7f0000000440)="90bd01a39991bd7c96e4a5dcb354441fc6cb47353cc74bce12e89b54610cb0f4817b8a2d948f92437a09d000bbf9726a1ca1ccfe0855b2e74c1397a53ce2cba28dc3e871b94566b3632bda2d21c8327ee56318bd4aa63700516fde441d286450e805b1e675dbf9a6fcf8f062e881b3b3e65cad010bcedc8e015c7bf3aefbdcea9c486b078c144682bd67d6506387a93031955ea8c4e6aa4ae503a6412bc2916948333194548da743811f67c90d272397fb7c948c39c04715c467bb8d189839f99115b0b6521d106c44a4750221af7a8f7c83731a9a290923fcde855da8dea8ccf1ce249c83d55a0388f431cba5e50bfc82a59db4cd", 0xf5}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000740)={0x1, 0x6, 0x1000, 0xf7, &(0x7f0000000580)="d23ff23f3a855f14cc4d5cbf718e4eaada443c9e9d653ce83d45d3e9b8a9b4fda0b47d3452941d2c3dad8186ef61559eaa635460a289b11c1e37ce8d60467cb1aa09d06de2a7a754ef2c9d0a3ed2f4802e6299f0e3ad512f52a8f463a243a39b8f67678c834581789f8bfe1f0c1538e1a2b60b5f16ba0ece5130212aac2b61e7e1b1cfdddb68d3716825fbe48e086496b08cf18562e5ea4d158d53530c5daa40733f2330e3efd64a852ef6a954ca75638574f8bc2af3837be6ae5b4655636bedeb80c32ff52799613565a631a357c51e364621f98ed14b2335852965d879b6c6eb1b30502cdb088f7cfb6758ef38cda76094e6d29d7c97", 0xa6, 0x0, &(0x7f0000000680)="0d861310b30298d4d5471481bd2b2453382b094f3f165cdecb2e1788c491c643a9fc7ab22b09a464d3aa3a70d1399b77e577b62ab548e224e8eb369b1f7bf2eb009801110a74541a3488893891cbcff27ab70ea5eb7cce3053087037ff9ce4ac2e41a3d08f7117130876a338f270f61ef02a9f6a8f72ad7803bcee8ff575f91a162bb49ca87b5bab870c1b0f2c79ebf3fd203201dd4834f549751abd3375ff2c0d6c9ed46f17"}) sendmsg$inet(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="1d674e0c5426328adfdd1e30c31b5f7e645ba4aca63762425c5d512340f9ee47fbb7ddf10384fe7ed1aebeb89e47dc9e1c725d157b7c54cbe4d129bf2401acefc2717cee6d72d8af2dfcad7ddf11297ffbafdfc49f2fefd03a9abfd358c9c6ff8f625fadbab6bc3903ef7e265fab5b0054cd4fc602530e49b7c496a3bb4e0682ea315319199d2b699c82fb8c84b9d0d755b4911ba71bfe9888b4661d0c347366bfa00a97f487e103c9ca9b879cbebcc16f8e8dd04ccbe9416ca0d0f27a69b653b1a6dbe0212fb5c907a9d454672f272bac55500cbb32237aa0058d0a3b52dfaf0b2995", 0xe3}, {&(0x7f00000008c0)="b0b9805e66afb2875105622b1dc11123a29c364c3e93549d7a93cb4bccf85a6a1226dc4854414e2411f970a0accf84f3b230aaecf3571166d26bde7b15b37af868836c0988b20b21abbd24", 0x4b}, {&(0x7f0000000940)="626ca9f9625fb6234e4ed4ce237e5848629009a71ef02ed4ff9840cf20a5615238f2a1ce5981c622e06585213b26a3633f85de4b168ffd2ac043498a2f858af90ef01c636ba747434596f27dfae29f9be938d937af8f3d4d6aa76a36d3160c5ca8959992c28bbac933e54db7a9f230290ffbc10c1e9bc5191fa40949aed321c7c318db192ed21adb9ef99d87ef87165262130f933de652fbfc1ece89feec16ad1abca79a40bed3899c49541017e3f16f87", 0xb1}], 0x3, &(0x7f0000000a40)=[@ip_retopts={{0x40, 0x0, 0x7, {[@generic={0x83, 0x4, "9461"}, @generic={0x1, 0x9, "04522b81b7a50d"}, @rr={0x7, 0xb, 0x0, [@remote, @multicast2]}, @lsrr={0x83, 0x7, 0x10001, [@empty]}, @ra={0x94, 0x6, 0x8}, @noop, @ra={0x94, 0x6, 0x5}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xce}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x84, 0x0, 0x7, {[@rr={0x7, 0x13, 0x6, [@multicast2, @broadcast, @empty, @remote]}, @rr={0x7, 0x27, 0x9, [@broadcast, @multicast1, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @end, @rr={0x7, 0x17, 0x4, [@loopback, @empty, @multicast1, @loopback, @broadcast]}, @rr={0x7, 0x7, 0x8001, [@loopback]}, @lsrr={0x83, 0x13, 0xfffffffffffffff7, [@loopback, @empty, @multicast1, @loopback]}, @rr={0x7, 0x7, 0x8, [@multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000000}}], 0x128}, 0xe0008e21ae695eab) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000bc0)={0x0, @aes256, 0x1, "500479ce8045c68f"}) sendmmsg$sock(r3, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c00)="1de3e6a499ac0e81dc7e7f51de08acf87987f9faf1543f4d18a6705cc657d48a0d4a02a1b8bb51052f4a4525431c3c4a58436d20a9c4a8ff998b8647a6d879bf23ccf2f62cb3432c55af79fe07f50c16a010e84227339ba3afe746373b71afcd9738bbbf6228e550a5ee1d1990ac24", 0x6f}, {&(0x7f0000000c80)="db28496a056bebd568f8aecee96ac4eeb21c1c", 0x13}, {&(0x7f0000000cc0)="b78cdd1f6cc40a4ebded4d4479205000a676c9fecf04a49487c3b5dbf587bac304dbc4bce5f60cfef3e7908aecfee43d36a82b9b286d9fcfc3f010abc26591944e4202253444301bbf5fd06db01b60bdd9fb2605d14cc74dae3360ef588d48a05baa21e521ae37ad4efa8fe6b6d209a33d6c6f4f9e485691e9ff607f9f7009ecf755374ae28ca30930612c70d31e36078fcd9ae3bd8650f03e107977f4d3f4da37507fa80c559521f4b5b43974cec7adadc5e3d8e7cfd7057e3d9024ca9cf4d10f944d9265429d", 0xc7}, {&(0x7f0000000dc0)="d53ba500d50bef6e8a932dd910e8b59aad6f31ae4aee06c2f6da7422c4aac9b60745bd4e3f926a6296b85a4e7fae6c6367eb3f2c5c75f29af38b0b50e580e8535ac654b1e5345fb2ca088ffcc85c7a3fa4f2524d836c5d9c469adda9217399f37438e5650b792b5564c70c60a9efb2f084a5404b2e8682b4b5f4f787f63aa32f016a22bcf0d3c1b42e68c9d44f9616ff76c5a0efb0b4e43b93de6bd27fed88f65d9cdd2337b951f0b3cf9ede52fb2be075ee1d2584be1ca8e9f0fb16fae0cf2ae34bfb80435387", 0xc7}], 0x4}}], 0x1, 0x40080) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binder(&(0x7f0000000f40)='/dev/binder#\x00', 0x0, 0x802) syz_genetlink_get_family_id$SEG6(&(0x7f0000000f80)='SEG6\x00') ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000fc0)=""/65) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000001140)={&(0x7f0000001040), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, r7, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x8091) read(r0, &(0x7f0000001180)=""/98, 0x62) gettid() openat$urandom(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x8000, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000001240)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001280)=0x40, 0x4) ioctl(r0, 0x80, &(0x7f00000012c0)="e20f6707b13dd2532398e73c9516ac99c6aadd46e3bc6b62ed0163ba664843125e9ae6bdd1dfd6a5b08d1491968abe52b62365ff41fe4d9c8d139d6ec0aba20cd3bc339468db4f9d15afed27b9135b75ebe991f3f100f002b3ea6710adeb7da9f3bee8") 13:02:28 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x1, @null, @bpq0='bpq0\x00', 0x1, 'syz1\x00', @bcast, 0x3, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) r1 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="9c49edc703f2aa14c37d19f867d7742b86017bfc9f77c267eadd8a53d975001b241473b70cd1f0509843dfa6834a96da36202baf5155e2129db3d08dc4f167c4fbc62b5258ef0c62572d296e4b5c909a53eed4899b36cd21f4ea26c8d81b603ad9dce29cfab6ee6a8215edd15cae9a17e0b38c7914c7ecddef154773fe463fe6eb64a24cb19886bebcbae2ff064b8a900e2bb824c851d5a013f3df68b455ab8a2a01c3fba8068ba3aca5a61f492306de926abf160a93490f2e6aaaa38bffd6c0f295d4", 0xc3, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{0x303}, "d999b73fa531a69b", "d8db674d050d3568cff173f6feca236a42cc1c002d1be1596d100335033ab5e0", "df2e986f", "358e40129e2c5818"}, 0x38) epoll_create1(0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000300)={0x3c36bf28652b42cf, 0x100000001, 0x3}) r2 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x802) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001380), &(0x7f00000013c0)=0xb) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001400)='/dev/qat_adf_ctl\x00', 0x40101, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x19) syz_genetlink_get_family_id$nbd(&(0x7f0000001440)='nbd\x00') ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001480)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000014c0)=0x9) accept4$unix(r2, &(0x7f0000001500), &(0x7f0000001580)=0x6e, 0x800) prctl$PR_SET_UNALIGN(0x6, 0x3) openat$vimc1(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000001600)={[0x9, 0x1000, 0x0, 0x7ff, 0x10000, 0x40, 0x2, 0x4f, 0x8, 0x5, 0x20, 0x4, 0xbf, 0x0, 0x5, 0x7], 0x110001, 0x2}) syz_genetlink_get_family_id$net_dm(&(0x7f00000016c0)='NET_DM\x00') ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000001700)={0x2, 0x7}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001740)=""/253) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001880)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) writev(r3, &(0x7f0000001ac0)=[{&(0x7f0000001980)="d1841f06800f0ae7edbd31621f48c4244cf5fb16e4057625e9abc8a6582ff4107541b4f002a5e9c197beff0d77b1dd7d8b657cae6aeec4dfb2c149e267b82aff5d44d433e2b651059cba5c04d2fbafe5934f37db6fcf2081a498052e8a9a7ffd88d398bc", 0x64}, {&(0x7f0000001a00)="e30e2eeab1d092cf8a87a8d1e731cbc68dd194b1f64065c21dd5aa445339553b1a39d7e7b732f725d47d79cf61694924a7ebcaac6ad74d5ec097ce2c053383fab2fd681344812963b1a9cd2fe527ce821be745502ad6c81b5b5f105c2b34f686f79f7cd6f1655e9fdeaa71a0f395f2ae26eb455cfb35f93f36e451e9dee9f25cd6aa93562d63d84f9abebae3e9450385d3605b5fb411400fd659e6105a36c9769cc88b45247662eb4c9f8c60e99cb3233addf22c", 0xb4}], 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000001b00)={0x1, 0x800, 0x2}) 13:02:28 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xba, 0x30000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x3, 0x80000000, 0xc18, 0x6, 0xe23, 0x5, 0x7fff, 0x4, 0xfff, 0x4, 0x8000, 0x3, 0x4, 0x5, 0x2, 0xfffffffffffffffb], 0x4, 0x20004}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0x30, "0f01f8eb987f62eb1b9b1e3f0cfe4d57fa9f04e78f1081c5666d3aec22a535d96f90579b1bfc969eb074172ad0ecd724"}) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)=@getae={0x26c, 0x1f, 0x4, 0x70bd25, 0x25dfdbfe, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x2, 0xfbf762c74626e1b5}, @in=@broadcast, 0x7ff, 0x3506}, [@algo_auth={0x64, 0x1, {{'sha512-avx2\x00'}, 0xd0, "3db6267cc3b4e430380fbffaaee9f3751b547b8226487121e7e0"}}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x9, @in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4e23, 0x6, 0x4e22, 0x2f5, 0x2, 0x80, 0x20, 0xff, r1, r2}, {@in6=@local, 0x4d2, 0xff}, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, {0xfffffffffffffffa, 0x800, 0x5, 0x2, 0x4, 0x4, 0x0, 0x7}, {0xb5ed, 0x200, 0x100000001}, {0x0, 0xc083, 0x1}, 0x70bd2c, 0x3502, 0x2, 0x3, 0x4, 0xc5d3c1e30bf8b842}}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast1, 0x4e23, 0x0, 0x4e21, 0x4, 0x2f467339c5f190b, 0x20, 0x80, 0x6e, r3, r4}, {@in6=@local, 0x4d5, 0x33}, @in6=@remote, {0x4, 0x20, 0x1, 0x8, 0x8, 0x401, 0x8, 0x8}, {0xf6, 0x6bf, 0x2, 0x4}, {0x6, 0xe5}, 0x70bd2c, 0x0, 0xa, 0x1, 0x1f, 0x80c54fd3066e6a0b}}]}, 0x26c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$UI_DEV_CREATE(r0, 0x5501) r5 = accept4$inet(r0, 0x0, &(0x7f0000000800), 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000840)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000880)={0x9, 0xffffffffffffffff, 0x100}) ioctl$KDMKTONE(r0, 0x4b30, 0x7) perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x6, 0x5a1, 0x7, 0x0, 0x0, 0xffffffffffffff46, 0x1080, 0x5, 0x7, 0x800, 0x400, 0x2, 0x7fff, 0x1, 0x6, 0xbf75, 0x0, 0x2, 0x4, 0x0, 0x0, 0x6, 0x11c, 0x6, 0x10001, 0x49f6d77d, 0xfffffffffffffffc, 0x2, 0x7fff, 0x2, 0x7, 0x7ff, 0x8, 0x0, 0x8000, 0x2, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000008c0), 0x1}, 0x1, 0x2, 0x80000001, 0x5fa7f87f5e3ea74f, 0x80000000, 0x2, 0x5}, r0, 0x0, r0, 0x4) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x3f, 0x400) write$P9_RMKNOD(r0, &(0x7f00000009c0)={0x14, 0x13, 0x1, {0x20, 0x3, 0x8}}, 0x14) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/cachefiles\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000a40)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000a80)={0x0, 0x6, 0x8, [0xfd7, 0x3f, 0x0, 0x7fff, 0x9, 0xffff, 0x10001, 0x7ff]}, &(0x7f0000000ac0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000b00)={r7, 0x101}, 0x8) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000d80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x154, r8, 0xc02, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c668c2ecf2de69f, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="740febef19c4d70dabcaedd990da1081"}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x24040800) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000dc0)={0x100, 0x0, [], {0x0, @reserved}}) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000e80)={0x4008, 0x0, 0x5, 0x7}) accept$alg(r6, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000ec0)=""/183) getrlimit(0x7, &(0x7f0000000f80)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000)={0x8, &(0x7f0000000fc0)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000001040)={r9, 0x2}) 13:02:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0xde) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000180)={0x7, &(0x7f0000000100)="27386deb5e59f9cae14222e7e03f6f8d2e690fd247d640a714f17cae517c6e66b0ce6de0bd00d10c0f28ea11f2ac9abfacaf4b1d9cab5e978589726f9591b5310e"}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x80, 0x0, [], {0x82dab2c5282f6a9f, @bt={0x8c, 0x8, 0x1, 0x3, 0xbbee, 0x3, 0x3, 0x0, 0x6, 0x0, 0x4, 0xffffffff00000001, 0xfffffffffffff800, 0x5, 0x8, 0x8}}}) r1 = accept(r0, &(0x7f0000001480)=@can={0x1d, 0x0}, &(0x7f0000001500)=0x80) sendmsg$nl_route_sched(r0, &(0x7f00000015c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)=@gettclass={0x24, 0x2a, 0x236358b871d15c3, 0x70bd27, 0x25dfdbfe, {0x0, r2, {0x0, 0xfff2}, {0xf}, {0x6, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0xbfda139b5bdc2b8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001600)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x100000001}, @in6={0xa, 0x4e22, 0x9, @empty, 0xffffffff9f622102}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x2}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0xbc) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000016c0)={0x7, 0x5, 0x6, 0x102}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001700)={0x1, 0x1, {0x16, 0x17, 0x1, 0x1, 0x0, 0x6, 0x6, 0x29, 0x1}}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001740)={0x0, @in6={{0xa, 0x4e21, 0xffff, @loopback, 0x1}}}, &(0x7f0000001800)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001840)={0x6, 0x6, 0x3, 0x7f, r3}, 0x10) accept4(r0, &(0x7f0000001880)=@nl=@proc, &(0x7f0000001900)=0x80, 0x80000) syz_emit_ethernet(0x56, &(0x7f0000001940)={@broadcast, @empty, [], {@canfd={0xd, {{0x2, 0x8, 0x4, 0xa4b8}, 0x34, 0x3, 0x0, 0x0, "2987642c6ebef364fe7a794073cead993fbb2823191f9a393378992fdc9a3b500caf864f59c90878c31c2cb8943f5db73c7c068e116aaa5a0c692de3a6011148"}}}}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000019c0)={0x59}, 0x4) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000001ac0)={0x10001, 0x0, 0x1001, 0x41, 0x1, 0x2, 0xf13c, 0x1}) syz_mount_image$jfs(&(0x7f0000001b00)='jfs\x00', &(0x7f0000001b40)='./file0\x00', 0x9, 0x1, &(0x7f0000001c80)=[{&(0x7f0000001b80)="ae1094c50cd719dcef751339dea287e85eb2e33c1cbd51d6cecf7d679fc78511ba40741b682b7ec2e928217cb0a8891f1c57f443a89778bad01270661591ae057e8f5bea8e38b437c8744dca34cb61f2040ec4f9228b727baf263173835b0fd8f8c57b2da60dc98052a72b8e73bbe93e9a172245c0c149a994879151855843cffd19ed7db3abbdcd0eb51bd5131af7cbcd01a3c3f594e9444347450614a5c1a4befc1fe758aefde9dd4e0b8c3fa49507f6a994c4d5bc07b8aa678739ab93577bf9caf8d5b0fca40559", 0xc9, 0x58b3d2a2}], 0x1000001, &(0x7f0000001cc0)={[{@resize='resize'}, {@integrity='integrity'}], [{@obj_user={'obj_user'}}, {@smackfsroot={'smackfsroot', 0x3d, 'lolo-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']vboxnet1\\*@'}}, {@subj_user={'subj_user', 0x3d, 'eth0em1vboxnet1bdevvboxnet0-'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@euid_gt={'euid>', r4}}]}) write$P9_RWRITE(r1, &(0x7f0000001d80)={0xb, 0x77, 0x2, 0x2}, 0xb) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000001dc0)={0x2, 0x9, 0x2}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000001e00)={0x10207, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001e40)={0x0, 0x0, {0x35, 0x33, 0x9, 0x17, 0x1, 0x1000, 0x2, 0xa9, 0x1}}) write$P9_RGETATTR(r0, &(0x7f0000001e80)={0xa0, 0x19, 0x1, {0x900, {0x40}, 0xa, r4, r5, 0xca, 0x42, 0x8, 0x7fff, 0x18, 0xffffffffffffff80, 0xfffffffffffffff7, 0x0, 0x1, 0x985d, 0x5980, 0x100000000, 0x10000, 0x97, 0x5}}, 0xa0) pread64(r1, &(0x7f0000001f40)=""/130, 0x82, 0x0) write$P9_RGETATTR(r0, &(0x7f0000002000)={0xa0, 0x19, 0x1, {0x10, {0x4, 0x1, 0x1}, 0x40, r4, r5, 0x4, 0x2, 0x3f, 0x0, 0x8, 0x1000, 0x1, 0x80, 0x1000, 0x7fff, 0x80, 0x3, 0xff, 0x4, 0x7}}, 0xa0) getdents(r0, &(0x7f00000020c0)=""/63, 0x3f) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000002100)=0x5, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) accept4$unix(r0, &(0x7f0000002140), &(0x7f00000021c0)=0x6e, 0x800) 13:02:28 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xc3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0xfff, 0x30}, &(0x7f0000000180)=0xc) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x18, 0x400000) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000200)={0x6, @raw_data="c2e80e3749fdf6678e28607f6c1f9d0e23bde5dfa8fdb89d0b17e432266aa4cabb8c26f18235053b842f32232acf0bdd0a93a6232d37879ded6433e7cd131ef26cc287819372ebd5cc82db59c6131129735a7d06974462f048cc00ef1a15451dee21fbd995851bbd339a2164c8f7fd8e4c740ba3405a5677fca865b327277f217702e2d9ca9d8329ac38c6fd2672bd2283bb1ed2b9f6c785ac09d3c70bb726dc25153d47764f1ec28866fd429015694542de51ab5ecbc7732b84dc10074f37fdbec2c6acb3e154d3"}) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000300)=@sco={0x1f, {0x10001, 0x10001, 0x5, 0x6dd9, 0x0, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)="4d05e41e2a14321aca4c8ae2bca339a83575d7f1a9be68f15b189e3d72236b7e08b7af42eb16257ae9c29790c9ed67b92914738cd9c78d9b3f0314f892e89093860e48a8087dc5ee854f058227a08c43808792b3c2347408877938b64b1ffda0e4548ad70cae57bf4b657519af2065b831342806225bb9d1618e665fdc96e9f6563626e3d84d0c05f20f061e45efff0e2253ef4092f8b3de51431a7bf4004867b2b44b77b3054eb5390976d5b3017e4c75d756aefdbde32bdb5eabf3dcdca67eeb62c14cb353b56b3557107814fe72f22b7c1e3ffb393b9f3b", 0xd9}, {&(0x7f0000000480)="38fa2531ce71273df799fb8b1a6bd093313eac218da64a498226f5c60263fb6db6805608edddd87a6189b03d9224a2a648d9d25a8f053df74a487a51c6cb2fb0bf9d3b4965986b686b12f6de70b6fbe1ad1df4556f24500b8c5715df380cc64d5ae9a18a16569b467f98ec8a7cde36acd8bcff1f44cabc509d87f09efd51562d0fe3f7ac98720363c22a98b6ca708770ff4915652f0db509442b4b65e3084a55c1acd802", 0xa4}, {&(0x7f0000000540)="5a2c8cff848dedb558e1129b257b8668490ea759ea1086b629", 0x19}], 0x3, &(0x7f00000005c0)=[{0xb0, 0x100, 0x74f9, "0e67ec1e34348fa53ec616772993867d6cf7646f9441d745c91302011afd59848962f863b285832515ab5144b8a963b4b96e55e9efd4e1d16622b95c173e46246fd57e4fde063825636a571e0fd589a34c270631cd977a11553a4dd1eb18a142e3059e189153da1b0b76f2f58071754e0414a1458613e14dfe998078108891dc64a0f20fd95491603e15a087abc8ccdd40dacb7b84dd58be9a787dc6"}], 0xb0}, 0x4008000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000006c0)=""/149) r4 = semget(0x1, 0x2, 0x195e63bb603a9bca) semop(r4, &(0x7f0000000780)=[{0x2, 0x7fff, 0x800}, {0x3, 0x800, 0x800}, {0x0, 0x8, 0x1000}, {0x1, 0x9, 0x1800}], 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000007c0)=""/21, &(0x7f0000000800)=0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x2, 0x4000010, r6, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000008c0)={0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000900)) getsockopt$sock_buf(r7, 0x1, 0x1a, &(0x7f0000000940)=""/37, &(0x7f0000000980)=0x25) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f00000009c0)='/dev/uinput\x00', 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x22000008}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x30, r8, 0x800, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000b40)={r2, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b80)={r2, 0x40}, &(0x7f0000000bc0)=0x8) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000c00)={0x401, "b37c58b27d558b0e44a41dbe4ebf043f91eaecf013ccf7b77294318f4317c1c1", 0x0, 0x800, 0x7, 0x1f, 0x0, 0x4, 0x14, 0x800}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000d00)={{0x2, 0x4e20, @rand_addr=0x2}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x30, {0x2, 0x4e21, @local}, 'rose0\x00'}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000d80), &(0x7f0000000dc0)=0x14) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000e00)) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000e40)) sendmsg$inet(r5, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="38edb9973117e270db8f368e2ad14f73af9d29e68725895151b09bfc7fe6fcb6202741670841aacd83c18318832cd46aa08afc63813636024da402571c8a6db1e7e7a68cf656a49a1e52bcdabf9bd2c31281fcaacba7b47212a97721e31e02c257aef06bdf83a882d4e5a92f2ac9c0ed19d92889574ac3f52750cfd855101bca51c1d9f5668fb7dd0b047ff3a7e97ac9c6930a5ffe74cb3e6cff9274", 0x9c}], 0x2}, 0x40000) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000001fc0)={0x3, [0x0, 0x0, 0x0]}) ioctl$KVM_SMI(r3, 0xaeb7) 13:02:28 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x800) recvfrom$x25(r0, &(0x7f0000000040)=""/222, 0xde, 0x2d5a9b71a64b2507, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe0, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b8bf452}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x595}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000380)={0xffff, 0xad}) mq_getsetattr(r0, &(0x7f00000003c0)={0x40, 0x1, 0x8, 0x7fffffff, 0x4, 0x9, 0x0, 0x7fff}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000400)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000480)={r2, r3}) accept4$ax25(r0, &(0x7f00000004c0)={{0x3, @rose}, [@default, @netrom, @remote, @default, @rose, @netrom, @null]}, &(0x7f0000000540)=0x48, 0x800) prctl$PR_SET_PDEATHSIG(0x1, 0x7) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x4e23, 0x9, @empty, 0x5}, 0x1c) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3e) write$selinux_user(r0, &(0x7f00000005c0)={'system_u:object_r:hwdata_t:s0', 0x20, 'unconfined_u\x00'}, 0x2b) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000600)=0x8) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000680)=0x10000, 0x4) fchdir(r4) creat(&(0x7f00000006c0)='./file0\x00', 0x5) iopl(0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000700)={0x20, 0x80000000, 0x3f, 0x400, 0x1f, 0x6}) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) r6 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000800)={0x78, 0x0, 0x5, {0x99, 0x3, 0x0, {0x3, 0xffffffffffffff80, 0x5, 0x4c3, 0x8, 0x0, 0x1, 0xa08f, 0x7ff, 0x0, 0x8000, r5, r6, 0x80, 0x100000001}}}, 0x78) syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x2, 0x20200) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) socket$rds(0x15, 0x5, 0x0) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) [ 130.022342] audit: type=1400 audit(1567256547.998:37): avc: denied { map } for pid=6909 comm="syz-fuzzer" path="/root/syzkaller-shm020191640" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 130.108132] audit: type=1400 audit(1567256548.008:38): avc: denied { map } for pid=6927 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13757 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 130.231828] IPVS: ftp: loaded support on port[0] = 21 [ 130.949527] IPVS: ftp: loaded support on port[0] = 21 [ 130.995312] chnl_net:caif_netlink_parms(): no params data found [ 131.024736] IPVS: ftp: loaded support on port[0] = 21 [ 131.050841] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.057581] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.065307] device bridge_slave_0 entered promiscuous mode [ 131.072292] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.078624] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.085590] device bridge_slave_1 entered promiscuous mode [ 131.115384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.125787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.149646] IPVS: ftp: loaded support on port[0] = 21 [ 131.175992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.183641] team0: Port device team_slave_0 added [ 131.189105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.196338] team0: Port device