} for pid=14442 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.738212] audit: type=1400 audit(1556682928.111:13324): avc: denied { map } for pid=14443 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000000c0)="0ac269eb56403b060039d5d9d9415781dc1f003c123f319bd0709d1cd2165f7562f7e4b5bedea80e492b307485474de86a66b8b1721ab62035fa89abfcf3a835a83292b2c0bd521d7ef258223a94feac31d8741686a0ee037e301064c2318842560c49b2ef594f1f7aef9ad2439b77c0f3a0c5") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') 03:55:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000098", @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf250800000038000100080001000a0000000c0006006c626c6300000000080004004e24000008000500020000000800020000000000080002003b00000014000200080007004000000008000700ffff00003c000100080001000200000008000b00736970000800090055000000080009006000000008000b0073697000080005000300000008000500030000000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x8004}, 0x40) 03:55:28 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x31d) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301000, 0x0) connect$bt_sco(r1, &(0x7f0000000280)={0x1f, {0x1, 0xffffffff, 0x4, 0x1, 0x3, 0x8}}, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0x7c, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000080)=""/124}, &(0x7f0000000200)=0x78) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) accept(r0, &(0x7f0000000680)=@hci={0x1f, 0x0}, &(0x7f0000000580)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000600)={@broadcast, @broadcast, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @local, @local}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000940)={@remote, @initdev, 0x0}, &(0x7f0000000980)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001bc0)={@local, @initdev, 0x0}, &(0x7f0000001c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001c40)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000008880)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000008980)=0xe8) getsockname$packet(r1, &(0x7f00000089c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000008b00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000008b40)={'bcsf0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000008b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008bc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000009e00)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000009f00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000009f40)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f000000a040)=0xe8) accept4$packet(r1, &(0x7f000000a080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a0c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000a100)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f000000a200)=0xe8) getsockname$packet(r1, &(0x7f000000a240)={0x11, 0x0, 0x0}, &(0x7f000000a280)=0x14) getpeername$packet(r1, &(0x7f000000a340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a380)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000a3c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000a400)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000a4c0)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f000000a540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a580)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000ad80)={&(0x7f00000002c0), 0xc, &(0x7f000000ad40)={&(0x7f000000a5c0)={0x778, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0xf4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000000000000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1bc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xab}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xd8, 0x7, 0x486, 0x76dc98ce}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb48}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff80}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x1c0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4f}}, {0x8, 0x6, r22}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x261f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r25}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x61e}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}]}, 0x778}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) connect$unix(r0, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000500)=0x7) 