team_slave_1 added [ 131.218847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.226252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.241248] chnl_net:caif_netlink_parms(): no params data found [ 131.342206] device hsr_slave_0 entered promiscuous mode [ 131.380386] device hsr_slave_1 entered promiscuous mode [ 131.434623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.448903] chnl_net:caif_netlink_parms(): no params data found [ 131.456848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.515245] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.521912] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.528742] device bridge_slave_0 entered promiscuous mode [ 131.540473] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.546809] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.554016] device bridge_slave_0 entered promiscuous mode [ 131.560487] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.566904] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.567908] IPVS: ftp: loaded support on port[0] = 21 [ 131.579125] device bridge_slave_1 entered promiscuous mode [ 131.586303] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.593172] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.600363] device bridge_slave_1 entered promiscuous mode [ 131.607067] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.613483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.620452] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.626893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.667313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.676269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.691015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.699258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.758094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.765278] team0: Port device team_slave_0 added [ 131.777163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.785423] team0: Port device team_slave_0 added [ 131.791131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.798084] team0: Port device team_slave_1 added [ 131.805352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.812794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.819749] team0: Port device team_slave_1 added [ 131.827481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.835802] chnl_net:caif_netlink_parms(): no params data found [ 131.843873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.862945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.912912] device hsr_slave_0 entered promiscuous mode [ 131.950445] device hsr_slave_1 entered promiscuous mode [ 132.016800] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.024692] IPVS: ftp: loaded support on port[0] = 21 [ 132.035269] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.044825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.055170] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.112366] device hsr_slave_0 entered promiscuous mode [ 132.150397] device hsr_slave_1 entered promiscuous mode [ 132.246231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.253698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.274632] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.281729] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.288504] device bridge_slave_0 entered promiscuous mode [ 132.295406] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.339894] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.346967] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.356772] device bridge_slave_1 entered promiscuous mode [ 132.374783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.386686] chnl_net:caif_netlink_parms(): no params data found [ 132.399492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.425057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.435592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.443366] team0: Port device team_slave_0 added [ 132.448878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.456104] team0: Port device team_slave_1 added [ 132.463419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.487267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.517805] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.525250] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.532350] device bridge_slave_0 entered promiscuous mode [ 132.538789] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.545194] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.551963] device bridge_slave_1 entered promiscuous mode [ 132.612069] device hsr_slave_0 entered promiscuous mode [ 132.650303] device hsr_slave_1 entered promiscuous mode [ 132.692676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.699927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.720631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.727823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.741196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.758106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.767128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.786025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.805550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.812897] team0: Port device team_slave_0 added [ 132.822914] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.829244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.835863] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.842210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.851772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.858711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.865890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.883909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.891302] team0: Port device team_slave_1 added [ 132.896562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.905992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.913831] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.930846] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.938316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.945698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.952467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.959174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.967782] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.974012] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.000820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.007834] chnl_net:caif_netlink_parms(): no params data found [ 133.017695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.025448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.032080] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.039625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.058401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.066245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.073216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.081127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.088598] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.094948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.103891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.109948] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.172090] device hsr_slave_0 entered promiscuous mode [ 133.231136] device hsr_slave_1 entered promiscuous mode [ 133.270986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.278170] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.286906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.300727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.309530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.317561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.325609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.333582] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.339902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.346795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.354782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.362647] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.368985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.375808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.384754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.392350] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.398672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.405560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.413513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.420465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.427632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.446565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.455149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.464177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.479320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.487940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.497019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.504994] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.511384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.518145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.526422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.534013] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.540375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.548811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.558054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.569545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.584079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.592057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.599425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.607156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.614714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.622625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.631064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.642484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.651828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.661296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.668197] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.674668] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.683065] device bridge_slave_0 entered promiscuous mode [ 133.689181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.697159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.704856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.712358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.719830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.727488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.734903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.742734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.753604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.763934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.773622] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.779964] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.787499] device bridge_slave_1 entered promiscuous mode [ 133.793971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.804878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.812548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.821537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.832102] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.838093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.852607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.860238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.867650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.875761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.883351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.893512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.901551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.916700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.924672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.932671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.940184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.948523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.958860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.981679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.988636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.004271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.011666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.018901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.026295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.034074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.043147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.052354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.058423] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.070725] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.078207] team0: Port device team_slave_0 added [ 134.086108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.094142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.101706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.109025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.118425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.126223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.134410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.142917] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.149330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.156790] team0: Port device team_slave_1 added [ 134.162260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.169863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.180268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.188469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.196567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.204561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.217288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.224806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.232258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.238967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.245956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.253741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.261332] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.267652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.276036] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.284406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.298841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.307660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.314050] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.323002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.332906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.340475] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.346793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.403773] device hsr_slave_0 entered promiscuous mode [ 134.460653] device hsr_slave_1 entered promiscuous mode [ 134.501510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.509930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.518787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.526879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.536799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.544386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.552184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.559635] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.565991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.573675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.584316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.594262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.601462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.614293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.621468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.636514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.645573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.658693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.666309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.676722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.685316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.693303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.700952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.708530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.716093] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.722450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.729513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.739376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.748764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.759260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.769955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.780527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.787985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.795840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.803411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.812753] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.818795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.831641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.839597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.846694] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.859169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.870463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.879756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.890727] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.898211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.905608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.914013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.922051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.929553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.937723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.946130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.959562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.972042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.989062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.004442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.014901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.027525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.035040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.061755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.094005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 13:02:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x7, 0x0, &(0x7f0000000040)=0x17b) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) [ 135.115160] audit: type=1400 audit(1567256553.088:39): avc: denied { map } for pid=6978 comm="syz-executor.1" path="socket:[26804]" dev="sockfs" ino=26804 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 [ 135.157297] jfs: Unrecognized mount option "obj_user=" or missing value [ 135.169187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.185533] 8021q: adding VLAN 0 to HW filter on device bond0 13:02:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2800, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{r2, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000140)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1) [ 135.224038] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.234382] jfs: Unrecognized mount option "obj_user=" or missing value [ 135.242886] audit: type=1400 audit(1567256553.088:40): avc: denied { create } for pid=6978 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 135.281121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.287318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.314312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:02:33 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x200000000000042) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[0x2, 0x4000, 0x5000], 0x5, 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa1, 0x81, 0x0, 0x0, 0x55e0, 0x7ff0bdbe}) 13:02:33 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000440)=""/239) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x4, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000400)) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r4, r6}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) write$P9_RWALK(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="160000006f0200010000000000000000000500000000"], 0x16) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$hwrng(0xffffffffffffff9c, 0x0, 0x20100, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 135.329533] audit: type=1400 audit(1567256553.088:41): avc: denied { write } for pid=6978 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 135.361243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.367311] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.378153] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 135.415135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.437304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.438636] QAT: Invalid ioctl [ 135.446737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.452861] hrtimer: interrupt took 24817 ns [ 135.460361] audit: type=1400 audit(1567256553.088:42): avc: denied { read } for pid=6978 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:02:33 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r0, &(0x7f0000002380)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="0d90560b4ee2fcfabe728c8b435ea9d6ec535acde5fb67210a1387ea96309de5b0525c287105bae0de149bfaf02fb86c8d43fa4ca49f06f40b73c377ce399ef748bbff2f2493e04bd0c6e9ae99e7346995e6f4025508214af36e671d29f23ed8a2a9cbf66f700a3a0042b374d4aab6a2e1e900f25b4eaa5038bf3969dbdf311713c987f53e963e89ebba80b5379cfa7bcc936a2cb6f43bbd59e5bc7213e86e74a1e0612598f32973e12136bea4931ca04c792a42aaa237ebfad9afa8a11dd4bd5aab283947c6f4a36070b2", 0xcb}, {&(0x7f0000000080)="80de9fc18c6e3d5b73d62fee1a2aa595d7bded258e8d80b08a482099a1bdb40e4dfbd6", 0x23}, {&(0x7f0000001240)="9413928f9291fa08431abfebbc3eb4faea6986e7cd4aa52142178c9bcf5ea371d06d31ee37b37ee24ef9b3cb3471df2022f1b6d928ec0c8dfa97daf3a01030483fb8321924063beb9fd7f4b8e9cf4e6ccf7e54ec0f972db015267930e33b0c04501f39", 0x63}, {&(0x7f00000012c0)="0978a4dbad5fc400f1bdeca84f9aaf165676c63afe3c4e509da587cff76b91c94ec3f25df62ba887f4d2d1c3db32058783253d0b37a72630fbcf75d531ce78f216f3a4dc26dd219072b9fa4cc85e569a48c41bf0740509a45bc6cb6590bc3a6c0607c8e1be76930afe64acf36a316e7c2b1cfe2d13a9a34a9be24de012c7d25264935429185a10ddb63260e64e85f61f6392f6ae8d1654fc34376da1ae63683bda2c7e0a8a39c5b721a435c7b8bd8e9b2e931dc5c06077fec35757af569154e2efb29addf5703826ae4649bc130db1bffd492ef1b9e33f2b800463e02353669d18aca0f3a2ff63b2a96b564f45602626fde6834d635d77636d7ea59511e8599c3f2f2397f287c13a475ae64d1af8f60b704dd74db19ab21fced7b954c959ae3700eda6641faf8fab790eaa41b0d5802cc43ef3aaca846fa3d49871d7b7e6a6c9ff515fdc02806325601f625621029562a0afdbd946bcc41693c8c11c96bccdbeb772b659c816aed59aca37d69f90ffeee0dbb27e83a06093fd5ab35744a2f1a7e607fb304426732a40d9798c6afe8253079c304fa4e4ee7b0a6d269ba4a76bb392767b65232ef6b621cd2a961590849ff97ebf9baad7b3f0facb476db2b2973d44d0b0f2821b0ba0380a1e4b52b6020649e4d51abc9432c594eba2bc9342fbcce9a3df05aea709cdb801b5ed2943ed085accbbedee791a8e153e7ee9dfd8f2212e400043381f9c2b5d57e82b7cde33ffbe8146af33c1e665ab17c7183b51ab75edbe468b18e50b913ff0c8702df245bac4fb858157c0c0bff3b8c7dd5ad5dcbc186316e763b453bd10a417c5c4c77dd4791478d80de6bc6f29b03f9bd9a0e79fdb458a88390abcb6d47f7010b746d223347eacb59617674b7a229a2e41315a4db2d339a8aa2c285466ce1d8e89492a74cd231233d76a566ef9b6afaa5be3f19846ac78562dc675613504baeffafb42b377ad67ef6a2cd3517ded32ba534ffd8ba7c1607e113de1b154a6bfb29f212ec35942fdc39b2665a68386eb30132508679a9e0ded75cc72e9f8f5d2f14289625e5ee0516c1c03a33d0426a26450917fc734d9d64627b4313c334a0536a76d7321b44c06c0a3af1e5f82b5073ebdd0c023b1585f3b206be794abf4d4db25ec11a9be1cafff6e57108c96a2d1ecc4948f5e6765ee2880bb72692a49080c3e81fbd9a29cb07945da17c13cb53928ae1d63bd039cac6a60ce2003ca10fd5994d0ab57ecb3923b22eb298a8d8ed43a6a657ed310dbe2cc6425c2e05a25634a04c15d1f8ca57e042c19cffdedd7a6d475301329c52cff15b33b90b68e5c0cd1acf14592472186be13f1dd0829f62051abc7b9fa262d062f0519016d1cb4c3d24b523ddd675940e31e71d1df0b07fd045590c815ca557342ea0f50a580fc12552f95781003caeeb2d264487c561e917699ad3cf5d5d945759a13bac40b2ebcb7f4d5317846f474811ddaa42b077ab8b7e83eabb7f1643e89dcaf4f5669a10059f5bfd70a0886731bd052317c804db0681e21b9fb4c9d225ea67725c98d4b90fa2fb19cea2a2252dda19b4987a7a833e7e530a22a1aa2dfe999e105751825e1b506e21c223f494cdf2b4633cb1b912838ab3f459915323eab202e7d697b55fe012caf1f43ce965c3a8c24e4b6992102be1fe17d7682a28de1b880d7dfa1049d6a9bf3048c3e3e050cfb70aab966cdf8e571949021d7d2aabfc9cfa8b1889a07d7987eebee78d3e29d476c657b90b6e30503a6a0f0b1a002ea0f47c638ad2896874d7f049538dc894bad407d4a5b30a66e38202ebfbd7b211b7847c57e80110e8b71db61b3a33dc8b0a26e6437b23de90f07f160d83aa67285bfff8bf9d1c72d57d8170105faef28daaf4155d3dd55d1147ffd2671a91574e9e8423b2971523ff2f1818017db9e0a3e614ab529ef30afe08bae79d1c301687a91d2d77dd2acdfda545851577620638398b840882a20639e86c705cd7b9f856c4b13dbdfbfef6d4e25bde803b5c532ad0231bb130b4c42c296bc0d86a8bcbeddf5ff8e0e00a12e40401bba2012331cd2bbcf411395da2d4b87ffb00828eaa865db1b7375c964278cb61deb7dd4690ecdaaf35a353f5cd4713d1651fcca5a9f47c20a4dc0a1f300e8c761c52c952fa42f03df44b40f53fd0bb760a9cac238f13d863df70ca76701535f7eb276e04339340d5550ef74a162b9532bd687e1aa6dcec9a3db81ec7510356245cfc8327a8a91f791de9701cfcb82e7a12ccb5b6d3112e900e7d6cfefaa01a9f70e2a3c97c7474d31be924803c8d8a02e7656f12013a5511b0fc058ace8a4b6bd27bfc53782865436fedff78b64c718ff1043bbb5aa3f32e80eaa292a7a585e5ed20d54eeba55be7c8f5b2d70578b6fdeb835a1d723d92428fb485f9c46717432a638a9fb9a5f783e8735b733881371e345d5c3f11db6b3c1445a387690342ea321f05175c9d4ac0fe78f07f29cd3cbfbb601af13152ffc285cd58b3e5e01215c591f9226942c6ca6c0e6e1a3b220c945d748cf22115dafdabfe5b8adbe98febcede808c845edad31f75dd99f4d73e7ef9f89488b030304b507d8897c79fb373e1a4e5ac447b43b2f1f6c37d07b13db03358068346599d8bec98cbf97571902ec3765a8e4b8df52674b4306755de321d7b6cca55eb3408e12af3fa3568e3ab302e21993bad0b513b653c1fe41bcef961795626637bd4286e030d0a625e23ddf1a050a32e38f598187bbebfffb3ff95685d07b23c9d8a398faa501ad6c63490cf0f693d3ab168523da51eb790e7cd220ed036a3a12752c324fbb59e2960ddd6cc23abcf52774b56ef34a6f7a9c1517fb33719c90d6e114e787eea77e7440c290b4ff6cc6e2c01860b73b6822cd01f4bd2fe302dc5003892bfab5c08810e4f33c8465e97cecf4cc2df1ee54c0e6f84598afc415d2b12d200821a6c0c2002b0391d36d74f35659aef65feb47355eeeb611893ae4a8fa0b09be89efc06038b84275a12fcbb00d6368781c72d9dfbda20e7aabb6fa9d9a213f1c4973f2ab08c9bc61d44d970fdf92c196de0124e1060fe2658989c4c300899a59ee3740370f761f3465dfc8dcf0c8b5d36478319f72a7c9df0ce5607864f5795a695e8adbaafde8f165af0c13eb1025d4578ced04754404788346e8b4e75067a1339ba99761b3338f48adc8a1bd98ca63312eb3e4475e26dd7c06f671a066a69e7c9e749af4f57375cd41c58b4a2ca09177e21b17d600b0a048e9a144eabbe5405c009b04683f752764678cfd76b07cc8b22f6df4112455d6815928db99a2a88e714b27cb511a26e9baa0168b9c85da2ff0b0adb35ed3f7ff47d41d88098555d652357786945f0f136ba8cd0a3d2678b07f70d164125881874ceaffedc16a134338022b869d55a1cb6793bfc2e387ce7013a74d92f97bb0ac015e962312e297769eb78ba05a0147207fd8e4880ab4c4c9795b6e10b22252226ae647fc418aa1739cf038c9f68ca9b616718e44314348e1a5ac6400398d1ec0a731556ac62b9e3883972f4493aff8065b9cd9a2859d631ef5f499eb5451494a25aa14005fff1eab9301d5d8c7853d40e28739d901f9e82e5a689e6fd9ee4cf94549658e63edc59a367890887b200da097dcbd4c5a70dfc0914779a9813a60632bcea19e72a2e3cc840c120301ee9018113d4f504f4f109bd8e1c6c4e168155a5b5730ed6cb06d611e972e21f32163acffb49bff4921e60c12bb574487891d3ef66d851d0ec752726640f8e148069406ed3566ebe28e9704328cc2117ee3ee50907d6670f00390f017d4694dbdfd0c83197652ed7cc0d9f662e5ede98f1113d05b6381df9414734db83abba7c8f598f45235965460aa03bee675d0f56c0506556c100f28667060925597586cc9f6eff30e3f4135fd87c17d39a7783554751582901f60da2b1ff65255352ca9627386ae29ed8704c914d28323c5a0488091644a2642009dcf7a53528ce544486cc1dfb1a8525c509e89c21c26247c05cc7f9990e67f90a49dc211125b3bdfdb5cb4caa810f46f5e373d0514fa37f15a6228cb0d1e07afefb6f6ee8d3a4d7bbbb954dde39c20e37b190d41e4443aae0522a4c1ac96a0f885ba2f61420dadbfbf84fcb081a6836afccd8b8f04a2d33409069edd165f1611008e8a1c09505958142ba5cda9f0a60802f6ca3380a0c487c821b5fc545837ff5b73d1972b2bd96c81489e257e79286ebe060cc4f2bd899ecdff4a7de4de512357bf73ee3bc011fb6e4b0dd16ee92cd2f2af35e17439a22a51e87aa3f052a463541794fe6035c448d3379b95945a74a86a8ef0e970adc445dfcbb495f19470eac88e6a886f745b8e97d42a477abcb48731e1175cf9fef1e67dd58b8287e3fdbc227c3dc145b356680fb5c585f42cc022154201e00607f526332da6feef5225f4ce5e56e89915d010b8dfa069ad9557e1b0e99f2548f6d8bd54a9064d232c01af4668dea7785cd4c229252f44598853ed53f599eff38a875740fae460db4f4822dd9fb0571311b4d736f897b6ee54af66604f9e26f5ea171e397c41002800219375b3632c5217cfe67be98562fb09f336487c59dea9e6821ef30a65dd1becff467d85587f2a32b66be7d494506a1a453d06e5577820c783237a52395e61ec4f9cc2f63f25f848a3f0e84ef5fdbd67a492df14f08a604522aed7e54a6cf1f8db543d7e023ea1aa686b0ed464a9e7262ac54a7391286ee54551fa9ddb80b48bcbdceda242a9b190575eaf74c57f90c62433baaa3ebbfbed2c8cbc85cb4715148c9a4d353853363b339e89a6b35427ddd929bde331d90c5eb618914a43ea8ff095f5b02b3cf1b22d3a202a1688b7f67588524ecf2bfbce9dd9da8fa9bebf2bd819f88a1607ac4b2e6963b4f5c48d71cfbfa6591aa5c4514b030e395ec3a4d4f6039e1d573d2b604265d2d88e5a259c49e39cad82f447708cc6d4081fab31f89b0279f177dd9ceb57a642a2f0bbe7839f57fb1408155d21fd67c07185b1abb0802b45cb910260c97a20974f201fe24f08f551928d2ac0c5bdd06b119d4b4a55f466ff05b1ac1cb53ab1a4f7760ac9e61a679a5a4a43f5fc2b49366b58514888394a8285be61cde97fe1b49c086f4a69e05dbe8c2284b6e353bba8472a17b5d13529784b4ea89ef0bf36ffc3581b5fa18abcf7293e1ea901fb81126a3e3ba5e998c7a2b8286ba04e68ed4dedbb91bda64477c7d7c88735f0a313b8f6b5980f9af431abce8c9171ae2405e98f542eb3ecebfa2e3a8bf70db340559c905af3b4e096c48e05af033eda225bbbedd9c771392cd7b387bc7d86213900b97bdedc7d519ef82a058c2a6da4444ef0fa376304ba4c88566e8a67d12673aee73c86509636cbc1359ac55f286ed5d49db8083ca0ff5fe68c956ab7f84be0985914912148e3709b6a05f6b97cd894a34b5596ff4654492aae7c5f8f55033858a5af5d5325b5e560e41fb2c96d28b297310a00a9bc62cd775068dc3781956ca35b06d566d036b97d20b4cc477cff8643a3f73d28d51c76c7098d3cd909e4136e0de40dc50c587ddef9762c7cc0536a678fe7cee723cb145e12164a51d98593b9e8ebc93b454872216569197238c64702c32dbb3529d6bf27eb550c478c5edab0c26e5b9b43c77986486473df2e49e6dfde4344af1b91bac0827136890f9d903bec0630c35761cf2188dfc4ae2fb35c5a2acf0495d2f2daf046fa3087f80a7e1fdd99b9f78fddd344136c7636b2ff90d662dc0114c166f5721b503f8ab17371e40dfc7cad119602fe03", 0x1000}, {&(0x7f00000022c0)="183bb0b270e86eb6be91c60c49edf93d29089e68ac6a00c8f8e256c21b265afb7baca97afa956a44d7c50ce075ec3410ea6b8f7208b7bcab5a3c8d1343e16a3c00fcb504f27c26b8b5d92b0b10addf8c0d39cff2554042877ec98376cdba39588f4396b76583eed7ab26bf173944b92179eb9da1d3e738166f5d1696e3d077173a59674755f05a13a526a630ad87eed0558c81f049ee", 0x96}], 0x6) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002400)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f00000000c0)=0xe8) fstat(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)=0x0) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002640)={0x0, 0x0}, &(0x7f0000002680)=0xc) r6 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f00000026c0)={0x1f0, 0xfffffffffffffff5, 0x3, [{{0x0, 0x2, 0x5, 0x0, 0x1, 0x2, {0x5, 0x7, 0x7fffffff, 0xffffffffffff0000, 0x100, 0x5, 0x6, 0x4, 0xffffffffffffffff, 0x2, 0x4, r1, r2, 0x20, 0x80000000}}, {0x3, 0x101, 0xc, 0x100000001, 'userppp1,(!('}}, {{0x5, 0x1, 0x3d, 0x2, 0x8, 0x4c, {0x4, 0x4, 0x8, 0x5, 0x4, 0xfffffffffffffffa, 0xfffffffffffffffa, 0x0, 0x1, 0x7, 0xbdd, r3, r4, 0x636, 0x4}}, {0x0, 0x4, 0x0, 0x4}}, {{0x3, 0x1, 0x80000000, 0x8, 0x5, 0x800000010000, {0x6, 0x8bf, 0x8, 0x9, 0x446, 0x100000000, 0x5, 0x1000, 0x6f62d71, 0xd39, 0x1, r5, r6, 0x5e7a, 0x8}}, {0x3, 0x7, 0x1, 0x5, ','}}]}, 0x1f0) [ 135.489444] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.495837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.517734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.532206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.539230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.551136] QAT: Invalid ioctl [ 135.560933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.577919] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.584411] bridge0: port 2(bridge_slave_1) entered forwarding state 13:02:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x81, 0x0, 0x202, 0x0, 0x4, 0x1f, 0x8db7, 0x3, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x80}, 0x8) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) 13:02:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2a6, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 135.677495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.700957] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.717112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 13:02:33 executing program 1: geteuid() r0 = socket(0x2000000000000021, 0x2, 0xffffffffffffe) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x1000, 0xfe, 0x3ff, 0xcb}, 0x6) pread64(r0, &(0x7f00000000c0)=""/104, 0x68, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}}], 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) [ 135.755525] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.822872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.856378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:02:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x40, 0x10a40) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000180)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154007000001d40000dc1338d54400009b84136ef75afb83de4411001600050001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 13:02:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x3c1100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000700)={@loopback, 0x0}, &(0x7f0000000740)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000780)={'team0\x00', r3}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff4000/0x9000)=nil) clone(0x10000, &(0x7f0000000040)="28597365a5dcbb4d69aa2655684a2e882e5d2eb8411c2436b7b969a2385ff75459879b34f60440f5286697e47a8a4a863a7d0eb517eb21eb149180310368616e5b2cdf600f69f432b07fd82554fd1a13c62542bc2d60287516988ef7ed64162e5176b13b529da36393e5c5e0be7b34c306be86209d7d", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)="3de58ca99adc1fd41cd23ca6ef5bb07236e8a75d39b8bdedea9acd09c1b7f692a001fcf8c70ea74598b89105f6af5ee7c036cd0d85957bd8ba51fe8c6c19b22479d1172e35b71b9b5b07b92797324392a70162defec5622fe82dc8224e08b9008c41a634c09714e78c34d3ccdb1b9799c35fa005a4e1f23fc0191e3805c618716e62486a") ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 13:02:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x0, 0xfffffffffffffffb}) ftruncate(r3, 0x200004) sendfile(r1, r0, 0x0, 0x80001d00c0d0) close(r1) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) [ 135.897327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.967337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.991073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.045460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.086300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.122046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.140408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.203422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.213810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.226051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.256107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.274949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.291157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.311364] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.317359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.386960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.399752] 8021q: adding VLAN 0 to HW filter on device batadv0 13:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000100)="002d93b2476a6148f8f07054615de4dacfbd1b288a428c034576fa95923555c050ee4933") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000280)}], 0x100000000000023d, 0x0, 0x360}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 13:02:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x22d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 13:02:35 executing program 4: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/usbmon0\x00', 0x400000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socketpair(0x8, 0x800, 0x5, &(0x7f0000000100)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r2, 0x8004550f, &(0x7f0000000040)={0x80123}) 13:02:35 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4}, 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) tkill(r2, 0x28) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fff, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x2, "1e1e"}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000001c0)={r6, 0x24000000000000}, &(0x7f0000000200)=0x8) r7 = socket(0x8, 0x6, 0x1000) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f0000000100)=0xdfad, &(0x7f00000000c0)=0x4) tkill(r2, 0x10090000000038) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 13:02:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x0, 0xfffffffffffffffb}) ftruncate(r3, 0x200004) sendfile(r1, r0, 0x0, 0x80001d00c0d0) close(r1) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) 13:02:35 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000440)=""/239) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x4, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000400)) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r4, r6}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) write$P9_RWALK(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="160000006f0200010000000000000000000500000000"], 0x16) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$hwrng(0xffffffffffffff9c, 0x0, 0x20100, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:35 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400400, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:02:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="2e0b7088260bbfc3474f9ebe09d9441e73429c909f01b933d03aa8cae4f1d7df243b8979d577c59a69d68a12609f40dec991f747a97d4b733e5eb436c6f7dfb83bf2211c47af9a3aea891f880cf48eb8d9b8785c11f39e39c8724481971e4e61cdff55a13688732d108a7a67b33f66f978a6096573d1bb7a0fbb3ab02af08a7e31959e17a0954856e3ddc891fe9c2266b471d06049cce14f9c0a185fa84e17f7fef257eb922d4cc49920ac0855caf839fcf2c81cb81aaa2b", 0xb8, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:02:35 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x87) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x40f7d5ba}}]}) [ 137.332725] IPVS: ftp: loaded support on port[0] = 21 13:02:35 executing program 2: r0 = semget$private(0x0, 0x1, 0x210) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") [ 137.408271] input: syz0 as /devices/virtual/input/input5 13:02:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x7) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@remote={[], 0x3}, 0x0, 'veth0\x00'}) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000080)={'bridge_slave_1\x00', 0x5, 0x7}) [ 137.507524] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000040f7d5ba, [ 137.547271] input: syz0 as /devices/virtual/input/input6 13:02:35 executing program 2: unshare(0x20400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) shutdown(r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x9000, 0x3}}) [ 137.613314] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000040f7d5ba, 13:02:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x89770be66dfb2b0f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r2, 0x63cf05472e2d4a11, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xc8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x22}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x20dccd9c4d924bfb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) 13:02:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000140)) fchdir(r0) write$P9_RUNLINKAT(r1, &(0x7f00000002c0)={0x7, 0x4d, 0x1}, 0x7) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) 13:02:35 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x4, 0x0}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000200)={0x2, 0x1, [0x7, 0x6, 0x3, 0x1ff, 0x3, 0x100000000, 0x7, 0xfffffffffffffff7]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r2, 0x8, &(0x7f00000000c0)=[0x9c0, 0x80, 0x10001, 0x2, 0x6, 0x101, 0x7fffffff, 0x2e13], &(0x7f0000000100)=[0x0, 0x4, 0xe49, 0x8, 0xf80, 0x4c6f, 0x7fffffff], 0x40, 0x4, 0x3, &(0x7f0000000140)=[0x3, 0xd0100f1, 0x3, 0x6], &(0x7f0000000180)=[0x1f, 0x10000, 0x7, 0xfa, 0xb032, 0x5, 0x0]}) r3 = request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='security.capability\x00', 0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=0x0, &(0x7f0000000680)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000006c0)={r4, 0x4c, "7552b04370d8a9e89580703b8f74ed1504f4991b3e7cc6eb4972a3519b21a35b03d1323cbf4cbcce1b1a9802675d29e6f7221cc163cc23a7b48f4b0e3e0e51904122f781b3464cbf46fa6762"}, &(0x7f0000000740)=0x54) keyctl$update(0x2, r3, &(0x7f0000000600)="88", 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) fsetxattr$security_capability(r0, &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x99, 0x80000000}, {0x4c68, 0x14fb}]}, 0x14, 0x3) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000480)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r5}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000300)={0x6, 0x7}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 137.748267] QAT: Invalid ioctl [ 137.805729] QAT: Invalid ioctl [ 137.863922] ion_ioctl: ioctl validate failed 13:02:36 executing program 0: r0 = socket$kcm(0x11, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "fe2c89ba4f0a32ad28917f57ee7a8474eaa291fd0c4432e397b17309ebf31784a51c00ba4773a7872c6de918bd10147ec79703dfc5a8714674b40d357607b9"}, 0x1d0, 0x0}, 0x0) 13:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf900000000780000000000d5561b0601be5a3c9d647d4b05"], 0x10) r2 = syz_open_dev$radio(0x0, 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/146, 0x92, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e22, 0x54c, @mcast1, 0x2}, {0xa, 0x4e24, 0xcea, @empty, 0x5fe9}, 0x10001, [0x0, 0x100, 0xc88, 0x7e, 0x7ff, 0x3b3, 0x97f2, 0x4000000000000]}, 0x5c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x2) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000540)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="13000f2f5e0bcfe47bf070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x7, {0x3, 0x0, 0x0, {0x6, 0x1ff, 0x0, 0xab5, 0xffffffff7fffffff, 0x1, 0x2638, 0x80000000, 0x8, 0x2, 0x80, r4, r5, 0x3f, 0x8000000000000000}}}, 0x78) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x1, 0x200000000000, 0xc2}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000005c0)=0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:02:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000180)=0x9) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x10004}], 0x20000000000000c8, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) 13:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)) ioctl$RTC_AIE_OFF(r2, 0x7002) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000180)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@rand_addr="a0d96747485be3186837a77d10b15cca", 0x40, 0x1, 0x1, 0x8e9e1d3e4e1b7a00, 0x6, 0x3}, &(0x7f0000000240)=0x20) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1}, 0xc) 13:02:36 executing program 3: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000000)='net/raw6\x00') r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000000140)={r3, r4+10000000}) unshare(0x8000400) r5 = mq_open(&(0x7f0000000040)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_settime(0x3, &(0x7f00000001c0)={r6, r7+10000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r5, &(0x7f00000000c0)) 13:02:36 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x70, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x73}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc0}]}, 0x70}, 0x1, 0x0, 0x0, 0x44001}, 0x40) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x8100000, 0x0) [ 138.194842] SELinux: policydb string length 0 does not match expected length 8 [ 138.219226] SELinux: failed to load policy 13:02:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff18) recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x0, 0x0) shutdown(r0, 0x0) 13:02:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xe902, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 138.219239] audit: type=1400 audit(1567256556.188:43): avc: denied { bind } for pid=7177 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:02:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/217, 0xd9}, {&(0x7f0000000000)=""/33, 0x21}], 0x5, &(0x7f0000001400)=""/239, 0xef}, 0x3}, {{&(0x7f0000001500)=@tipc=@name, 0x80, &(0x7f0000001780)=[{&(0x7f0000001580)=""/193, 0xc1}, {&(0x7f0000001680)=""/215, 0xd7}], 0x2, &(0x7f00000017c0)=""/97, 0x61}, 0x5}, {{&(0x7f0000001840)=@can, 0x80, &(0x7f0000001d80)=[{&(0x7f00000018c0)=""/213, 0xd5}, {&(0x7f00000019c0)=""/120, 0x78}, {&(0x7f0000001a40)=""/144, 0x90}, {&(0x7f0000001b00)=""/91, 0x5b}, {&(0x7f0000001b80)=""/181, 0xb5}, {&(0x7f0000001c40)=""/94, 0x5e}, {&(0x7f0000001cc0)=""/160, 0xa0}], 0x7, &(0x7f0000001e00)=""/63, 0x3f}}, {{&(0x7f0000001e40)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000001ec0)=""/106, 0x6a}, {&(0x7f0000001f40)=""/212, 0xd4}, {&(0x7f0000002040)=""/14, 0xe}, {&(0x7f0000002080)=""/148, 0x94}, {&(0x7f0000002140)=""/107, 0x6b}, {&(0x7f00000021c0)=""/186, 0xba}], 0x6, &(0x7f0000002300)=""/4096, 0x1000}, 0x512}], 0x4, 0x10000, &(0x7f0000003400)={0x77359400}) recvfrom$unix(r1, &(0x7f0000003440)=""/108, 0x6c, 0x0, &(0x7f00000034c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003540)='/dev/dlm-control\x00', 0x502, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000035c0)={0xf, 0x1f, 0x2, 0x5}, 0xf) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000003640)=0xfffffffffffffffb, 0x4) [ 138.293427] SELinux: policydb string length 0 does not match expected length 8 13:02:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd5b, &(0x7f0000000c00)=[{&(0x7f0000000c80)="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"}, {&(0x7f00000007c0)="75c478ef8fa9e6da59e7599cab3a86cb49ea8dec233cf3a35e3aeb0a8b49d99d053922b6be4289c9c3bbbe64fa852a4479a392e55dfcbb1906e4e3d9a043e870617c53a9c95b5417755820c4d197405a07a82f54c1a55872457221985b570a8e2f6d03ce433d84f26369ce17fcdadf93d0d52b9f73678a7e5e6f84debaebe019a484e1540d1ea38689ed0f6a2ab67ab6adbae1728f6631c1590bd1b9d6970fd4"}, {&(0x7f0000000880)="5818224279698ae14046428c49edae5d52d7d1cd5e7fb890eb7bee503f7e2328e9911d296b0624fda0043b68cba6531213681a562962217c404f60f6d8ebcb98d910e91e5ffd1e4246b4bfa95c56e20f566c2b246e64b894aaa4dfd179ef6f130df5d724496433ad693e1c24f8c8599681f8bcad1bbaee4933acc3389d2d79a3e16c95723445940039aad9bc562315905647674f3b9a6d0c128c2bb95930e22c74f20172f0f4eb8f79f9b43891"}, {&(0x7f0000000e40)="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"}, {&(0x7f0000000d80)="61ddbe2e54f489ab2dd4bd2020bb5acc401ad9befb87472155ad56f38e80ee95d4c76ec0baeeb1b513fab80524b1921395ace3bb3bd7e98392677cdb57ff282f3d09416a52f70646ccbf1588e3b80eb56b49e925e7abd6710f085b3b08eababf2d36f45dc0ee15a923f75630499c48390be2196894696243563ac21959b14cbf45671b741a4170379ac335567872d6ec7a48653f8a698f6a7045fe965e92", 