03:55:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000380)=@generic={0x1, 0x8}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000380)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b93c564b636700000000b4ce360000a2", 0xb4adb3f52b15abb4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) 03:55:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x40) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x7, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x2, 0x7ff, 0x101, 0x0, 0x0, 0x80000000, 0x2000, 0x1, 0x4, 0x100000001, 0x1, 0xc5b3, 0x80000000, 0x10000, 0x1, 0x5, 0x646, 0x20, 0x6, 0x4eb, 0x9, 0x80000000, 0x5222, 0x100, 0x5, 0x0, 0x6, 0x7fffffff, 0x1ff, 0x7fffffff, 0x2, 0x1f, 0x527e127a, 0xff, 0x80000000, 0x5, 0x0, 0x1, 0x7, @perf_config_ext={0x9}, 0x0, 0x5, 0x80000000, 0x5, 0x7, 0x5, 0x5}, r0, 0xc, 0xffffffffffffff9c, 0x8) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000002c0)={r4, r5/1000+10000}, 0x10) close(r2) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) tkill(r0, 0x1004000000016) 03:55:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) splice(r1, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x4, 0x1, [0x0]}, 0x0) 03:55:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="b93c564b636700000000b4ce360000a2", 0x10) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @bcast]}, 0x40) 03:55:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x6, @broadcast, 0x0, 0x0, 'lblc\x00', 0x13, 0x100000000, 0x7e}, 0x2c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) read$rfkill(r2, &(0x7f0000000080), 0x8) 03:55:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="af82a59dcf0526089d7e6d94c7c16c922c58335c", 0x14}, {&(0x7f0000000100)="81aaba75d4dfda4c7b167e0efc4a8a70f1e529fd746cf417a43590f75b43537166e33e", 0x23}], 0x2, &(0x7f00000001c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x50}, 0x84) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 03:55:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = dup2(r0, r0) getsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r1, r1}, &(0x7f0000000440)=""/243, 0x289, &(0x7f0000000040)={&(0x7f0000000080)={'crct10dif-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 03:55:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffc4a, &(0x7f0000001280)={&(0x7f0000000080)=ANY=[]}}, 0x805) socket$nl_route(0x10, 0x3, 0x0) close(r0) 03:55:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) accept$netrom(r0, 0x0, &(0x7f0000001700)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000016c0)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-monitor\x00', 0x40882, 0x0) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001980)=0x8, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:29 executing program 1: r0 = getpid() capset(&(0x7f0000000000)={0x24020019980330, r0}, &(0x7f00000000c0)={0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x8000000000000000}) r1 = syz_open_dev$mice(&(0x7f00000073c0)='/dev/input/mice\x00', 0x0, 0x2000000007e) ioctl$TCSETX(r1, 0x5433, &(0x7f0000007380)={0xfffffffffffffc00, 0x80, [0x10000, 0x1, 0x2, 0x0, 0x7], 0xe020000000000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f00000054c0)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/163, 0xa3}, {&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/79, 0x4f}, {&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/189, 0xbd}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)}], 0x9, &(0x7f0000001700)=""/52, 0x34}, 0x3}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001740)=""/139, 0x8b}, {&(0x7f0000001800)=""/66, 0x42}, {&(0x7f0000001880)=""/224, 0xe0}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/49, 0x31}, {&(0x7f00000029c0)=""/188, 0xbc}], 0x6, &(0x7f0000002b00)=""/249, 0xf9}, 0x8a4b}, {{&(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c80)=""/103, 0x67}, {&(0x7f0000002d00)=""/165, 0xa5}, {&(0x7f0000002dc0)=""/199, 0xc7}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x4}, 0x8}, {{&(0x7f0000003f00)=@caif=@rfm, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f80)=""/14, 0xe}, {&(0x7f0000003fc0)=""/64, 0x40}, {&(0x7f0000004000)=""/190, 0xbe}, {&(0x7f00000040c0)=""/181, 0xb5}], 0x4, &(0x7f00000041c0)=""/82, 0x52}, 0x3a4}, {{&(0x7f0000004240)=@x25={0x9, @remote}, 0x80, &(0x7f00000053c0)=[{&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/152, 0x98}, {&(0x7f0000005380)=""/28, 0x1c}], 0x3, &(0x7f0000005400)=""/189, 