0x141}], 0x1, 0x0, 0x28}, 0x0) recvmsg$kcm(r0, &(0x7f0000008540)={0x0, 0x0, 0x0, 0xfffffffffffffd1a, 0x0, 0x1c0}, 0x0) sendmmsg$sock(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)="ee93623311a6b0877d249c7465537e88948ab065f68accb005700f4c721f8140267894d4d08b4effd6a605872bcf788d5174ced3df507109c3107ebdb2f11e2649caa410c0ca4064a49969cb46ef33ced568e5f1839642d2e8acc20b546b8e413fbb588e5a04cecac39f6dc746a3a9537ab780a667b5beb14b476cc5c3f427eacbf0b06b930949006c547ba247b77d02c0217fe2484fe6ea2d5c9d6b7646ca1bfa3fa58cddf1ecd3f74620ac6ceb679dff5efea49913e18cb517b636c0f711057fc579d2522a05277e4d0c0d945453bcaf2a2e7ce3faa9a8929b75d6b0a5109efc76c30115", 0xe5}, {&(0x7f0000000080)="26d9eec17bdfef368855f977536562570de48122b1e9b0746bf79e79eb34fe9415d5576c1abdc879143e4f4b1c7fa5bc9482d7010406ab", 0x37}, {&(0x7f0000000200)="adc2e0e133e6e2cdd9ad85438b2eab295219a93f53806135641b6d7a19e2433aa589570eb003d71cc89b64b59854114d52374eadcf53ccefd7121e4d2c8e331e192e7fdbc1809da8", 0x48}, {&(0x7f0000000280)="543c4cbcac0037ee964e4fcc5f08345c77b156cc5f", 0x15}, {&(0x7f00000002c0)="4375f70ec2697d95f56d160435f4407ce76aa7e5462438be6f41bf8ec466f5dcdde21b40eead8cb5aa20f5402d5f000a9b10864a45ca8d0d839ba7bb84016a6a53e8f720e1bb90c741124d5ef8e3b754958207b1982d2d8e9f23c7e92bb44c0f6eef2e0050b17a16d4e06213f41caf916e2e81b373965e4b85571c5ba0ad14d037232b87bc9a74b7a461c359254cdde40debb811aceb4953635b960a16b04fa74890f851ffcddc6e88f0ddb906369502d5156394de4fd90393", 0xb9}, {&(0x7f0000000380)="e46c890ffce7aa80b10cf2a6e4010a8b21fd2bbef23179a20bf14211059a87e8748064ddfe354c7868643c669cd6c019e4840fb84c8bc6f1adf427a2979463c55181d1c33d9624f5d1e73404d40503", 0x4f}, {&(0x7f0000000400)="b4ef2b4c39078c7f1c6fb31bb6e1a846b50abc4c0e404f126a28f13e172773b5ea8c1fb0cac803fa01f744eb60b199bbba05", 0x32}, {&(0x7f0000000440)="26b70c1130b7d7165f3b2b68202905333f8ca67e84ee2cdd3e0e6377c09e96ef5c2c3b75e40ba1e4e9680efc9cf5591d8a9ebc28c1e1f0dba1b881f9a17d4226c7d420024ab322577a59454727b2c3d9433ef25a6bc8aae189d3f79f08ea3469051dba7f9da7200ac13893944951f02393c7d57e817f26ed537c084b85960c3c3d829fcab9f3c9777a495bbfef7154f58f01d4bddb56586c01299be960bc86474ffa770b00d97eaec638c09ce382bbc9cf4f6a684311435a09c6a664f1eb326e94cb5a7a6a2dc53f8c176a2a1116bdf85a5aec", 0xd3}, {&(0x7f0000000540)="b7493e70258ac39f2e2455d027e4d108082d0434df9462da0f18fe1761", 0x1d}], 0x9, &(0x7f0000000640)}}], 0x1, 0x44010) r1 = dup2(r0, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000640)={'veth1_to_team\x00', @dev={[], 0xe}}) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000006c0)=0x7) 13:02:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000980)='q\x10z9\x82kaller\x00\xde}\x9f\xf1L\x99B\xa5`g\x9f9\xdc#(\xfcT\x85\x0f~\xa8\x85kf\x9e3\xcb\xb7\xf8L\xf2\xefV\x0e\xaa=,\xa6W\xd9\xf8\xa1y\x9fx/\xa6\xb3%j\xfa\x01X\xe8\x90\x84Rs', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000740)='threaded\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0xb, 0x7}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0xfd}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000500)={{0xbe2, 0x1f}, 'port0\x00', 0x0, 0x4, 0x2, 0xad, 0x8, 0x0, 0x7, 0x0, 0x1, 0x6}) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1}, 0x7, 0x0, 0x2e3c, 0x100, 0x2, 0x420002}) r5 = fcntl$getown(r0, 0x9) r6 = perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r5, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f00000003c0), &(0x7f00000005c0)=0x4) write$P9_RREADDIR(r4, &(0x7f00000008c0)=ANY=[@ANYBLOB="87000000290200010000004001000000020000000000000004000000000000000407002e2f66006c6531a00400000008000000000000001526c5f2f7ecbe6be9c55bae00f7000000000000ff07001df832036c65310003000000070000000000000025fab035000000003707002e2f66696c65318603000000080000000000000009000000000000000207002e2f66696c6531a7162ee4174dfbeec800ad4742202e14a4d2b275da9afd"], 0xaa) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @multicast1}, &(0x7f0000000700)=0xc) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f0000000400)=[{}], 0x0}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x261b3954d55bcd19) 13:02:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200b6795efdd99f4, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) r2 = epoll_create1(0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0xc000001d}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x15555555555558a0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0x0, 0xc8, 0x100, [], &(0x7f0000000200)={0x9a0918, 0x8, [], @value=0x4}}) syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ustat(0x200, &(0x7f00000002c0)) signalfd(r2, &(0x7f0000000080)={0x100}, 0x8) 13:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf900000000780000000000d5561b0601be5a3c9d647d4b05"], 0x10) r2 = syz_open_dev$radio(0x0, 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/146, 0x92, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e22, 0x54c, @mcast1, 0x2}, {0xa, 0x4e24, 0xcea, @empty, 0x5fe9}, 0x10001, [0x0, 0x100, 0xc88, 0x7e, 0x7ff, 0x3b3, 0x97f2, 0x4000000000000]}, 0x5c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x2) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000540)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="13000f2f5e0bcfe47bf070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x7, {0x3, 0x0, 0x0, {0x6, 0x1ff, 0x0, 0xab5, 0xffffffff7fffffff, 0x1, 0x2638, 0x80000000, 0x8, 0x2, 0x80, r4, r5, 0x3f, 0x8000000000000000}}}, 0x78) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x1, 0x200000000000, 0xc2}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000005c0)=0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 138.395832] SELinux: failed to load policy 13:02:36 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) r1 = epoll_create(0xa8c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000040)={0x10}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000400)) 13:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf900000000780000000000d5561b0601be5a3c9d647d4b05"], 0x10) r2 = syz_open_dev$radio(0x0, 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/146, 0x92, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e22, 0x54c, @mcast1, 0x2}, {0xa, 0x4e24, 0xcea, @empty, 0x5fe9}, 0x10001, [0x0, 0x100, 0xc88, 0x7e, 0x7ff, 0x3b3, 0x97f2, 0x4000000000000]}, 0x5c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x2) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000540)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="13000f2f5e0bcfe47bf070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x7, {0x3, 0x0, 0x0, {0x6, 0x1ff, 0x0, 0xab5, 0xffffffff7fffffff, 0x1, 0x2638, 0x80000000, 0x8, 0x2, 0x80, r4, r5, 0x3f, 0x8000000000000000}}}, 0x78) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x1, 0x200000000000, 0xc2}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000005c0)=0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:02:36 executing program 3: getgroups(0x1, &(0x7f0000000080)=[0xee01]) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, r0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x18280, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x7fffffff, 0x6}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x2, 0x8000}}, 0x28) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000140)={0x100000000, r2}) [ 138.451333] SELinux: policydb string length 0 does not match expected length 8 [ 138.464455] SELinux: failed to load policy 13:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf900000000780000000000d5561b0601be5a3c9d647d4b05"], 0x10) r2 = syz_open_dev$radio(0x0, 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/146, 0x92, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e22, 0x54c, @mcast1, 0x2}, {0xa, 0x4e24, 0xcea, @empty, 0x5fe9}, 0x10001, [0x0, 0x100, 0xc88, 0x7e, 0x7ff, 0x3b3, 0x97f2, 0x4000000000000]}, 0x5c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x2) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000540)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="13000f2f5e0bcfe47bf070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x7, {0x3, 0x0, 0x0, {0x6, 0x1ff, 0x0, 0xab5, 0xffffffff7fffffff, 0x1, 0x2638, 0x80000000, 0x8, 0x2, 0x80, r4, r5, 0x3f, 0x8000000000000000}}}, 0x78) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x1, 0x200000000000, 0xc2}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000005c0)=0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 138.511629] SELinux: policydb string length 0 does not match expected length 8 [ 138.528075] SELinux: failed to load policy [ 138.586537] SELinux: policydb string length 0 does not match expected length 8 [ 138.596217] SELinux: failed to load policy 13:02:36 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x10116) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="df53aabc8bc6782dc14d683f17", 0xd) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/39) 13:02:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="fc2b08ba3edb", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 13:02:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x621dc479a1e54a99, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x68, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x9, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:02:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x600) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) listen(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) pipe(0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x16, 0x0, 0x300) 13:02:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = userfaultfd(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000300)={0x80000002}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) mount$9p_rdma(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2000, &(0x7f00000007c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x5}}, {@timeout={'timeout', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0x4}}, {@rq={'rq', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x7ff}}, {@timeout={'timeout', 0x3d, 0x2}}], [{@smackfstransmute={'smackfstransmute'}}, {@euid_eq={'euid', 0x3d, r0}}, {@euid_gt={'euid>', r1}}, {@obj_role={'obj_role', 0x3d, 'mem\x00\x00\x00\x00\x00\x00\a\x13'}}, {@uid_gt={'uid>', r4}}, {@subj_user={'subj_user'}}, {@obj_user={'obj_user', 0x3d, 'mem\x00\x00\x00\x00\x00\x00\a\x13'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sysfs$2(0x2, 0xfffffffffffffff8, &(0x7f0000000e00)=""/234) preadv(r5, &(0x7f0000000200), 0x0, 0x0) 13:02:37 executing program 5: r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000003a40)={0x11, @multicast2, 0xffffffffffffffff, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x100000010}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b80)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000bc0)={r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) 13:02:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000980)='cpuset.mem_hardwall\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x9cb320c275c2e191, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 13:02:37 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(r0) 13:02:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x14140, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="4d914c29ceb212c3"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x10f001, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setlease(r0, 0x400, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x100, 0x0) 13:02:37 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0x20000004, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/bnep\x00') 13:02:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0xd93b717}, 0x8) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendmmsg$inet_sctp(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000ff77bf168a4625b961689e5900000084000000020000007abd289bc1f1f72faa1b75be521c84f2f5832cc9f2c7c3e7baea971a462102f3b9f3ec7d691308310f25c6d5e4d66c1a34195fc7546c13169bfcd258573906807f58b73f", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 13:02:37 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/139) [ 139.289866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:02:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x47e67d176fe0db6b, 0x14) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x3f, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x464, r1, 0x200, 0x70bd2c, 0x0, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f46}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23ad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6fbe7c2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1600000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x230}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4a9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffcf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0xfffffffffffff000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x101, @loopback, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xbb89, @local, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xd0b, @mcast2, 0x75f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xff, @mcast2, 0x100000000}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe99d}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x702c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x464}, 0x1, 0x0, 0x0, 0x40}, 0x4000880) 13:02:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100)=0xfff, 0xfffffffffffffdd0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/185, 0xb9}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/87, 0x57}], 0x3, &(0x7f0000001380)=""/4096, 0x1000}, 0xe06ee1c2a646befc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000023c0)={'team0\x00', r1}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0), 0x4) flock(r0, 0x45c9d59491f58b13) 13:02:37 executing program 5: clock_gettime(0x5, &(0x7f0000000000)) set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffffff7f, 0x0) 13:02:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaed9, 0x0, 0x0, 0x0, 0x0, 0x80000001}) read(r0, &(0x7f0000000200)=""/231, 0x100000330) r1 = syz_open_pts(r0, 0x40) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x80000001) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) getsockopt$ax25_int(r2, 0x101, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:02:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept(r0, &(0x7f00000003c0), &(0x7f0000000440)=0x80) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000480)=0xcc47, &(0x7f00000004c0)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) signalfd4(r0, &(0x7f0000000500)={0xff}, 0x8, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0x5, 0x8, {"0bfd47a76e4875d770f98a368c88e5dd"}, 0x100, 0x4, 0xd15b}, @in={0x2, 0x4e20, @rand_addr=0x9}}}, 0x118) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x6f, "a2773f42b6464baea3553d6dd1db05edd3be2261346c7074d91748ca3b98bee52d8da4e9efdd48d4614e4d360c461138a83f5f3394c213fa47a2eb1b5cbc77409d9c0a18c1f6e9bdaec18bc403bd6ed15c01fb66efda0a2676c1f11d63dfd7b3069726e4974235f40beb825d2193bd"}, &(0x7f0000000180)=0x77) write(r0, &(0x7f0000000080)="1f00000002069b46b8231b701c0bf8d2dca6a3eeb43aff00fd010200000000", 0x1f) 13:02:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x141003, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000240)) timerfd_create(0x8, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2) prctl$PR_SET_FPEMU(0xa, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x585001, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x80000, 0x400, @dev={0xfe, 0x80, [], 0x22}}, 0x1c) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffc7a) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xffffffff00000000) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 13:02:38 executing program 5: r0 = socket(0xa, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x3) sendmsg$rds(r1, 0x0, 0x80) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x8001, 0x5, 0x4a, 0x9d, 0x8}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x5a, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000000000001000024001200140001006272696467655f734c617665000000000c000500080002005f5620009245ba5165fd8ab30aff27a0b570c4649ea55958263ab4655a0b7e770fbf6dac18cc3aceb9722b3fedbdfd15a737f706d49b3f2ebd9050e18078c15c6bacab8c87416c4934512c132f895bd8d7205486dc9f885c7a85bcddc5945b46babd79be584637af8d81d40c70d977e0ed4a5790f06a40f9b98d82d9a234f138d79bfa4ff8a403a74cc55bfa13ec8126301d65012e983583ab510388033107d6651b1644d1fe8e6bd99abdf9755c160b667d5a61681ab58d222d0513d6896c374d9dad43a35a85cc9d766ee285"], 0x44}}, 0x0) 13:02:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x2, 0x5}}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x8202, 0x4, 0x9, r2}, &(0x7f00000001c0)=0x10) syz_emit_ethernet(0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa143f9222c79e3f481024f905e98f00050165c93e4154c896cb981e87793e5cc3ac4b8e68023a94142c3188416feee36f2034331c4334248cb19b3be0b7c3ad75add39de7428d3079cd0f0b8d1e878f1dea4d7ad20c"], 0x0) 13:02:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f00000000c0)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x1, 0x6}}, 0x14) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140), 0x4) [ 140.147945] audit: type=1400 audit(1567256558.118:44): avc: denied { map } for pid=7308 comm="syz-executor.4" path=2F6D656D66643A40766D6E657430263A2E3F73797374656D8A7F25776C616E312F21202864656C6574656429 dev="tmpfs" ino=27476 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 13:02:38 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffe01, 0x20000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="390000001000050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) [ 140.192182] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.203344] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:38 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000001, 0xe59272f8abcf9a80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind$bt_sco(r2, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000003c0)=[{0x800000000006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r4 = socket$inet(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) getpeername$unix(r2, &(0x7f0000000240)=@abs, &(0x7f0000000000)=0x6e) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) sendfile(r5, r4, 0x0, 0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 13:02:38 executing program 2: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) [ 140.225996] audit: type=1400 audit(1567256558.158:45): avc: denied { wake_alarm } for pid=7307 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:02:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="00000069377e290a4ce62609b4b1991a51361c3ddebb1d069d42e7ab"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) init_module(&(0x7f0000000000)='em0:\x00', 0x5, &(0x7f0000000080)='cpuset\x00') 13:02:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) [ 140.317000] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.326183] mmap: syz-executor.2 (7336) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 13:02:38 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r1}], 0x2000003e, 0x0) [ 140.369262] audit: type=1400 audit(1567256558.158:46): avc: denied { create } for pid=7304 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 140.405332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.499081] audit: type=1400 audit(1567256558.158:47): avc: denied { accept } for pid=7304 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 140.505239] *** Guest State *** [ 140.532830] CR0: actual=0xffffffff9ffffffa, shadow=0xfffffffffffffffa, gh_mask=fffffffffffffff7 [ 140.541792] audit: type=1400 audit(1567256558.168:48): avc: denied { write } for pid=7304 comm="syz-executor.2" path="socket:[28087]" dev="sockfs" ino=28087 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 140.541810] audit: type=1800 audit(1567256558.308:49): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16603 res=0 [ 140.541827] audit: type=1804 audit(1567256558.308:50): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir200275828/syzkaller.Y8lGyB/9/file0" dev="sda1" ino=16603 res=1 [ 140.541843] audit: type=1804 audit(1567256558.428:51): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir200275828/syzkaller.Y8lGyB/9/file0" dev="sda1" ino=16603 res=1 [ 140.570787] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 140.624125] CR3 = 0x0000000000000000 [ 140.659948] PDPTR0 = 0x000000003a306d65 PDPTR1 = 0x0000000000000000 [ 140.667160] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 140.673980] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 140.680327] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 140.686388] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 140.693219] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.701282] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.709251] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.717324] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 140.726147] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.734340] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.742383] GDTR: limit=0x00000000, base=0x0000000000000000 [ 140.750567] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.758540] IDTR: limit=0x00000000, base=0x0000000000000000 [ 140.766627] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 140.774702] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 140.781173] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 140.788627] Interruptibility = 00000000 ActivityState = 00000000 [ 140.794975] *** Host State *** [ 140.798176] RIP = 0xffffffff81174990 RSP = 0xffff88805dfcf998 [ 140.804201] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 140.810761] FSBase=00007fb5683dc700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 140.818564] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 140.824523] CR0=0000000080050033 CR3=00000000a0938000 CR4=00000000001426e0 [ 140.831851] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 140.838527] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 140.844648] *** Control State *** [ 140.848100] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000e2 [ 140.854886] EntryControls=0000d1ff ExitControls=002fefff [ 140.860386] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 140.867302] VMEntry: intr_info=8000030e errcode=00000000 ilen=00000000 [ 140.874042] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 140.880769] reason=80000021 qualification=0000000000000000 [ 140.887171] IDTVectoring: info=00000000 errcode=00000000 [ 140.892730] TSC Offset = 0xffffffb271491d96 [ 140.897046] EPT pointer = 0x000000009fdda01e [ 140.901493] Virtual processor ID = 0x0001 13:02:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) 13:02:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xc0, 0x7, "59e40220dd691055f80b4e198284c85cfb8712101f2759b4c0315cabbacc5beaa055ad760aed190ede3febf7ca70255a4514db650f40e56871888000c7bc107f81a70ff33b98c7f019568a6ac319a81128320526c6830f958265c3a5d7b0653c798902a6d799abd571494742335b1bb96ad826c2abfe293456ae503f33396f956f4f3d676027d6aff9b5a192259492eb8b39c8092cd61827234d1305a6a43f910a3f0a06e1e9cfcbc42bbdec107415910402091d2c20b9ca"}, 0x240000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x44000) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000002c0)=0x9863) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0xf, 0x0, 0x7fff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x2}) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) r6 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000040)=0x1f, 0x4) r7 = dup2(r0, r2) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) dup3(r7, r1, 0x0) 13:02:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x40, 0x81e7ac2d5b3217e) sendmmsg$alg(r4, &(0x7f00000046c0)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)="9e007d867ea3c2b48680dbf11a836a78b8e9be2fefb2acd57e001eec2f0deb0626a1079971f31268fcdfb461db5d5f35b60b35d4a526f9de4e68121281357bfc19676ab9dbb221f9aea859eca180617907300119ffce013685632886fd43a275f9039e6b6bc097bdd8b956aa6da0652b7c79765651660b4d335534fe77d130fe47b5b8628d5f428ed16d87b16dd6663a7e1a133344e05efaeb8cda2b5669b2f936183f6bb8c56723f4ec1a77cd", 0xad}, {&(0x7f0000000480)="0813a1e1c4", 0x5}, {&(0x7f00000004c0)="316d29bcb057e90fd66f6f0a9bedd8de63331f2fa252428d977c5c2c968d7d4ee2e67c89af1f25a2767d0e", 0x2b}, {&(0x7f0000000500)="8ce824a0b5e1796b79e820c6563ec455a95d608d2fea6b66c19d420ac2707c4f5c88d9f04e960e8f06a54aa08141a4163defcb8d59cb14b0730a22c8bbdfee8471da13c9a6b5cb6ea2fd1363ef3082157daee1858d1416ff90971fc85f42e51045ee56e67dbc9a62496b79eddefe52eba07671bda96962836bd98690888dfda840116203e0d976902555c7148dcc6b8887b7ed6fc38a9c58712025d0f6bb2b52e6cfbd9cdf5337aad225b4ead38456bbe0a805f17b8fa18b32b761bec6c837f300749625edc2461ed5a272c5ca7beed30a51563e82d815330f6d0049e48c51b72a085ce6c054046a14946e", 0xeb}, {&(0x7f0000000600)="10fdad89cd8d2bc1225441f0f8342291a533bf17f6b51346e6ffe05d1f9a947df03906fe4dc6652c3d4b81946df65de427db9f754a2eae9d912fd6eb45c53b8109b50180181dbfb0fc0d7b87d784c27ddbb3c654812d315e02e09d50cfeeec1fa5624909fbf72f50273f22cc842ecec68945a5df1a0ea0606e2c83dd906e7ae3d95b964fae9a06862f4810e76bf6745da215a027f64caec4eccc", 0x9a}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="c5d020cf5e96d3c7c6b95ec21c50ae8f05abadcd33bb6da2d28c5326a21e4d621344826d2ae78c256ffd3d3db1aca29e8f230402ecdbc252f2d2445a8a690ad65df17f222c6c126fc33ff34696238acb57596886729e0af82998613cbb2423600a7ac329e597c8f15f637c2d6d375790bd2cc0525ff49ed3e24f1312f672e02fcda9a79da3ae21757cc87f74e0bf25e27201d62a742f7c474c37466a196c9a085dd5b076b9d50175bf972586c251a3f3fb560c79f34b994c73e1e847ce2fe43cf63d244f13e4737584e637bb8d0e6d6042dc964ac6eba581f871ef85429e75aadffc5233b478e4b499d996ff8aa77385", 0xf0}], 0x7, &(0x7f0000001840)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7f}], 0x30, 0x4000000}, {0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001880)="b3c87215", 0x4}, {&(0x7f00000018c0)="080c047642cd6261d9b6543e5d2a368f3faf550429c2ea500ae45dcc80c07901e5e8e0cbafd3acf3877f9fa6bbb88b9b7eb1527405672eee579f43d9eafbac02c6bc757bd12fd44927b663c1e9c5dfb2919cc71ebeadfec21dbd19d55a0f3939df49a1ab2116fa2c846bcdfe4c1cad7a7422fa371dbb2f590ce8842ef344b383bb034021a873fec092c26442b698ce0f85bb5ee676196dabfdb9c7dd60f74f215ff016f630ba662b", 0xa8}, {&(0x7f0000001980)="741f11aca2dec8597f646cac9847a26302039f7c6152380872eb98d81833ab2716a4bfe30518fb59f2076b2127cfe6ac47bbb5059d827243087dd9bab908a1639fbc076d5ce61670bddb586c0dca73e11b68309997cf544975b38410c29071e56d900125b8af46d29974a7c59946f3db272ed49ca3d4a29df16fe99e5a51afcbfcb8209f4fdc735c259a5b449e9a46e0142787544124936f8d3fce2e41ae2af1d0fe890b88f28b8c964a30c6a810ed70c18306158e41974775ecf1696c64ef4a6dfcfc2d869bf38d24184cfe8752f3680b3cfec94f190346fe390a97f2abffbac8887dadbe5919f5bf43d4e0112f550158884dbc58dbdc14c76ce9b878a42752281a1b1b7381696ad92016512f1d221844a18c4804329cf51ad1c3604a6c29f27614fa115c9120e1af0f8e46fa8eb073a78a847f09e78afc301d7c9a9d6f1b1df2b2d5229fa6df47f47f36aebc2ec73888257f58104fe26d7c36cea306593d54ca63375f7dd3c5916ec4c669843714571d281e0f9218f12368e43b926a1b3e64caac7073124eb39eef252462820feb8961fc42c812d5df242cc2ce17ce08ad9e916495f1a3cbdb67e333f05f32f4769d0773f6321394f602cf64ac919f5e652cceecba95553d979c7037d6417351c1bccb2d75fe126f7cbe3cf8c53f8506f29924c3c79947016b784b6668f9ee91eed9a5c4357f737acf94c6ef181e07c89317eb1e68004ef4a3fbd2756babd536bdfdac385354fbbc23148cf01b43d59aeb2165604e07bc262dd313d5011c6d33f058e5bac87dcd60d14189230e4ed9bcf2f22a3f589404c54671734a8a27985636f97de902f6818fbcd678aee6617171f63b589ad22236d9a861d1e8e367eba8bc3f5769df98b1b6db387c079ddf9c2f5f2bfbdc0c23288d72e32ad305636150c7862080b10df58491bc1cc8dfdd6a24728a4568699faf29459dff842edce241eac806c1fe2cc1f715501a6744b3efa3dae42e0898afe15a668f76762945d792398c5aa3885e69f7da880b59d63093221cbe74ebcdc5db86cca159983c64dacce606c1ab1708beda70f9b81a94a9a71983bfd82ecfbd71fe0765dff7b5c02ff539559bf134f641e53b18e7c4ded810c5802bfaa965d9f0ee4a472dd9efa295c903f65d63299e20c06c2c0c1d6cf4c86deeb8e0626786d7e75590855e031f7e2ebe4b7b78fbb170e1d90dde5c0203cbc0a95f1398057578ebfa96f68f00167f948a3adde5e3d655d2cfc33394492ed3159b3254517b3b29d1978b470b4e976d4ca306b5805c150bb28aa200a76ea2d27d6eba38f5a251b4d4cc863b53779b0c325cfbb0c5c17aee9296c2d3ce2735352096b42b3d207cff86898314e1d1c8eb04faf80c4d182bc7d27dce73b208946116f70439ca169bac1c96caae2fbc583f7eab7dbbb7b4df9bbbaaf86328af0b6d886a776b569dbbd39941532ca979c79e1eb68b32ce61e3526700d7c98b88541f9521074155868933d982ab50bd065229d2824b596fa778496cad8740f31874a8876327b925fd709f8c39b89274175b85b747937d15e2da00a67b1c7f9e7c0ae71145a969e3784aa513dcac834907d83a89be569767ed00329b00878712d2d6b16ab5ef9b2cec9ffc82a5e29834b1b762c36d80ed1cce489cfb1320ae55592753603fce450e1561da5124fdec8bce07f90976eca43bec23e171aa453522b5e80d026eb59682e7f75497f467abb73513def15fed1e0bd6d132dbbf068bb1c06ef84a2ff6d5187041b93ab5a8a279156ae5289d1784ead80c203ed8b3938d0d277db209f1e624566408e058aa7c9204924c5751713869835eb3e8e95cbb715c686a7902e494cb7d423db8f7774df3d160e759217baacab3f0800e628d0526ed99744690f637263583fe150e071f7c58f3418f8e24d3d12dbc4b0f85f1d2271ebe7409761fc24dd353d9080c5a13355fac002067e09a9dd9ba2fe12cc3716222189ebab5b8fffd41ddef7ce32d6076b468a0b5601353c5ca0d6069aeb20005287925507c4ee354a2a62ff18b987fb275d85511acba4641bf8542b45f0259ef8e9ac7a2688a85a9b0650fdc07a1d43539347d973d4b9a79583cc9235a27fcf5e509287924b43e994700a3c9670611d9482ebb9b50e577312d7bf444dcb64f101be8e753e3d60d263c8ce0ecc414060a291a59daaeb9b6a79f45f79ea32c78a4c83ab2e20c7caf58e583e53c6cfe3d8c39476d65710f31acf64515ba876b2a56873377df5d5a46c165600c17d910bdc27f2c181fc44baeec06d03ea90d722fcf87c57bac07fa7b718c01558c62b29a4ceebddd2a94a9ed233025bbdadfd5e69c8a7e412128a83621270d93b18d7d8077b44cea20060e28a7758a499d03232179eb5df003dc193851366a99992241261760ae306ce4f963c52fa34cab0e0b36fbbd5cea9bbb159dbf8b65991e61e24c61c8c82485f800f272aae2010f638fb3a60cea9e3387d878871955be6f05f35badad47cc95f911d00de2e3fbb6ea165c6b009c8ffa6996f48c9208cd1841c9411e1715f15e408711fa4a1dfd8b31fa37bbf3361dc88f443b9d9ff4dceb064ee3aeb7a62c12d02a88852a175ea442f7b0fefa31919d5c4627a2eeb07fcb632ae540c16d5c14f6e2451ecd859ee5ca6c9ecbe9fcdf2111aa7005510eb196538a043461d41dcd1d3f64fed040ea3fe81e23f7b45936df0f28746a656eddb3522dc9b8fc72d8639dd272ea11a71bf53f93a36d1128927a173d355d2a749f57a422a0796d2ced7e27b0eb660d81791f8af46845d5d4b8a78ba746361909ab5806224195a8bd7d517c56b37779bb46c6e1d2456e796683d93ef8fd334f995ee53cc405680fac9ffe46da9d429579bf6d2106f88426d29849e3dd6673b311d5874f69c8d14356ae3bb5b0d8b312d4bc2c1a9bb8cfb8dfb759e9c630c15f59f9052d063070f070cd5a142abd94d9691737120244c8b7e01f50c60fc3cf85cee1c6ab53d1f92db5cde282d378551ee2f45c81b23a0028a8c13fea040882abae7263fad076c7e543d68ddac752104a48ad54c2cb2ecc6e13b72949cd984982b57c573e26aa5d3e22bea8ef41d56bb07b29651f7d8351eb745136bee393d84a1ebef506fd55229a294856c6c5293b2d691dacc9d4f1273ee9d8f479a3227868630edcd225405702b3ff4d5079ca775cd5e48a2eecbecb14e9dfa6f9b378da840d6dd443624af9ba638789e866a072bd993662085e3ef1c6ffaf7c187f2cd4ad2f13e1ae481d5832573f7c4247a2951600bde4938665852e2df26a51536f6419abf31e0f67fd8198dd65b059db38daa460685d94e1ad3c5a8fa354338cb2d7ea98d81d2a6eaff10f84761962971ca5b38185ccdc07bfd196bcb03778765f0a5debfa3525c2d052161a0701c6fbfe529fa939a45d318c6afe030b65d21664f2042733b3a3a57ae6739b268753d253c361e05abe4fef25a58fd0bf1bef16e4c41b2f468c8f04bd44be478848180402615ee9048861a4c83e1f7a4b590137cb7b49deff7036ce0852fc5bb6f633dda2f2b852a3f6faf51cf5b039930f75c4e430e5398837b7f7a5bb3ded4d7d786c9e8a82a003ad67e7d05b224cde9ec61dc3cbe65df1db84a9d7ac1db37ed72c03e63a55274e9ed6178df32debfecb24897ebc9ec259c306d41c0d43ac7e6ec004cae81f6072d5f054d576e81bb6a3a9570e88740345a5229a49bce9fa8eea2fd1cf4750a905fa2323f3d6c4a8cd59f6c80ad0b78808d435a4d8022844f765e7502a71df1a1815d1de918932ce74f0c7f7bd5dac99ae67aa8da27cdacb5e209090aa3e5b1c5f46b6e76d31c692ebec9617a1d99243a6051220e9525b5cb342ee676c02a60f8bc73eca05e5ed7f87734c2186ad0fd04dfe59d86cae81f5072621544715c3f733c23c659b7766b38500c3cc2724a834aae21da5525b186fe282514b2f94ab0f9fa8b43b48912f8e230b600c44e9a8419509abbc0a6b856ba3a564f059f0340409bbaf76d11695f6a7f77b4f7b4e9e630320c3166e90a62d384f44ee01da91834d87b0c59f31f72252782238df4ef58d34b6373b4d90da6fa59f0a49c9cc22ab654e03608c0fbb9876a6695ca57c76638ab442417c262e032510a1985e20d0746c9b5b9a2a07301aae48b856b4431dd238277cce5f2a66977ececb00d262be14f7434857cafc0b7e2091ac426794d6333a89b466d97db53cab4e83b3bd545a170f830dd1f27f0f0b932bb94d72caeea145b1890f1d1bfff5804d6f4a7425564875aa30e5426ab28d5bd93c85464c3df6abd667b74c0f128c3ad9d21690890502f3f9d2434ae12cd78ad198350f4bc3f19b2fac718006d9b8d63c0f626da2d2adcaf7ae73fb29e5d1c5a4dc2f6ca3cf3375408ab8c9cd724cecdbd51d4134a1425afe16e00c1fc9393dae14281fe7141aba057f5580dc1e449fcbe4c0c261eff83b9c9d079770ddb90e6cbdcd14b0291386eaf7db0ca9c23970a3aa5096fba3c50260ccd034aa112ccf49991f55fde32938736f77a86db3af896f4d833fd4a38fa8297b524548461d3b2725da89466503ba19de9214b3f7996850637b89b73edc2e5eada73d9d258396a2178e8375dd62ec4427e6d41ac406717b7ce4bf52e407b617901b9850e974e548442ca820bf05b01f38d2621d3510adeb6ae7c3a1699c3c61bed5e813a1fe79d1f174f022ccab08051abb95a53edf1a79390538b65b4fb9dafab1576e86602b225d95107d731fac23cf1a227d1fedf7e6f824452f9a02f6b1a6252f2f80f74cafa8fc42e9684b2478a4693b248facbb8ef943bccbf6b4c26e40c8e7b06b424f00d829a96ba38402e659a8731cdb805e725d16be48b433ce3660c8f1a29f6a31ecf2269e355ea7e6c5773b60dad7497c13389bfae68030b1e8380fa99f8f0527aba82dd13562d846df64c9e21fb7ebbc4570eea6abf2cb52bd7a6aa1cf4c6d40d2ac09f8001bc891709f29cd6ba14a93383b75af54ea49fe47df52ed0434734f2ad23127dc241d2e33e5ef45fee76842b148168f6635b648f87702cf6e9b56a25a2dd17c9ad5a326f1c897539e4f4d4dfd84aec94a39dc2e15d70c3ba5b1d20bd4c6accf2657a00142e917cd576306ad9a6dd2bb66c5e8cadc091284d40b7ac6346c3e71832545d95d68f23442bcbbd01fc6388547eb5b44f6bbee4a68fc1a7d54c3098f80bc91e36fdfc1cfc068427f5f6346cc7c196d7bb05a54d258eea1253ba2c9b98e7c297458ee299563ee8c45060a335a3f77b9a6fda6845b2a1314f7903c57820e003a35303eb9ebc7e42fd10c6c6b8ec02e9e74e3e7fb3abfd9c5577913859fcfbf79b5499887146409bd11eb2243049bc61d295d41d3d3de9770942c579072927e22bc6dbf88bfa0b3bde29dad1105cb6ccd46aa862a388c1b238f678bd25df46aefd0278a8bb5c60803a605d5b789ba760301d39905357921e6ef648b0824a7ad262156fbab26ffab234d87b886feb42e0eb7915d8267b7cb484ff2c715f27a6b760803af6c30bae5b966301c30e0da1f62a797335105d640358cc193b65a52f3f4615eb2519489471793b759fbc0ead0756cdd21363055209464dcf473c3409bc5914bca7dd2f145e6881e5fe8f8549072db1a7e1e59165b3b3ced034c1dc38a9b314a66e1a9ead7cfa3f1d4f82278c2c3a876f92569570a332fa93615d732453084cd8c5a1816403738b48fd2ce53038eaf16128a29b4cf3ba90311c0786343ace3a099a2aeaa281384ccc75276f3c22f0bf57c68274fa6db698bca7f", 0x1000}, {&(0x7f0000002980)="b2acab74684aef77d8690055317e4fc0bcad4a922c5b023449d6520eceb8a5830773a1fc6670d7c4b41e2ada3a5c0ef0ab6e01a9e9af5a73fb4d1fb8df6323d15d419d81a3814f1f0df99808567c2831b46f80057fdbcb108713940299cab57d46546f2e86f055248d3211705d01942e2209386bedf6465b52eb5a632922178bd1b856f5ee8e935cce2ed2afb0da892966a29a5e4f52dd6c0c1bf45cd16b1e9a69d044", 0xa3}], 0x4, &(0x7f0000002a80)=[@iv={0x40, 0x117, 0x2, 0x2b, "5a03268994091fcf92ed38b14aa504552366fb6379df0aa6328837c8e6d299899392ef0291f09fc1e1df22"}, @op={0x18, 0x117, 0x3, 0x1}], 0x58, 0x10}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)="77e79e3fa8ee18401542b3376c00ef1ce9aa8925f4cdc1bf1fa3c0234a61772df76049ae68300c7e77e8d5f659407406189694a6ae2823b5cf517c85f5013dc9750646d2a79165bf4534f895126a7ec3ac65b574d045084858e176bb4cccda31ad192d89688963185599fb31beabd0f01807c7c8b92f9d73af74856a65", 0x7d}, {&(0x7f0000002b80)="01dcf90cbb46e3cfb78ce94b8b5440b87f19ed7464ff113b", 0x18}], 0x2, &(0x7f0000002c00)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x10}, @op={0x18}, @iv={0x78, 0x117, 0x2, 0x5d, "a559dcabc0f6e8a22a45ff316951078e0a3796d33d37243cab8b8141000396128aa04b5fedeeba81db88fd802e443ecd3a91bd970c7d61bb4d4a55768353bf671d0766fe668705b2432db5300cac5cf450f8ec3f83d3c2769df0bd5992"}], 0xd8, 0x20000814}, {0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002d00)="106bcedea491631177b946c2243ad66d596f18c03a40ad201eebcd8b85a58be523efbfc5695bed83e14e534804cb798b18d1fc", 0x33}, {&(0x7f0000002d40)="684946b90d75ad2ba64dfe57227b6d1bcc24a9c831408e0a3ca39696b1b8303f82e0637a77274f839dc37c3013a9a775dcafcab6e8b50ba3c64b6e2667bd7a2da5099bb70330d7482c201654e43bc4c65a3ecbf876a3f55a295122ee93ec609eb7c893834484afad67e0e4ba5aacc566d643c94d64ca5cfa6eb26fd1e2591abeaa673fd1eef229d1d5b12f8a8668ae2e7d705d4bbb150aaa07b99932351395e4", 0xa0}], 0x2, &(0x7f0000002e40)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x30, 0x117, 0x2, 0x1a, "99cd530fc6edcdcfda04ff1f264e1ddad34c3d080f8672f0e652"}, @op={0x18}], 0x1090, 0x800}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003f00)="1c38e50301839e2827695780b458fb690ddd39bbbddb0d3246a5bea24515742bd2ca948810b21fe3c0e3d02e2c5c202509bf3d24d946a6a58d8e010539e0b4c85fe5cf9df974614561a614e1c1a9a368b5db7212cf6cffe18a2451959ffa472e9e00d6880ec1606b976326d7117c86aa41129f03dc15d9ff532bbdf81d3b547ffa85cc047017099d7f9846ba2dfa3e2a5103a852bab334d7a0aee3c3c377ec00f4e52143c976ae8c1e0222c8e9547fde139d1683e67c17a6ea500461936bee", 0xbf}, {&(0x7f0000003fc0)="784b444acd0b89d5b17c14d926848d85da8e0f0da44134285a41804ddd15af189b", 0x21}, {&(0x7f0000004000)="f957d42aaa31efab986e8d5a7961259a53d93a5e1476f25ba04b011a39f29afb55d384ece643d3377c3d7d47d1051b3915fe8c32d78a678a3399b1f7c91eeca66f7d4a14f9ae4d4ab9e575aeb172bdddb8290b52b2596acbbb4805", 0x5b}, {&(0x7f0000004080)="3ae88021371357b96faba82f8a47196fac0ed54fdba387cafe528e03a5d676aa2991ee55e01a9ad063178bd0cd3211a85da369fe2d02f20212d4e97f482939f344212a1fb491929dd1e6a370069131ef9de5bd3fb5f49df8fe6add56eea7632b8c460bc5a9a0871795e6abc7df7def934fa351019b88cae3443eea90bc75b4c9cb594b4e8c0bd78114193da4b436fde682dc4852dd506b54da2db52b57af128710311f73b9", 0xa5}, {&(0x7f0000004140)="a12dc6dedf934a", 0x7}], 0x5, 0x0, 0x0, 0x47dc8cc06f4df20b}, {0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004200)="099f9ee9e0fbb0c99c02be61ec3abf674ef374dc", 0x14}, {&(0x7f0000004240)="9bb1480f54a0a95639743bf19496d207df2d66ad3b3c98980af8b12852a9b8db30324498e4e14dbd143887b450b2b192e32cd603de9ff0617a512d39eb079707dec958cc95282cc13d6ac4676f4b1bf34a37fcb833243c22fabb9ce0df91338637c435fa9ebce0e6d7435d", 0x6b}, {&(0x7f00000042c0)="215b7c8729e2fd301f5e32f9f33f854e1339ebc6b8adb596cb7d85af0356d52e2b63ff2b1fe5cad65fa2a1d3933161ba32978b2896e9fb362611dc1449c8b606fd55af0ee965c160dc5fcae82ba35c7891dfa5599f794904f5bd6899372a813b6efe8b7ac8ea230a994e1957072f0001cc3b4408bf219dafae7e8d2dbbc400d714b9e2be0dc35bac29599ef21c3cb46dc677c76f8652c3c380a6ae045714ed28416739a73b1ec1d1b4827cbe01c1cc22a6e0ab21618f077cbce676", 0xbb}, {&(0x7f0000004380)="c46cc713d488076e4215d1f85682c6e22eb1d84ce5bd66351855914b01c6534773dea2935cb24e44b3d9fc643e7ae80b387466540849c42f90be8cc655936d93a9fd7ed9f5b40f49f44c0a2b9fbdb80b4cd578ff14a5927c95579bea1a7bfea8332b88fbba0cfecc056f057725b5394b7045db3a384e07c26d94d4b131a47869a70be3c485e008b083cc993e9cace27cd95f64a1beae3ceb58c372b0494a3154dc4fbdb209c40d300ce6d5dc60d99fc85c70d853bcca30bc881c09042b6f46af922b8e134609b260a8b4", 0xca}, {&(0x7f0000004480)="540d39b39426b70be35a968e3ef068432faf91f17e391fc215fb912a45d79ae352b98e11d3aa1eb08b", 0x29}, {&(0x7f00000044c0)="15abe138a815b0d35432d7ff1edb4d790e1deaac54ff3b1507a0f90395c1ebae4734e502f520afc22961a1e8e77cc7215214f899f53a2f44904a3d45a5c2a2e55c2f36d8796b7ca20b7b46816ff6ff6b285697be07bbbf3d62d9af0c394cf32a410a1e63277208befe675b2beba9711b85b9163c47b5eaafcb3267c412d993f4313042e2ea1ca9968b", 0x89}, {&(0x7f0000004580)="35073ae7a9b6cf6ccd8558fbdb911b88badba76d63b27182fa474437fbbae028e8903a1c7722a5aa3c8ab6a3f089a879c271c3c6d8645b8b642f75f787d4d77fdbb0fa92e7bfabd7bea1a769c5c2193bddf2ad96cfc622a8731cc340b1ead6c6f4491bf66b9ebb516ed20b0a835dde79618f", 0x72}], 0x7, &(0x7f0000004680)=[@assoc={0x18, 0x117, 0x4, 0xff}], 0x18, 0x4000}], 0x6, 0x800) ioctl$VT_RELDISP(r4, 0x5605) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:02:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) r3 = fcntl$getown(r1, 0x9) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x7a0, 0xd, 0x5, 0x8, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0xa}, [@nested={0x8c, 0x64, [@typed={0x14, 0x34, @ipv6=@rand_addr="1328124919cece8f081f46e97cb33139"}, @typed={0xc, 0x27, @u64=0x3}, @typed={0x58, 0x22, @binary="f00d23616632635d249e73f69b0dc4c2ae2665b4b48fe730f2b6972b41f20e36752aa5d9614de0089711cdf63fc0f21b667c104e9177dadece56766371aae3963e1134f5c342dd16df12864e79b1dbfd6c1d"}, @typed={0x8, 0x8f, @pid=r2}, @typed={0x8, 0x8, @pid=r3}]}, @nested={0x1f0, 0x1f, [@generic="eb85d9573ce3b957049287d0cfdfe8a88f24e6a12022da015d5a9d0d47ad10b35e12c0f4097c5ca939e800b7965f7dd7fe4f0cb62a22a63541c4d1d90a4307318090848e9339baa7f9902e255ed44036ab67a8bd41fe034574d581a5da6c3de8450992edd3d2a0abe83a64aafc17f092ed301ddc3f2c8cfbb45c70987b1a7c2f0c703e642ec3d9235e4377707d81477e8501b198e86524a034ba2699d9e67618eb387018831794679b368add7bc38327024261ad02fbf40beae437baf4e411c406c659782cc926d8fb24090f2934504f46c4715bc2e14022a12c42c2f526", @typed={0x8, 0x39, @ipv4=@loopback}, @generic="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", @typed={0x8, 0x3, @fd=r0}]}, @generic="f3f7892d6086e7ec93e57ef54a5f84ff6f6b0f3d52fa9f9eaef99e42e546a698fe8e58fb152cc4437f58daf06e2e54c28a1a36d62ccd72f2bf9b1d16c4de6a408fab04de83cdc040098b06cd4760acc8f4b6131f2769fdcdde9e0b85ade8ab60e77993f24b196b0a8e5ae2dd9315ecb5cc6dc4a59b30e33803b92fdc0bab14dabe441291069d0cfa78263731941fb2e15769de6d56ce3eb6dcb78e20903eb1ac632fecc9e060259b6ca21347314d9020bc3ed737a946580968be6aab9e2a7279c316ddc36c61fae45e0ecaa83afdaf257d14dac01b02dca14b46c9", @generic="82136e8aad80e72c04adbca7d8f04004aa9ee306846dfb450f2bd20749a73d81a5f1ecd037e6967a586cd8791fd31bd6a11bf3760f1e94fbbd72c90fa9021d4ca1e6ad716704493ddfd758a2deaf07eb0c00102a577ed41151cd53a98c2a40b4f3c51e4dfc76f8cdf9b4b5b4c2c412796cad152d255ad3b9c97a7d0cc82fdc1c293e77e4290528b44a002b609136c5c9d6eb276bb4e2e839235f73d5e57bf2446c112860bc7c387b6a30dc67a210da2e3d2f90effe89eb2676201f2653d758ac6b9e71b77a3ed6beb52023", @nested={0xf0, 0x96, [@generic="d81f4f9ef452573ead0dc1c101a88104895b7942595d21859b934896697a1b1d75cacbd96d7fef8b485b610f878ec16f16d126fcd0eeff0a43f77887dc9134cce1b2be9d7dfca8a5efdc32543c6109d135d6886fc13d70c8b30e877acfacf7240bf9328cca43cbd77aaf67e22313e729bfd19c0724b9d4865413deec67a05ddeac86600c95ccb3d5e9676ae4c0a4023e4b8773db96b36889ce7f08db97e04241153e0c99ed13b7ad2dbe5560a59f5a85e1baa55c60fc02128f601c98aa87217b00c852f8facaa3767c6c61d4797f67c90fad7da3b84dc653aa4607f62b5e36e849aa6e2acbf97d67ef456f"]}, @generic="cd8256ac6680ac26f39a370475605584d7a2a8d38b93be2f30dc50544e87ed2ddf0f05432adef8d72fea5499c38e2ec64e1c346c937cfc893a2c30af6d06db7b0b22ba82c543ffa4b083abfb3db97965fb173e548702b45f0f8f48f4a3dcb7c85a152c064d2b3f9143daf27ffcef921499b2178ddff12d2be90ef326884b91ad6f648506dd909a95ec05d529d4e4f6fdd4022b9c73", @nested={0x1e4, 0xa, [@typed={0x20, 0x8b, @str='selfem0posix_acl_access+\x00'}, @generic="a50a7370f4abcec6d8bb6dabe5130ce7d384cfd948d7b4beee819e2c6f6b09fe205f3047c90a118b6bb8df9fab9ad979aa61886c71ffd1fe3bda607bd04c447806089d0c264427d52eb6435f23de8dbe90e15bf285fb00efa03c1f", @generic="7455cfb66142ec447e8a0057f2d4b7f44f65f6a5263f75f3a110c84828a39db3dd53212fc0abebeeea4286989f9d6fe49f99155b6ddefef6da04f74831a3e46a527c092f179aae70f4a4d1d6f475abade3c7b87de8693ec97ab433347ca4427d97cff0e8b440fe971419220d91d0394f4eb085a13bbdf1c6accae42f51df4b0f8921356136395c72b76dead352", @generic="4df8dd22c95e03dfabe102f7c94eb1195d13abd10ce842aff41647d40cc9748352a80fb392ee40a0a3f3d2d1edf97629dee46182ebb1fc5cbedd7ec01ea55128408f53333d1dae6a68ef38f119ec35774eae6311cc6d2d16010f49c34d3c1184b5ce46861078a3068668ea6dc3dc4c37963bec4e36bb97255586d05ae17c86e09087e530d2faec7366fa8ac8a9eacf8197c5e16206fbb8f55b6b1f76c5cc5bea7a31fd6837b7d64a25d28c3106c969696207885aca3bb993c35c5ba3aeb2500a5eedb40da477ef3348974ca5628833daddc0170ccc70"]}]}, 0x7a0}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 13:02:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r4 = eventfd(0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7, 0x4c6854ff, 0x418a, 0x80000001}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r6, 0x5f0, 0x10001, 0x2}, &(0x7f0000000240)=0x10) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000300)=""/186) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1e) ppoll(&(0x7f0000000040)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000240)={{0x7f, 0x10000}, {0x2, 0x3ed}, 0x81, 0x3, 0x48}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000004000200000000e7ff00000000000000"], 0x14}, 0x1, 0xfdffffff00000000}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x100) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x4, 0x3, 0x9, 0x100, 0x100000001, 0x200, r3}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) [ 141.120135] audit: type=1804 audit(1567256559.088:52): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir200275828/syzkaller.Y8lGyB/9/file0" dev="sda1" ino=16603 res=1 13:02:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001480)=""/190) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) 13:02:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x32002, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0xfff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000001200)=0x2, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 13:02:39 executing program 5: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x82ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 13:02:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x4, 0xfff, 0x80000000, r1}, &(0x7f0000000100)=0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) 13:02:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67fdf10b2758861e12e0be6f7588a129116e3a705f69643dd93a389e48eb2768e3fefe7c280eccb766d27f2b0475ae3713a78f08fc3a60a129c1836d8f345ee0c720c1c6acd0bbdc8f8f28e4d8aaa2d38f00c934c8515e8e1a13578c6cf1956ebdcaf6551dfcdf416f366497f8736f0c62da612f567ab587cf97", @ANYRESDEC=0x0]) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0xd183d4d87961074) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x20e, 0x2, 0x0, {0x2, 0xfffffffffffffffd}}, 0x28) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0)=0x20, 0x4) 13:02:39 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x408000) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000200)="912aa8f728f2e8e44c5036b98363987bca923fc4602ea3165091bc6dbd48ee3e7a1a7c8340d3653e4b4263f87c70d1e21afb0e7a6cceb1e336973158076cc9ed2c11f16d5b9ed74f130e387371c916b60ad900326cc93ce4ca4c60a7663fa5a0b40602306b9d59293b056f907f6cf589ae877126114d20b96bcc928f706bb5bfa6ed4d4651f203d7f22da42cb7f537c9b9fa8d1d2d4b45f0c5b34360671b945ab277dc4039a08eaa895d6a40a58ea4c439d550fdb6df1594e059c94d886fd3a06eeb17729aee0e6ba937a6c7659f3111") rt_sigaction(0x2c, &(0x7f00000005c0)={&(0x7f0000000540)="c4a3f90844090000c461b1dfacf8c714f59bf20f1eff4238a8f4c58a6bc4c2a8f31af20f1c82b6f50000660fdd6600406f44d0d3c4c28d285908", {0x546437b7}, 0x40000000, &(0x7f0000000580)="8f0978d3a9b65600000fae8d29d7000066430fdb4bfef8c443995c9f03000000d70f8ab28100000fba6000aa6765450fd436c4427d5a6b00c461456d3c5f"}, &(0x7f00000006c0)={&(0x7f0000000600)="c4e2a505cbd20da4df0c2dc46299b69000000000c4a3114adff3f62d47ad0000458010b26526f26fc40169625d91df6d0546df7f00", {}, 0x0, &(0x7f0000000640)="660fdfcb470f6e76062ef2420f78d700008fa9b899f6c442cd28dcc4427d219e06000000f30fbda1d6000000c4c27bf58b3c000000f33ef3400f0fcfaec402318c01"}, 0x8, &(0x7f0000000700)) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000440)=""/155) fcntl$addseals(r0, 0x409, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4c011) r5 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r5, 0x4, 0xe, &(0x7f0000000380)=""/152) [ 141.278686] audit: type=1804 audit(1567256559.178:53): pid=7376 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir200275828/syzkaller.Y8lGyB/9/file0" dev="sda1" ino=16603 res=1 13:02:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0xffffffffffffffe0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x40000) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 13:02:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xfffffe1f}, 0x4012) 13:02:39 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) io_setup(0x30, &(0x7f0000000180)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x300, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000340)={0x1, 0x5, 0x800, 0xcc, 0xdbb, 0x20}) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x1f, 0xb0, 0x510, 0x5, 0x5, 0x80000000, 0xffffffff80000000, 0x5, 0x6, 0x9, 0x6}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 13:02:39 executing program 4: io_setup(0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x1f, 0x400000) r1 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x4, 0x900) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000240)={0x8001007, 0x2c9, 0x2}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x400000000000216, 0x0) r5 = open(0x0, 0x80000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) sendto$packet(r5, &(0x7f0000000040), 0x0, 0x800, &(0x7f0000000200)={0x11, 0x19, r6, 0x1, 0x401, 0x6, @broadcast}, 0x14) [ 141.680592] protocol 88fb is buggy, dev hsr_slave_0 [ 141.686782] protocol 88fb is buggy, dev hsr_slave_1 13:02:39 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x100) rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)={0x1, 0xd7b9, 0x1, 0x0, 0x0, [{r1, 0x0, 0x1}]}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff0000000200000000000406000001ed0000711854000000e3002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x19) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="29c8ae7a778c404d4968aa741e000000", @ANYRES16=r4, @ANYBLOB="30722dbd7000fedbdf250100000008000800ac1e010108000a004e24000014000900ff0200000000000000000000000000010800040001000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$TCSETS2(r3, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dd38902b8ced72e297608ba99eb5e4acc7ebef"}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) lseek(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xc0, r5, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5000000000000000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0xac) 13:02:39 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r1, r2) socket$inet6(0xa, 0x6, 0x8f0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e24, @broadcast}}) 13:02:39 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000240)) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='vfat\x00', 0x5) 13:02:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x80) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 13:02:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x110, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xcd61182bd89c452}, 0xfbc115721be7039e) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2209", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) prctl$PR_SET_FPEXC(0xc, 0x20000) ptrace$cont(0x18, r2, 0x1000, 0x1f) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xa7}, &(0x7f0000000200)=0x8) gettid() getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="86000000c4bd0a42b7a96523d50029a4eb10049275ea74ac6b576eb548c423c70d82fd3559accfce49f32c9c07ae1f6e0bd99753ae86968b350fb9e039819b00f4a20657e9aa9e125ea0eaff57bb9c284c1371956e2a2c554b8166b7d143becf540d815150dcfafe7146f56e45da610d6e3666951d839364ae1f69000000000000000000000000000000017efe1b8f11fefc7e2a62c0267d97671e2256cc5b61253cfbd524faeb8a3658d5767bce49a0d1e11956dcd0d5c935af3caacb3d206078ca7abfba5d239b3ea606612cf6836142"], &(0x7f0000000240)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000440)={r4, 0xe1a, 0x2, 0x80000, 0x35274e20, 0x2, 0x10000, 0x9, {r5, @in={{0x2, 0x4e20, @empty}}, 0x6, 0xff, 0x401, 0xffffffffffffffe1, 0x10001}}, &(0x7f0000000340)=0xb0) gettid() ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000500)={0xac}) ptrace$cont(0x9, r2, 0x0, 0x0) 13:02:40 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/icmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 13:02:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{0x91, 0x1, 0xc3, 0x2}, {0xffffffff, 0x7, 0x9, 0x5c}, {0xbabe, 0x6a, 0x800}, {0x200, 0x7, 0x4, 0x1}, {0x2, 0x7, 0xa, 0x1000}, {0x3, 0xffffffffffffffc0, 0x2, 0xffff}, {0x0, 0x80000000, 0x80000001, 0x1f}, {0x2, 0x1f, 0x10, 0x2}, {0x7, 0x5b3, 0x9, 0x4}]}, 0x10) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) open(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 13:02:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 13:02:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/2, 0x2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) 13:02:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$nbd(r0, 0x0, 0x0) 13:02:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/200, 0xc8}], 0x1}, 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) 13:02:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 13:02:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_setup(0x40000000000002, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000005, 0x0, r0, 0x0}]) 13:02:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) setns(r0, 0x0) 13:02:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) 13:02:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) 13:02:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) 13:02:40 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffffffffffffff3a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:02:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000004b564d01, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, 0x0) [ 142.950539] input: syz1 as /devices/virtual/input/input7 13:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffbc, &(0x7f0000000140)) [ 143.047866] input: syz1 as /devices/virtual/input/input8 13:02:41 executing program 1: seccomp(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 13:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80201000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000019007be11dfffd946f6105000a0000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:02:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) unshare(0x60040000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 13:02:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') 13:02:41 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 143.232921] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pig=7551 comm=syz-executor.5 13:02:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x81080, 0x0) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 13:02:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) [ 143.313116] block nbd2: Receive control failed (result -22) [ 143.332513] block nbd2: Receive control failed (result -22) [ 143.346208] block nbd2: shutting down sockets 13:02:41 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 143.395211] block nbd2: Receive control failed (result -22) [ 143.403850] block nbd2: shutting down sockets [ 143.453669] IPVS: ftp: loaded support on port[0] = 21 13:02:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 13:02:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast1, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:41 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 143.523724] block nbd2: Receive control failed (result -22) [ 143.544945] block nbd2: Receive control failed (result -22) [ 143.566151] block nbd2: shutting down sockets 13:02:41 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x420000, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) modify_ldt$read(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) accept$packet(r0, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003a00)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003a40)={@loopback, 0x5e, r1}) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ftruncate(0xffffffffffffffff, 0x8003f1) ioprio_set$uid(0x3, 0x0, 0x0) [ 143.603707] block nbd2: Receive control failed (result -22) [ 143.617376] block nbd2: Receive control failed (result -22) [ 143.627842] block nbd2: shutting down sockets 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/200, 0xc8}], 0x1}, 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000080)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) [ 144.049902] block nbd2: Receive control failed (result -22) [ 144.056272] block nbd2: Receive control failed (result -22) [ 144.068538] block nbd2: shutting down sockets 13:02:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) fstat(r3, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) 13:02:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) 13:02:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:42 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fcntl$setlease(r0, 0x400, 0x0) 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 144.312128] block nbd2: Receive control failed (result -22) [ 144.320635] block nbd2: shutting down sockets 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 144.422071] block nbd2: Receive control failed (result -22) [ 144.430612] block nbd2: shutting down sockets 13:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/200, 0xc8}], 0x1}, 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000080)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}, @rand_addr=0x401}, 0xc) recvfrom$inet(r0, 0x0, 0xa9, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r0, 0x0) 13:02:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) [ 144.535947] block nbd2: Receive control failed (result -22) [ 144.543884] block nbd2: shutting down sockets 13:02:42 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 13:02:42 executing program 0: getgid() getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 13:02:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:42 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 144.775372] block nbd2: Receive control failed (result -22) [ 144.785489] block nbd2: shutting down sockets 13:02:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:42 executing program 4: [ 144.875496] block nbd3: Receive control failed (result -22) [ 144.883651] block nbd3: shutting down sockets [ 144.887707] block nbd2: Receive control failed (result -22) [ 144.904633] block nbd2: shutting down sockets [ 144.914945] block nbd3: Receive control failed (result -22) 13:02:42 executing program 4: [ 144.922169] block nbd3: shutting down sockets 13:02:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:43 executing program 5: 13:02:43 executing program 3: [ 145.066529] block nbd2: Receive control failed (result -22) [ 145.077072] block nbd2: shutting down sockets 13:02:43 executing program 0: 13:02:43 executing program 4: 13:02:43 executing program 3: 13:02:43 executing program 5: 13:02:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:43 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:43 executing program 4: 13:02:43 executing program 0: [ 145.433751] block nbd2: Receive control failed (result -22) 13:02:43 executing program 4: [ 145.476281] block nbd2: shutting down sockets 13:02:43 executing program 3: 13:02:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) bind$unix(r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 13:02:43 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:43 executing program 0: 13:02:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:43 executing program 3: 13:02:43 executing program 0: 13:02:43 executing program 4: [ 145.618888] block nbd2: Receive control failed (result -22) [ 145.630799] block nbd2: shutting down sockets 13:02:43 executing program 5: 13:02:43 executing program 3: 13:02:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:43 executing program 0: 13:02:43 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:43 executing program 3: 13:02:43 executing program 4: 13:02:43 executing program 5: 13:02:43 executing program 0: 13:02:43 executing program 3: [ 145.813222] block nbd2: Receive control failed (result -22) [ 145.828877] block nbd2: shutting down sockets 13:02:43 executing program 4: 13:02:43 executing program 5: 13:02:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:43 executing program 0: 13:02:43 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:43 executing program 3: 13:02:43 executing program 4: 13:02:43 executing program 5: 13:02:43 executing program 0: [ 145.956960] block nbd2: server does not support multiple connections per device. 13:02:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 5: 13:02:44 executing program 0: 13:02:44 executing program 3: 13:02:44 executing program 4: [ 146.078824] block nbd2: shutting down sockets 13:02:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:44 executing program 3: 13:02:44 executing program 0: 13:02:44 executing program 5: 13:02:44 executing program 4: [ 146.180205] block nbd2: server does not support multiple connections per device. 13:02:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 3: 13:02:44 executing program 0: [ 146.256235] block nbd2: shutting down sockets 13:02:44 executing program 5: 13:02:44 executing program 4: 13:02:44 executing program 0: 13:02:44 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 5: 13:02:44 executing program 3: 13:02:44 executing program 4: 13:02:44 executing program 0: [ 146.435542] block nbd2: server does not support multiple connections per device. 13:02:44 executing program 3: 13:02:44 executing program 5: [ 146.484835] block nbd2: shutting down sockets 13:02:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 4: 13:02:44 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:44 executing program 0: 13:02:44 executing program 5: 13:02:44 executing program 4: 13:02:44 executing program 3: 13:02:44 executing program 1: r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:44 executing program 0: 13:02:44 executing program 5: 13:02:44 executing program 4: 13:02:44 executing program 3: 13:02:44 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:44 executing program 1: r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 5: 13:02:44 executing program 0: 13:02:44 executing program 4: 13:02:44 executing program 3: 13:02:44 executing program 4: 13:02:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:02:44 executing program 5: io_getevents(0x0, 0x0, 0xab, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x2) getpid() syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000004c0), &(0x7f0000000540)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in=@broadcast, @in=@multicast2}}, {{@in6}, 0x0, @in=@initdev}}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x0, 0x2) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xb7b, &(0x7f0000000200)=0x100000001) 13:02:44 executing program 1: r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:44 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 13:02:44 executing program 3: io_setup(0x1ff, &(0x7f0000000580)=0x0) io_getevents(r0, 0xff, 0xab, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x2) r1 = getpid() r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000500)={0xfffffffffffffe8f, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000004c0)={{r3, r4+10000000}, {r5, r6+30000000}}, &(0x7f0000000540)) r7 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in=@broadcast, @in=@multicast2}}, {{@in6}, 0x0, @in=@initdev}}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xb7b, &(0x7f0000000200)=0x100000001) 13:02:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) 13:02:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 13:02:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xbfdffffefffffffc) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 13:02:45 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 147.318682] block nbd5: Receive control failed (result -22) [ 147.339011] block nbd5: shutting down sockets 13:02:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x40, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x0, 0x2, @stop_pts=0x8}) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x200) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000180)=""/114) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x5, 0x2a, 0x3, 'queue0\x00', 0xfffffffffffffffe}) io_setup(0x6, &(0x7f0000000100)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x7ff, r0, &(0x7f0000000340)="e0be68965de6eb5ae7362514e1200fde9b38422a955642831aece32cafe558d1abf30053c495363429aeeae4f93f66", 0x2f, 0x800, 0x0, 0x2, r2}, &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84132400000083de447a001e000d001a010000060cec4faba7d4", 0x4f}], 0x1}, 0x0) 13:02:45 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:45 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000240)) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='vfat\x00', 0x5) 13:02:45 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x100) rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)={0x1, 0xd7b9, 0x1, 0x0, 0x0, [{r1, 0x0, 0x1}]}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff0000000200000000000406000001ed0000711854000000e3002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x19) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="29c8ae7a778c404d4968aa741e000000", @ANYRES16=r4, @ANYBLOB="30722dbd7000fedbdf250100000008000800ac1e010108000a004e24000014000900ff0200000000000000000000000000010800040001000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$TCSETS2(r3, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dd38902b8ced72e297608ba99eb5e4acc7ebef"}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) lseek(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xc0, r5, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5000000000000000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0xac) 13:02:45 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x100) rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)={0x1, 0xd7b9, 0x1, 0x0, 0x0, [{r1, 0x0, 0x1}]}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff0000000200000000000406000001ed0000711854000000e3002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x19) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="29c8ae7a778c404d4968aa741e000000", @ANYRES16=r4, @ANYBLOB="30722dbd7000fedbdf250100000008000800ac1e010108000a004e24000014000900ff0200000000000000000000000000010800040001000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$TCSETS2(r3, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dd38902b8ced72e297608ba99eb5e4acc7ebef"}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) lseek(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xc0, r5, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5000000000000000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0xac) 13:02:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:45 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x40, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x0, 0x2, @stop_pts=0x8}) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x200) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000180)=""/114) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x5, 0x2a, 0x3, 'queue0\x00', 0xfffffffffffffffe}) io_setup(0x6, &(0x7f0000000100)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x7ff, r0, &(0x7f0000000340)="e0be68965de6eb5ae7362514e1200fde9b38422a955642831aece32cafe558d1abf30053c495363429aeeae4f93f66", 0x2f, 0x800, 0x0, 0x2, r2}, &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84132400000083de447a001e000d001a010000060cec4faba7d4", 0x4f}], 0x1}, 0x0) 13:02:45 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x100) rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000740)={0x1, 0xd7b9, 0x1, 0x0, 0x0, [{r1, 0x0, 0x1}]}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff0000000200000000000406000001ed0000711854000000e3002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x19) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="29c8ae7a778c404d4968aa741e000000", @ANYRES16=r4, @ANYBLOB="30722dbd7000fedbdf250100000008000800ac1e010108000a004e24000014000900ff0200000000000000000000000000010800040001000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4) ioctl$TCSETS2(r3, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dd38902b8ced72e297608ba99eb5e4acc7ebef"}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) lseek(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xc0, r5, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5000000000000000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0xac) 13:02:45 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0xfffffffffffffd1e, 0x0, 0xfffffffffd}, 0x18) fcntl$notify(r0, 0x402, 0x2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000300)=""/203) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:02:45 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:46 executing program 0: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000180)=0xe8) mount$9p_virtio(&(0x7f0000000400)='\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}], [{@fowner_gt={'fowner>', r0}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user'}}]}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) renameat2(r1, &(0x7f0000000280)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x5) 13:02:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0xffffffffffff0000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xffc00}], 0xe, 0x0) open_by_handle_at(r1, &(0x7f0000000080)={0xdc, 0x5, "a5027ded35ffd17b9e607f16cca9fd757b7c2a4e0025ab4c4d6532e24aa4ba3508ab30b718f0b988de5335e146d29b40019dc73dfbd64b9b19c9fd104f2af86a17af528ed65d53d235da9bfd5ff923636d74a8856748d004a17ce798b2ff9a2a34dbadd8a671675797e467bf63cbec9ae909ba218a34a4234d79eafa716aa6e3bfd396aa051fa4e7ca05d0f3568da097871a5f8d50362e0f119d3c0283c0e655416a2f7e202010f9582e1a768c93147218d386b0e6c27ca17327e72d5ab15f16afeeb84f54cf9e472ccf9e047b479840aa50181e"}, 0x101000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000240)={0x5e2, {{0xa, 0x4e22, 0xfffffffffffffffa, @mcast2, 0x3}}, {{0xa, 0x4e23, 0x401, @local, 0x5}}}, 0x108) 13:02:46 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:46 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:46 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) getresgid(&(0x7f00000001c0), 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x1e}, 0x7}}, [0x3ff, 0x2, 0x9, 0x8, 0x2, 0x3ff, 0x4, 0x7, 0x9, 0x1, 0x10001, 0x9, 0x317e1bcd, 0xffffffffffffffff]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x10000, 0x7ff, 0x5}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:02:46 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="faffff0700000000000000000000a27b9b8bc0f4f9e2c4bb96b5a857a052faca"], &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @broadcast}}, 0xffffffffa353ba6f, 0x3, 0x638, 0xff, 0xa2}, &(0x7f00000001c0)=0x98) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x4, 0x154ecb86b5b6f2d) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={0x2}) ioctl$RTC_SET_TIME(r0, 0x80247008, &(0x7f0000000280)) 13:02:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:46 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:46 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x400006, 0x0) r1 = syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffef9, 0x2c, 0x0, 0xd5) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1, 0x0) r7 = inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4000000) inotify_rm_watch(r5, r7) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000240)=0x2) creat(&(0x7f0000000040)='./file0\x00', 0x18) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x4000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x2, 0x1}) 13:02:46 executing program 2: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@updsa={0x140, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x92e60616fb797203) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @remote}, 0x6, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='tunl0\x00', 0x2, 0xfffffffffffffffc, 0x5e}) 13:02:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:46 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:46 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000200)={[0x0, 0x5002, 0x6000, 0x4000], 0x9, 0x22, 0xe5bf}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1d, 0x50000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r4, r2) 13:02:46 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 148.704380] 9pnet_virtio: no channels available for device [ 148.800141] protocol 88fb is buggy, dev hsr_slave_0 [ 148.805269] protocol 88fb is buggy, dev hsr_slave_1 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:47 executing program 1 (fault-call:1 fault-nth:0): r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474", 0x4e}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x1ff, 0x0) tkill(r2, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 13:02:47 executing program 0: r0 = memfd_create(&(0x7f0000000500)='vboxnet0\\\x00', 0x6) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x22e) 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x227b68f96443a11f, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x3, 0xed06}) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r1, &(0x7f0000000340)=""/237) 13:02:47 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000200)='em1\x00'}, 0x30) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000001c0)={0x7}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="0300000000000800000000000000e9ca6394e4909ce4dc0fac085dc5ee34b5a76bf4a7e42eabe2"], 0x2}}, 0x20000000) ioctl$KVM_SMI(r2, 0xaeb7) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000002c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "ed076ebd17a4ff3953f02097795687134f4f161705c8e5186080ec74366e1d71d010269027ef44db70a74892219918fb5c38b08af588aa01cae6dea475561ca11fdce621a99928bbab458fa53e3b28c7be2522270015b2a1af90022e9fbf2cc55e436e338d57f5b7330955a22c11aee7d0422c17de1a41514b8b0fd0242fd1f02291f8b163391337c74197060e3877d678e171fbc3b595d712d30f2171ff1798fe74ac3569"}, 0xb0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000380)=0x1, 0x4) [ 149.250369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2320 sclass=netlink_route_socket pig=8037 comm=syz-executor.5 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffc) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0xffffffffffffeb86, &(0x7f0000000140)=0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0x4) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 149.437553] block nbd2: server does not support multiple connections per device. [ 149.472346] block nbd2: shutting down sockets 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x800, 0x0) r2 = accept(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xfffffffffffffecc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x24440, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x3, 0x0, 0xfffffffffffffff9, 0x101, 0x0, 0x1e, 0x2, 0x8, 0x80000000, 0xd866, 0x8, 0x2}) fstatfs(r0, &(0x7f0000000340)=""/237) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x1, 0xfffbfffffffffefd, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x6) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x6, {0x5, 0x3, 0x0, {0x6, 0x2, 0x8, 0x4000000008, 0x3, 0x0, 0x2, 0x5, 0x7c2c82c8, 0x6, 0x4, r2, r3, 0x6, 0x65e}}}, 0x78) 13:02:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xa3a5f2c5a162c4a6) connect$ax25(r0, 0x0, 0x0) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 149.598105] block nbd2: server does not support multiple connections per device. 13:02:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x2], 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_PIT(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x10}, {}, {0x0, 0x2}]}) 13:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fcntl$addseals(r0, 0x409, 0x5) r1 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) write$FUSE_LSEEK(r1, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x100}}, 0x18) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x4}, 0x8) connect$ax25(r2, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) fstatfs(r1, &(0x7f00000002c0)=""/237) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x20, 0x80, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x400000, 0x0) [ 149.653655] block nbd2: shutting down sockets 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x200, 0x0) ioctl$TIOCNXCL(r2, 0x540d) keyctl$setperm(0x5, r1, 0x4) socketpair(0x4, 0x6, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000300)=""/91) accept4$ax25(r4, &(0x7f0000000100)={{0x3, @bcast}, [@bcast, @rose, @netrom, @remote, @bcast, @default, @null, @rose]}, &(0x7f0000000080)=0x48, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0xfffffffffffffdaf}, 0x9}], 0x0, 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x4000, 0x0) epoll_wait(r6, &(0x7f0000000280)=[{}], 0x1, 0x5a) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') fcntl$dupfd(r3, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x9) preadv(r7, 0x0, 0x0, 0x0) 13:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) memfd_create(&(0x7f0000000000)='\x00\x00\x00t0^\x00', 0x6) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 149.795217] block nbd2: server does not support multiple connections per device. [ 149.847799] block nbd2: shutting down sockets 13:02:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100000800, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @pix_mp}) 13:02:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000140)=""/237) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x7f, 0xff, 0x19d}) 13:02:47 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x94, 0x800) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0x7, 0x7f, [{0x1f, 0x0, 0x100000000}, {0xffffffffffff63fd, 0x0, 0xffffffffffffff80}, {0x40, 0x0, 0x4}, {0xa46, 0x0, 0x2}, {0x1, 0x0, 0x8000}, {0x400, 0x0, 0x8e4}, {0x80000001, 0x0, 0x7}]}) signalfd4(r0, &(0x7f0000000100)={0x2}, 0x8, 0x80000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000058c0)={[{0x4}]}) 13:02:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() getgroups(0x9, &(0x7f0000000600)=[0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xee01, 0xee01]) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x7, r3}, {0x2, 0x74bdd14f162faae9, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x133be787d189bf6a, r7}], {0x4, 0x6}, [{0x8, 0x3, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}], {0x10, 0x1}, {0x20, 0x6}}, 0x74, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) write$binfmt_aout(r0, &(0x7f0000000440)={{0xcc, 0x1, 0xfffffffffffff09a, 0x1a6, 0x2bf, 0x44, 0x13d, 0x673}, "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", [[], [], [], [], [], [], []]}, 0x81d) fstatfs(r0, &(0x7f0000000340)=""/237) [ 149.978396] block nbd2: server does not support multiple connections per device. [ 150.008327] block nbd2: shutting down sockets 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:48 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xbfb, 0x0, 0x9}]}) 13:02:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000540)={0xed, 0x79e5, 0x1, 0x4, 0x79c7, 0x7}) r1 = socket$netlink(0x10, 0x3, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x388, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7e1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x500000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb89}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffd1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x92c2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @rand_addr="918a333f0f3b57c5f461fab47d50103f", 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1e, @dev={0xfe, 0x80, [], 0xa}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x158, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdde4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x551}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}]}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5246}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1108c5b2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(0x0, 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x40, 'syz0\x00', @bcast, 0x8, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000280)={0xfff, 0xd91, 0x1, 0x101, 0x0, "cac5f1adc6eac62674ef8b4309318a9d4a8630", 0x83, 0x3}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file1\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) listen(0xffffffffffffffff, 0x5) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) [ 150.158578] block nbd2: server does not support multiple connections per device. 13:02:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x3, 0x6, 0x800, 0xffffffffffffffd3, 0xc0}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x4}, &(0x7f00000002c0)=0x8) fstatfs(r0, &(0x7f0000000000)=""/237) sendmsg$nl_generic(r1, &(0x7f0000001580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000340)={0x11d8, 0x17, 0x0, 0x70bd28, 0x25dfdbfe, {0x1}, [@typed={0x14, 0x66, @ipv6=@mcast1}, @nested={0x4, 0x40, [@generic]}, @nested={0x113c, 0x15, [@typed={0x14, 0x7d, @ipv6=@local}, @typed={0xbc, 0x7, @binary="093fdb69fda210db99c5e213ba4b0f74c621d30e417d85bc8f2eedf4985673cb155855ce278a16a073e6c1ab8b79c202e892786d55d623a1b1a9cc8cd83a0cd96e52456c51df1e7e6c4d42a4882717782f705885bf17d598886dd5d61cf25911ee25da0027d02755880395d55e384e4c61706641db9de4d74d4d1cfa54b9b6f3846c0a5e538d8aedf8085da416f84390ff7402df3815fe6561e6a6969cc4c620754d4ea2a0dd3266ef3602a2748ca1367732d25f06d41b1a"}, @typed={0x1004, 0x69, @binary="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"}, @generic="ddd6edf256ccce4c997fc95f6db35f9769fdd3588bfc35f54c0517e498fec2015641af067c21876675c9a30cd685b082d3edb6340183695dbf2010a0f07f7fb42e49df05cf583e7ad97879ecffde798e784622d40bc1b9307cc741dd3c9dc0d1ea1341"]}, @generic="e23e05d823df67859a8c9f16725c5ad6cbd5b3e8ecff4303cd1e8221186aab9cd98ddcde6f3da976f3452edc5a5ce3ad244bfe80190f0dd61b17c536448bba1ee7a20f16803ba0e1826a0a0528fec7adbae7e820c81ea02b760883de438119a6d465aa7bd79fef39e6c4defc7f"]}, 0x11d8}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000300)="87eb5092ca553b9998786ae16b06e24a07ec3a4f", 0x14) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 150.245731] block nbd2: shutting down sockets 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:48 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8}, 0xffffffffffffffe8) r1 = socket$packet(0x11, 0xd7cc90844b56af83, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) [ 150.389874] block nbd2: server does not support multiple connections per device. 13:02:48 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r2, 0x400, 0x1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x6, 0x0, [], [{0x81, 0x7, 0x8f1, 0x7, 0xfff, 0x7}, {0x5, 0x4, 0x1000, 0x4, 0x6, 0x8}], [[], [], [], [], [], []]}) fcntl$setown(r2, 0x8, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf'}, &(0x7f00000001c0)=""/225, 0xe1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8000000000009d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000000016) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 150.438724] block nbd2: shutting down sockets 13:02:48 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 150.519725] overlayfs: filesystem on './file0' not supported as upperdir [ 150.529317] kauditd_printk_skb: 4 callbacks suppressed [ 150.529325] audit: type=1400 audit(1567256568.498:58): avc: denied { associate } for pid=8188 comm="syz-executor.5" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:48 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x2}) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x7, 0x1000000000}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e20, @remote}}) fstatfs(r1, &(0x7f0000000340)=""/237) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x4c, 0x1003f, 0x5, 0x9, 0x1ff}) 13:02:48 executing program 5: ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xafc, 0x480000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) unshare(0x40040400) r2 = semget$private(0x0, 0x0, 0x2) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f00000001c0)=0x80) sendmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)="bd1f189c48c15cf74ad89609b65c5ecc1edbfd9ec3eb8e458e76f22c2b", 0x1d}], 0x1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xb60}, 0x20000000) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000300)={0xffffffffffffffff}) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000340)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000500)=0x8) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 150.591845] block nbd2: Receive control failed (result -22) [ 150.615748] block nbd2: shutting down sockets 13:02:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000240)=""/237) 13:02:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:48 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 150.785711] block nbd2: Receive control failed (result -22) [ 150.797086] block nbd2: shutting down sockets [ 151.002377] IPVS: ftp: loaded support on port[0] = 21 13:02:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000680)="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"/386, 0xfffffffffffffd21) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 13:02:50 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000140)=""/237) 13:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) 13:02:50 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000009bff00000000080000000008000800010000000802c278ac14341b08c1a6fa63b152c2bf"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6, 0x3c6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000180)="e3008fe950028f00200000410f0015e68e0000b9800000c00f3235002000000f300f01cac74424004c582f50c7442402fbf006f0c7442406000000000f011c2466b8bf000f00d0b91c0b0000b83f970000ba000000000f30c7442400c4000000c744240200800000ff1c2466b88d000f00d0", 0x72}], 0x1, 0x2, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffff}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:50 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x80800) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x7, 0x48, "7ce1b38f31784615f6fb880d8b815d7767d7ab39ebfa8dbd632655c59dee8e146af15d398b92c8f954a1915da33782252caac6745641c2b9f2938451e92005646a20f112f75c20dd"}) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r1, &(0x7f0000000240)=""/237) 13:02:50 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 152.060660] block nbd2: Receive control failed (result -22) [ 152.069735] block nbd2: shutting down sockets 13:02:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x4000400000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x6402) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1004001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1ff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc1}, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200500cf, 0x0, 0x0) 13:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\xbfl\x06\xd4^\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) [ 152.146695] block nbd2: Receive control failed (result -22) [ 152.176160] block nbd2: shutting down sockets 13:02:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:50 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, 0x0) 13:02:50 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4001}, 0x40) r2 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r2, &(0x7f0000000380)=""/237) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) [ 152.302950] block nbd2: Receive control failed (result -22) [ 152.319631] block nbd2: shutting down sockets 13:02:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bcsf0\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000080)="317837572f1c542f427ccf0732ba080d4023689b403f61863c18f57f7d0069f5304800000004000000000000") 13:02:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:50 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:50 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) fstatfs(r0, &(0x7f0000000340)=""/237) [ 152.591963] block nbd2: Receive control failed (result -22) [ 152.599930] block nbd2: shutting down sockets 13:02:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @mcast1, 0x80000001f}, {0xa, 0xfffffffffffffffd, 0x0, @dev={0xfe, 0x80, [], 0x29}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x1a200) clock_gettime(0x0, &(0x7f0000000080)) write$P9_RREMOVE(r4, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) connect$vsock_dgram(r4, &(0x7f0000000380)={0x28, 0x0, 0x2711}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x8000a, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(r2) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usagj\x0eOber\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r8, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x2003f, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r5], 0xfffffffffffffe8f) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f70f2c9055601b0443d5bea62a1f1576385a885b764dc4bab000000000000f32605fb92ff2593ae95bdeeba2a87c85eb476afad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01b020000007c01d8f6d05182c3c4fa95a918e64e76ecdbf643831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c8e390809436b710500556de5dcfe4db16e4519c447a7ac02a3feec3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d9451d5b82a6171ca1ae9bb05485fb7d43b539a755d7242258b70b2c242d1ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204134f75e7bdc5cad74dd34eb0c1d7676eb42f99e21c7794059e4d4dd42f6f139e9ce05f9fd1272ec82c74254e2908305e087d6ca250a1659402b4aca721e81126c59f8064e96e28b7ef2cd15a1414da8e86efde6be144693181ebcfc8fd95a098ed4273096665b8e2341bfc9c6901a013c126d7be1aae8f66"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 13:02:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:51 executing program 4 (fault-call:2 fault-nth:0): ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:51 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:51 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) accept$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @default}, [@default, @null, @default, @rose, @bcast, @remote, @rose, @rose]}, &(0x7f0000000240)=0x48) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x10000000000, 0x400000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x81, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x4100, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = accept4$netrom(r2, &(0x7f0000000440)={{}, [@remote, @rose, @netrom, @bcast, @bcast, @remote, @netrom, @netrom]}, &(0x7f0000000080)=0x74, 0x80000) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000000c0)=0x4, 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) [ 153.032973] syz-executor.0 (8301) used greatest stack depth: 24448 bytes left 13:02:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40002, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x3e, 0x4, 0xa7c, "b016bfd4b8128fa334dcb63ce89c276e", "469861994361b06636d0c04f0a2e141e999e912f29c1c01c8b2f11fd96f279a043c492820b25ba2f2d"}, 0x3e, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r1, &(0x7f0000000340)=""/237) 13:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 153.095521] block nbd2: Receive control failed (result -22) [ 153.109308] block nbd2: shutting down sockets [ 153.116407] block nbd5: Receive control failed (result -22) [ 153.137318] block nbd5: shutting down sockets 13:02:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000006c0)={0xe, 0x3, 0x9, 0x7fff, 0x13, "500bebe4c5d45b2a093c4ed9c0c4836cb1056b"}, 0x1f) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:51 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) [ 153.160925] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 13:02:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'vcan0\x00', 0x0}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="9891f02b1d948fdb1a765ff00cfedf153062dce2051254095032a240e95d9403bd19dd7aec4037e3f75b8734e220bb7e8e7946128b3294fef70b7622c8b00f459193168254390b7f4938d7ed4df6e3ccf9227ff1d196ff6c22fc051484d74c60640ad508e45fab700b9bb51ee0f0e9171647d65071f4aae047e132fe66fe8d431749", 0x82}, {&(0x7f0000000040)="4fb0157b2a11a1511cf2e144c4dde69b3488a48c1a3fe61d1b1f402b4808d7d449b194b3b5f4b0f59dc22160ab477b78b96edd0a2e184f2b70a4b83f4f65d1bad70314a7cc28d103eb6015b622f36818437faef63b18fed6f2fe7e657a048bbacf8c76204bd0d4373b0775bd", 0x6c}, {&(0x7f0000000200)="f97a23ef5ee89ed1ec14e5eeabdcf6ae05dfb581b35bcf6daec00e7c772ea1e3675bb102764c4e06a576146ab390cf990c8df77afab4f2e5f94eb2cf4c1e56898879b798296a05eba7720f5bb69f9c3a61b73615da3422c99ff02c1ec8d0d349fc472c5b4f1554d53ea556f61c6d7cd9bb43fe43afd1eee021ab3e2b734359ab425ec80dbc4899c1de93ab8fc91f7f4a58c3422f74803037f85f41ca028bc9d8b9eca436b750ffea0b03116c3b18ebe2498c3a17b8a339f34a52c066251bd0fe", 0xc0}, {&(0x7f00000002c0)="c618cbf05e575cb6d4e4119fd33dbb34cf62029536b21773b2dbd6274cdc9cb6fb3bd9455f293307b445f89e836f4bfd8ee35fe77a3f795b8e5700bb43ec400ca56ba0c813295e75a134ac1c40ea06e7f8b6904070ddf90d2084f293e08d47f1f46781dcf427c4fb", 0x68}], 0x4, &(0x7f00000003c0)=[{0x68, 0x10e, 0x52, "aa4f3ad2f63af03d9a49a98c3e5e3d5d375aa4e0871a95f5ba30a02d867e2cba969c0a2c74a3a3973975481b7b14678b2572c5b0b9fcf1de8c2247d2af0661d31eba8758f85082eb104c4e765111d83db5"}], 0x68}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="eb7a41bf68447c7ce2991239080f320a7dedc2393aeba3f9e707a4d25e180e1e11c46bee6e8e3e4de1eecf0a8ebb0abd7949f85c14bdb8bdca97b32471fa23b55e9e7d7362", 0x45}], 0x1}}, {{&(0x7f0000002c00)=@can={0x1d, r2}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000002c80)="c3637cf2", 0x4}, {&(0x7f0000002cc0)="780a94c500778da72e029ed96809c22668caa5661326ab39bcfc8fc864fad03ced9b05bbd30a1710fce2ccf95b770a5d16c6c8758040c369812637869a8d885064640528c7f20ea92ee115905856c6dfa1a85ecb9cf565ed8b4abea81967c065e7eb4f64502d2846f4bc05918454338d2398359fea6d8c977106ef7c13e63c1fab49f314260a28ed8cabefa453c0de80b5701b6e35cc6f7b09bd6f3cf5ed06e2c4b70f311bf711601fca3c35634ec1083a7a02b0f0744122aa80df108724221e26b61cb6bf8317ebff9693075627225b635218cff7598c178561a69543819465823531ce00f04340f2a899ea", 0xec}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="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", 0xff}, {&(0x7f0000003ec0)="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", 0x1000}], 0x5, &(0x7f0000004f40)=[{0xc8, 0x100, 0xbb6e, "fb5904d074a62c28bea4e35c9464fa2f092a113054f0356a22202386a2e385faa88234576e05ad502794cf22a3d25f4a92d83ae8f19d15a2cf354ba794ff77ee026793800918115e012477ac88fa395a6289129627b09cf2b765a0615d4cb3f3bb7a0e92f920bd55422141a56faf8a8afc19297027c06bb917d65b176f9a0af09498db8fa2f64de3b6fea2f0f4d9ac5ae3a65d1827dc25cc6412fc1a534abf5a53ab2940449eeb981c683075c97754568a194b76"}, {0xc0, 0x10e, 0x2, "cb8994f0eaa356e85ed3388f44059dda7e3773194d5504326e2a2c089f1346f7bae7accdf005627d3913fc5d88d4b9a663f4d9434f4b8c729cdd7a9c3abdb84a9688c8a77613db470a532a90e736f66aba3ea5ae6ee0533421e9c2ea222464e6b99f035c4cadac38c60065334414aaf39795bb72388bd7213fc03f3b613a175b2e54baa0d6f7003a97b4c564f3c0e9f14341e0cbab4e26b93d1cf364cb0540774963e7db7cf1c194b022aa7f3dd8"}, {0x100, 0x114, 0x0, "21e99b9158276734c2f71e78b923dee53f00dd6fdcfea4d99871531317ede965096959dbd1e740dd05d9f2c1792ec75caed60fa5e54ab3566e1cc6af9581c407bd771d39289e92abe1e5b5a034dc365467b664726c1f692443a56c6f68c4b1c897fe23514c9aaaad6b9dcd56aeefa15c940154929e900b0e4f5d4b83f1c2c661d68591c4c6bb78eb5e028a2e0496097d8867e84cd03fb5a8c4032046afd491cfa7ee8e0b8bff2c139b7171552625bc54f5a819c67935e3948418afe4eec5ec767efb54fe4cbcac9752fc19d692efcd0784137ef482bc979ab552f6f123c0118d5abd0fd4dc979b1dc47bf7"}, {0x58, 0x103, 0x6a, "289aa571786d12edad46b1c91b45caa2c47b46218455cad854ebf1ce39c225284a0a062142b051f40bcf8255a3ada528a539d80f5f557aaa6df37d1ac75bff4893c8d83f33554b8c"}, {0x40, 0xc288d04b09e7bd65, 0x686ed8c1, "a313be287bcd5f5b6a43025a6c6fb1ba5d4d5d15d2707b49c836d9be4e950107435454bfe4e1d950ee8b"}, {0xd0, 0x10a, 0x7f, "ceb9a49aaa5e580fb79e2e1a030a00c21dad2df6314263b25815474f0d0802183907d5017563744d971031522a7a2e7a271e4f919c0691d2e58aa27b29efc320d422668c7bdb4f6bc57cd4f3276aaf91f8b286207653fa47d55c25dd7c3fa3618e1a2e4075e2313e1a9d68369b5897aee79fbb138e06d80321a6ab1b23afe3b6a950fdbcac0e534475d5b9c099e50db12f4f89df4cb712dbddf78e55b0762ab10e7524603fa5395bdce28748f44567361a08a16512977d19f02b"}, {0xa0, 0x88, 0x10000, "0a113b270fd13c4d59a02ff54704e3e9479a506ab480a78f34a7c30c2687c29f05fa78e429d498428d5ef2414c79eea1cf4a1261aceef1a85dbd18c0b2c091cb907779d972dfc468b69e495fb40357f1197b1fbf4d1ff322c1821dfc464bbfa2122818538cf27ea374bf668aa6273e25b809e0bd00d5e21bc17851cc73b9f93f07a45f29937944d8be"}, {0x50, 0xfdcc407300527a9e, 0xff, "9a55feef4056bf6eff0cd5558575daf32e5b04a78cae5e5ae3e839e65185c972fa06424626b9739fe7262978495847cb68701958fd7d2286e0513127022963"}], 0x4e0}}], 0x3, 0xc4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db7", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 153.249598] block nbd2: Receive control failed (result -22) [ 153.264774] block nbd2: shutting down sockets 13:02:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xf4d, 0x8080) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0xe492, 0x10001, 0xd1, 0x7d96, 0x5}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000480)={r3, 0x7}, 0x8) connect$inet6(r0, &(0x7f0000003040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = open(&(0x7f0000000040)='./file0\x00', 0x101200, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="d1000000d4ae767fc06e0ac0577fa6b0b7f860b453d7249cb7fbcc66e70d633db58a4c7c0f95773899cf958cf92dab1b6ec5392ab8577dcec35cca6c3d533aa5b3271d7a6689e05f155af306133018eaed8c5ef23529a644941cc8d27aa36071dbddfecf9c62277315a8ac19cb320d147a7da0d23cf1afe87efab8f3b060c441a595b257723637cc05c8b37f5c505acf135428d4dafbedb9680ac53e6b1d830b9294eb2e5accc5ee07f3d56ef7557135d84b66f42e9816ad9d1224e38bb16f9d48529a44ddc22e300bbce7e30226d9ed08edae64c8"], &(0x7f0000000100)=0xd9) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r5, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0x4, 0xc9, 0xfffffffffffff801, 0x4, 0x1, 0x2, 0x9b7, 0x2, 0xffffffffffffff80, 0xf6, 0x7fffffff, 0x3, 0xffff, 0x7]}, &(0x7f0000000380)=0x100) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x40001c6, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x0, 0x7}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000580)={0x78, 0x0, 0x5, {0x7, 0x8, 0x0, {0x5, 0x8, 0x0, 0x41ccb75e, 0x3, 0x0, 0x3, 0xfffffffffffffffa, 0x8, 0x3, 0x400, r6, r7, 0xd6, 0x9}}}, 0x78) 13:02:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x10) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:51 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) fstatfs(r0, &(0x7f0000000340)=""/237) [ 153.408764] block nbd2: Receive control failed (result -22) [ 153.420638] block nbd2: shutting down sockets 13:02:51 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) memfd_create(&(0x7f0000000100)='\x00', 0x4) fstatfs(r0, &(0x7f0000000440)=""/237) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x3) accept4$rose(r0, &(0x7f00000001c0)=@full={0xb, @remote, @null, 0x0, [@default, @netrom, @bcast, @netrom, @default, @default]}, &(0x7f0000000240)=0x40, 0x80000) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x80) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x200, 0x8}, &(0x7f0000000140)=0x10) 13:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="44010000", @ANYRES16=r2, @ANYBLOB="000425bd7000ffdbdf2509000000400007000c000400040000000000000008000100060000000800010002000000080001f7070000000c000400d97d0000000002000c000400ff010000000000001c00020008000200ff0700000400040004000400080001000001000040000600040002000400020004000200080001000500000008000100050000000800010007000000080001009fc50000040002000400020008000100010000000c00090008000100030000001400090008000200f408000008000100010000004c0007000c000400ff010000000000000c000300080000000000000008007a0fbcfd46acb978040005000000000000ff070004000400000000000000080001000200000008000100060000000400070024000900080001000008000008000200fbffffff080001000000200108000200030000008e9fddeb21556a8f7e7ac9da707209bfeabae9096282d41cec53ab9eead6a23ab0021ecc5e7224ec84df2c7b579da0a96d5ae09978b2537090a01df58c8b031fae50b6b4e0956fa3fc5a9c29db3d7a50cac42f1c1c22a025bf826abd05084b3f75a3036f3b394f1f1d9b08437a9b2178fec4c09f0faa3dc6600544be6cd1a5cff834227f4e6583d476f345c05228c3f210013834bbfb4bad0bf700ab47f5065d692093648b9933714e5a3c04a974b06f2a1005b6b920f06dcaa324bf0076bebcaa77856d8bb528333d846af3f3beec273db0910f6cfdb040d3f48c3fe6374930b5930b41a8ab16210142fb66468bdc5f8483ff6bd9394f7ae21ee8a117df255790ca0ae97b46362780ed39c23b0b6a702df7bc1b7648ebd8f862002168c2b8cc09f63ce9375a5f47510fbdeddf4ac0bf804fa47506fa96ce3f0a2ffe4b1db185a8058de0fe2f0d336ecacc5987fd257a150d5b9541c795348da127bb48235242f88dc420503b3fd8f5735c1b79c0adffca1c67e228cea0a35a130096819fd403d6083726feff62f6b5d25f4ea6dbaff31ab6661da2593b9327ba01d24c486f24fbcddb27a0821f501a86195cdab9c64a55c067a6bf703059f6f1292ad11d9971f0cf93bdbddbb9cbf19afff5c1a969b4504f94cc65b0f5d2d1619029d79bbe912f9ef391349fb1d54e59a3268899c75ea4fc5c7da45e29707f6b04831846544f4834b2da861f066c5b83ede72efadf434ad93f3a492a14e710ba818828139281203a9ed853ba78b7a06abd368c962bccaceaa9594289b332e170038e6d3aa06e9b93e3e3168250ab545aed29ab283cb0e863aa596745421fa21e6b678a2f1cb821c5938640c53d2f4a3fd79ab9419a88f6fbcd8e23fae0b9b203795987c04590b81a15f4f301fea6efe7a22c91795e1dfcd0"], 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x4000) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/105, &(0x7f0000000080)=0x69) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:51 executing program 4: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x230980, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10080) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000140)=0x838, 0x4) fcntl$setpipe(r1, 0x407, 0x401) r3 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r3, &(0x7f0000000340)=""/237) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101001, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = dup(r3) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x6, r2, 0x1}) [ 153.580265] block nbd2: Receive control failed (result -22) [ 153.587016] block nbd2: shutting down sockets 13:02:54 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x9}, 0x8) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 13:02:54 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00t0^\x00', 0x6) fstatfs(r0, &(0x7f00000001c0)=""/237) 13:02:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = dup2(r0, r0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0x7}, &(0x7f0000000300)=0x8) fstatfs(r0, &(0x7f0000000340)=""/237) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x9, @rand_addr="266369e8b6c781a7515d0fa10364e38d", 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="36949ef5f43687ddfd1a4301137a0ca74bd9debaf8752acff0b922b0412793f3a16ab8b0ffbbdb81d53429335afab13baa98348d6afa093d631036919b3cbaad9f2357b77147617e911160ecd7316e76717cea27373660bf51527f395654ccfb2e4ed136371d17a1165dfffb1eba69658f8ea26226679cd920ffb9ab0b9babfce699088671a7e3fafddd4b3db6715e7597897b3a6aa66d991420c36d3c7dada16712c998ae7011dbeab83ca84fe690", 0xaf}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], 0x2300}, 0x4000000) ioctl$TCSBRK(r1, 0x5409, 0x1) 13:02:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1e2c0e6e31345e99, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x1) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@loopback, @dev, 0x0}, &(0x7f0000000080)=0xc) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x3) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x5, 0xcc45, 0x40, 0x2, r1, 0x3, [], r2, r3}, 0x3c) [ 156.285497] block nbd2: Receive control failed (result -22) [ 156.314233] block nbd2: shutting down sockets 13:02:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:54 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r1, &(0x7f0000000340)=""/237) [ 156.348817] sctp: [Deprecated]: syz-executor.5 (pid 8455) Use of int in maxseg socket option. [ 156.348817] Use struct sctp_assoc_value instead 13:02:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) [ 156.398861] block nbd2: Receive control failed (result -22) [ 156.409255] block nbd2: shutting down sockets 13:02:54 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x6c1b5ee8183f867c) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/214, 0xd6}, {&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000200)=""/192, 0xc0}, {&(0x7f00000002c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/97, 0x61}, {&(0x7f0000001480)=""/83, 0x53}, {&(0x7f0000001500)=""/174, 0xae}], 0xa, &(0x7f0000001680)=""/4096, 0x1000}, 0x7}], 0x1, 0x40000000, &(0x7f00000026c0)={0x0, 0x1c9c380}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002780)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000002700)=0x1f) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0xe7085c405ac3472) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x401, &(0x7f0000000080)=0x2) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) 13:02:54 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x2, "e134"}, &(0x7f0000000240)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r3, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xffffffff) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffd, 0x450880) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) 13:02:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1e2c0e6e31345e99, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x1) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 156.513598] sctp: [Deprecated]: syz-executor.5 (pid 8455) Use of int in maxseg socket option. [ 156.513598] Use struct sctp_assoc_value instead 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x5010}, {r1, 0x303}, {r2, 0x4604}, {r3, 0x2000}], 0x4, &(0x7f00000000c0)={r4, r5+30000000}, &(0x7f0000000100), 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x5) r6 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000180)=0x5) r7 = memfd_create(&(0x7f0000000040)='\xb9keyringnodev[%\\$cpusetvboxnet1keyringeth1&securityself\x00', 0x5) fstatfs(r7, &(0x7f0000000340)=""/237) [ 156.609262] block nbd2: shutting down sockets 13:02:54 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:54 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) write$binfmt_script(r0, 0x0, 0x3e2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x41deaafa3bbc4dc9, 0x0, [], @raw_data=[0x8, 0x10000, 0x7, 0x401, 0x0, 0x80, 0xffffffffffffb2a5, 0x5, 0x2, 0x4, 0x81, 0x3, 0xdab3, 0x0, 0x0, 0x1, 0x2, 0x8, 0x5, 0x2, 0x8, 0x0, 0x352, 0x80000001, 0x101, 0x6, 0xb8, 0x6, 0x0, 0x3f, 0x3, 0x61a7]}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000340)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000300)={0x0, {0x4}}) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000000)=""/237) 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x622000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) fstatfs(r0, &(0x7f0000000340)=""/237) socket$caif_seqpacket(0x25, 0x5, 0x1) [ 156.724657] block nbd2: shutting down sockets 13:02:54 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xe75f, 0x200000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x4000, 0xe5b9d9c112c7bb58, 0x7, 0xffffffffffffffff, 0x9}) 13:02:54 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x6, 0x30, 0x3, 0x2}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r4 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000140), 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x180000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) alarm(0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) [ 156.822527] block nbd2: shutting down sockets 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, 0x0) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x20, 0xe2240) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000240)=0x1) fstatfs(r0, &(0x7f0000000140)=""/237) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x46) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) [ 156.869298] QAT: Invalid ioctl 13:02:54 executing program 2 (fault-call:6 fault-nth:0): r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xbfdffffefffffffc) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) 13:02:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400080) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000040)={@null, @bcast, 0x2, 0x44}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/237) [ 156.939645] QAT: Invalid ioctl 13:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000080)='wlan0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000380)={'trans=xen,', {[{@aname={'aname', 0x3d, 'systemlo\'}\\'}}, {@cache_loose='cache=loose'}, {@afid={'afid', 0x3d, 0xdec}}, {@mmap='mmap'}, {@cache_mmap='cache=mmap'}, {@cache_mmap='cache=mmap'}, {@noextend='noextend'}, {@access_uid={'access', 0x3d, r1}}], [{@appraise='appraise'}, {@uid_lt={'uid<', r2}}, {@smackfshat={'smackfshat', 0x3d, 'ppp0cpuset'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_type={'obj_type', 0x3d, 'vboxnet0#(.&self'}}, {@fowner_gt={'fowner>', r3}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r4 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0/file0\x00', 0x404402, 0x10) write$FUSE_DIRENT(r4, &(0x7f00000004c0)={0x120, 0x0, 0x2, [{0x3, 0x4, 0x20, 0x7, '(userGPL:keyringposix_acl_access'}, {0x2, 0x7fffffff, 0x8, 0x1, '%trusted'}, {0x1, 0x3, 0x5, 0x0, 'aname'}, {0x1, 0xffffffff, 0x2, 0x1f, '/-'}, {0x0, 0x2, 0x0, 0xffffffffffffff05}, {0x4, 0x4, 0x8, 0x4, 'obj_type'}, {0x2, 0x101, 0x6, 0x4, 'wlan0\x00'}, {0x3, 0x9, 0x8, 0x9, 'obj_type'}]}, 0x120) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r4, 0x100000002) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000006, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r6, 0x1) r7 = accept(r5, 0x0, 0x0) close(r7) 13:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, 0x0) 13:02:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0x2, 0x3, 0x200, 0x8}, 0x6) [ 156.980455] FAULT_INJECTION: forcing a failure. [ 156.980455] name failslab, interval 1, probability 0, space 0, times 1 [ 157.002145] CPU: 1 PID: 8545 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 157.009220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.018597] Call Trace: [ 157.018668] dump_stack+0x138/0x197 [ 157.018690] should_fail.cold+0x10f/0x159 [ 157.018706] should_failslab+0xdb/0x130 [ 157.033015] kmem_cache_alloc_node_trace+0x280/0x770 [ 157.038126] ? find_next_bit+0x28/0x30 [ 157.042064] __kmalloc_node+0x3d/0x80 [ 157.045958] blk_mq_realloc_hw_ctxs+0x1bf/0xe80 [ 157.050652] blk_mq_update_nr_hw_queues+0x1c9/0x3a0 [ 157.055679] nbd_start_device+0x12c/0xb00 [ 157.059839] nbd_ioctl+0x43d/0xae0 [ 157.063390] ? nbd_add_socket+0x5e0/0x5e0 [ 157.067549] ? lock_downgrade+0x6e0/0x6e0 [ 157.071703] ? nbd_add_socket+0x5e0/0x5e0 [ 157.075859] blkdev_ioctl+0x96b/0x1860 13:02:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x74, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @value64}}) poll(&(0x7f00000000c0), 0x0, 0x4000000000) [ 157.079746] ? blkpg_ioctl+0x980/0x980 [ 157.083644] ? __might_sleep+0x93/0xb0 [ 157.087532] ? __fget+0x210/0x370 [ 157.090989] block_ioctl+0xde/0x120 [ 157.094622] ? blkdev_fallocate+0x3b0/0x3b0 [ 157.098941] do_vfs_ioctl+0x7ae/0x1060 [ 157.102824] ? selinux_file_mprotect+0x5d0/0x5d0 [ 157.102833] ? lock_downgrade+0x6e0/0x6e0 [ 157.102842] ? ioctl_preallocate+0x1c0/0x1c0 [ 157.102853] ? __fget+0x237/0x370 [ 157.102867] ? security_file_ioctl+0x89/0xb0 [ 157.102878] SyS_ioctl+0x8f/0xc0 [ 157.102885] ? do_vfs_ioctl+0x1060/0x1060 [ 157.102898] do_syscall_64+0x1e8/0x640 [ 157.102906] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.102922] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.102931] RIP: 0033:0x459879 [ 157.102938] RSP: 002b:00007ff1f0e99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.156525] RAX: ffffffffffffffda RBX: 00007ff1f0e99c90 RCX: 0000000000459879 [ 157.163792] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 157.171142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 13:02:55 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/74) fstatfs(r0, &(0x7f0000000340)=""/237) 13:02:55 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) read$alg(r0, &(0x7f0000000040)=""/87, 0x57) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r1, &(0x7f0000000340)=""/237) 13:02:55 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x6, 0x30, 0x3, 0x2}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r4 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000140), 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x180000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) alarm(0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 13:02:55 executing program 5: prctl$PR_SET_MM(0x2c, 0x0, &(0x7f0000e0b000/0x1000)=nil) 13:02:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, 0x0) 13:02:55 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00t0^\x00', 0x4) fstatfs(r0, &(0x7f0000000340)=""/237) r1 = pkey_alloc(0x0, 0x5) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x2001) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) pkey_free(r1) [ 157.178438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1f0e9a6d4 [ 157.178443] R13: 00000000004c3190 R14: 00000000004d68f8 R15: 0000000000000006 [ 157.236134] QAT: Invalid ioctl [ 157.272292] BUG: unable to handle kernel NULL pointer dereference at 0000000000000120 [ 157.276764] kobject: 'loop5' (ffff8880a4aff520): kobject_uevent_env [ 157.280307] IP: blk_mq_map_swqueue+0x25e/0x9c0 [ 157.280311] PGD a8034067 P4D a8034067 PUD 997ce067 PMD 0 [ 157.280327] Oops: 0002 [#1] PREEMPT SMP KASAN [ 157.280332] Modules linked in: [ 157.280343] CPU: 1 PID: 8545 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 157.280347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.280352] task: ffff88809d73e2c0 task.stack: ffff88805bff0000 [ 157.280360] RIP: 0010:blk_mq_map_swqueue+0x25e/0x9c0 [ 157.280364] RSP: 0018:ffff88805bff7a50 EFLAGS: 00010246 [ 157.288062] kobject: 'loop5' (ffff8880a4aff520): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 157.291328] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc9000b681000 [ 157.291333] RDX: 0000000000000000 RSI: ffffffff82ca010a RDI: ffff8880a402cb88 [ 157.291337] RBP: ffff88805bff7ac8 R08: 0000000000000000 R09: 0000000000000000 [ 157.291341] R10: 0000000000000000 R11: ffff88805bff78e8 R12: 0000000000000001 [ 157.291345] R13: ffff8880a4026540 R14: dffffc0000000000 R15: ffff8880a406aff0 [ 157.291352] FS: 00007ff1f0e9a700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 157.291357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.291365] CR2: 0000000000000120 CR3: 000000009f6f5000 CR4: 00000000001426e0 [ 157.404695] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.412268] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.419515] Call Trace: [ 157.422082] ? __mutex_unlock_slowpath+0x717/0x800 [ 157.426997] blk_mq_update_nr_hw_queues+0x21c/0x3a0 [ 157.431992] nbd_start_device+0x12c/0xb00 [ 157.436137] nbd_ioctl+0x43d/0xae0 [ 157.439654] ? nbd_add_socket+0x5e0/0x5e0 [ 157.443793] ? lock_downgrade+0x6e0/0x6e0 [ 157.447982] ? nbd_add_socket+0x5e0/0x5e0 [ 157.452113] blkdev_ioctl+0x96b/0x1860 [ 157.455977] ? blkpg_ioctl+0x980/0x980 [ 157.459846] ? __might_sleep+0x93/0xb0 [ 157.463996] ? __fget+0x210/0x370 [ 157.467429] block_ioctl+0xde/0x120 [ 157.471034] ? blkdev_fallocate+0x3b0/0x3b0 [ 157.475331] do_vfs_ioctl+0x7ae/0x1060 [ 157.479218] ? selinux_file_mprotect+0x5d0/0x5d0 [ 157.483953] ? lock_downgrade+0x6e0/0x6e0 [ 157.488079] ? ioctl_preallocate+0x1c0/0x1c0 [ 157.492467] ? __fget+0x237/0x370 [ 157.495908] ? security_file_ioctl+0x89/0xb0 [ 157.500295] SyS_ioctl+0x8f/0xc0 [ 157.503638] ? do_vfs_ioctl+0x1060/0x1060 [ 157.507763] do_syscall_64+0x1e8/0x640 [ 157.511626] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.516444] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.521615] RIP: 0033:0x459879 [ 157.524782] RSP: 002b:00007ff1f0e99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.532481] RAX: ffffffffffffffda RBX: 00007ff1f0e99c90 RCX: 0000000000459879 [ 157.539988] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 157.547588] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.554837] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1f0e9a6d4 [ 157.562098] R13: 00000000004c3190 R14: 00000000004d68f8 R15: 0000000000000006 [ 157.569347] Code: ea 03 42 80 3c 32 00 0f 85 94 06 00 00 41 83 fc 3f 48 8b 17 0f 87 4b 04 00 00 48 89 55 c8 48 89 45 d0 e8 66 e0 92 fe 48 8b 55 c8 48 0f ab 9a 20 01 00 00 48 8d ba 78 01 00 00 48 8b 45 d0 48 [ 157.588447] RIP: blk_mq_map_swqueue+0x25e/0x9c0 RSP: ffff88805bff7a50 [ 157.594998] CR2: 0000000000000120 [ 157.602109] kobject: 'loop0' (ffff8880a4964a60): kobject_uevent_env [ 157.603958] ---[ end trace 482789188492e972 ]--- [ 157.608650] kobject: 'loop0' (ffff8880a4964a60): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 157.613324] Kernel panic - not syncing: Fatal exception [ 157.629342] Kernel Offset: disabled [ 157.632961] Rebooting in 86400 seconds..