0xbd}, 0xee8}], 0x5, 0x2100, &(0x7f0000005600)={0x77359400}) r4 = syz_open_procfs(r0, &(0x7f0000001600)='net/mcfilter\x00') write$P9_RREAD(r4, &(0x7f0000007240)={0xdb, 0x75, 0x1, {0xd0, "ac61a407404678f075b179812b152c6b4eb023b395ea2ebf87b18542d524663c09389307cf5df7e14f5a918d32b5631ccc5e9858a1cdaff86facb6cbb5bd7910c09797700bd2301cf416622e15044939d2a3a322e76f8202625c96a1d3a0c5854d8066d98fbd48ef2df4b9254c758a0476060d344bb4570b7f89e5d9f9ac9ebf9e21fe7402cf599a605da2303b57717250f0c670b7aa09304e6c553f54348790630fd38dd7b6befcd27f0164412cc500e15a68d19b039bef663fc022689e2efd0853f5659acf84ebb004592d344602ed"}}, 0xdb) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006700)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000006800)=0xe8) r6 = getegid() sendmmsg$unix(r3, &(0x7f0000007180)=[{&(0x7f0000005640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000066c0)=[{&(0x7f00000056c0)="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", 0x1000}], 0x1, &(0x7f0000006840)=[@cred={0x20, 0x1, 0x2, r0, r5, r6}], 0x20, 0x40}, {&(0x7f0000006880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006c40)=[{&(0x7f0000006900)="b43ff1e2b65a91e61ae51ca9cc5b18b6a2ba8684576a65db8753b561b25458ba1fb9fc1776403f7d4ce6e1f01824513744a7d772c30f61cb3565f45b4468e9081a640eace7e750fb", 0x48}, {&(0x7f0000006980)="b41a89f886e57eea13cc389c79d6ef29a94e120b2726f83dd812b588127376703af95e048ac1ed3c5329c2dbc3aec5f378aa6d5a4108994e56dff6d32193bcfc6a8375a4b588b0de3de16b45b6213f4c5008fdcf7bc6e54ce32af5fcf108b40aff17f7f404b9a60ea2a89bb90e8f7946cef45c6342adbdfe348751315cdfe4d4c0db2867085daa2d389d34bc058ae50b", 0x90}, {&(0x7f0000006a40)="ad6d507bfe29193f89435b617142f4b6ff8064ce22f94d70d60d97afab8d3f0963f1b24bae8891aa8fbbb376d778b5c8a0bd397e4f3f1eca2c3ee3d85bf2d3def629b752c652ed3a397468f14494425fb397c3bd26852e7e4a69c819547cd69e1277277dab71f16feec5672119e2fd974beef9d9c0dd5325e6ccc36b98ab81dcd08ebd2d015b37791013", 0x8a}, {&(0x7f0000006b00)="c8b9514a2d064312860f37712dbd719e0b6c934fe9660f94c8124c47efd4ec7d0827d9909bd06821e63edda0221b52b608ec7934e6ffe94f", 0x38}, {&(0x7f0000006b40)="c7299600c6d06e73fba557d75aacac462d3eb56cf8f4bc11b010d56d1fee9b602553fb0553bd771398bfcec2a3a3f2fc92489a591252a1fdaaa9f087b29e8c879bda6d78e84bec77615d85a2d6e734129374a34841379c553972bb12f0ad8c471b01b79b67cf8cd1811a20caf61e8c57a1e27a03529b354395821394142af74f74e428b2d9a16cc5d4f018db1134568aaeb945632e8b97dbe30c1acbfd6f52f2d10d59b7b2fd3a3ddf2f1565688c746883ed30fc56eb8d0bdfff2eebbc7637e50b00b2e01464069a93734844b158c59c5498669a0aea1d110b69e6035b88c64fb4be149e61b730beca93913d", 0xec}], 0x5, 0x0, 0x0, 0x80}, {&(0x7f0000006cc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007100)=[{&(0x7f0000006d40)="ab07d091e4001964eafd1c4ec5669d18bfaa15e27a9a229d94b06c623558a0b525a6f153c19c71fd12c048b17624d419ef7dfd2bd254a0581c188299c61e250497c396c846b23359cec59309d13ebc1ab9c8f049bcf22742d28500dc30039c29ad47592f9059f318cab598494656ab7afe695b2cef132fd71eff7e70bdb381c64fc32dc39c4bf22d41ccb25fb355ffca3329982c1a33246b16052a74e0cd0a1ab7a52242965c47db3cc44be028ff69bd0545f1079d2f927ac3eefa360423376307750cb42dc8197e7d2ada416423eed80dd2e743fdc34ac50e969f92fe11bd89ab2f4c49d0a9cf270c898a0611b87dd7681b", 0xf2}, {&(0x7f0000006e40)="36f1113caf72c7c63a7f9e6fab4558bbfedb84bfbc682eb45b9caa8a5789ad6173be47654535955fd94b46508863672da7a166af1abfa3d463161254311284a2aa03", 0x42}, {&(0x7f0000006ec0)="d395f966f8c096f7a4d7bb6e24097a03575f3ae93978ba9faf10fc2db21ca9e4ee80d0fbd4bde1893664446249ff9d7f32460a6fb90821a1046bdfa12f6038b850f96f9952b0cdbce16ec5afe2f17ac1f17b02064edad9a2652b6d453c7ae0df5839fa8ec277b27f150f8d77b9c742fd393c085470525cef42787c08175acbea5093fc29b70425d5d1c289b74f5d71e27a52d8e69e3bb6a2aa4f49b0dcad93a8212ab5484ca1b2af3fad17eddb26d743ed2941b85720b837c6272dddc49a257cdb7cd81f12358966567635724b5779c823db4bb36a7bf55b3850", 0xda}, {&(0x7f0000006fc0)="c64036f44e39b50d7dbfef5e2340d5bb02f9be0bd1e9f740e6513aa57572978da5c238e10f579277b4730b61", 0x2c}, {&(0x7f0000007000)="3b4002e9b247ac76bcc0095768b4b9666e031e83d1e63879dbe5808b31941016919c1ac532b3e66e139468f66bb1ff67ffddaf09e1", 0x35}, {&(0x7f0000007040)="24dfae12f5c507519e41218169c71d43b3412dcbe7b4c36607ff0afc5bb899270be59d706aacdda09f0a3f74e82a78b7a97b3fa2c8d202b5ba8c4c43da6a40a47d1e9ab51ed3d26f21e10f643396e9a7a3b66e8101c1d5b88f6e5df053380659adedfee465479b3cde1d794507d57fb51280cb4adb59e13c59f12c02b8cdf74bd20ec5db795d8374b8015f705d047c41dc177a7a6df3a5c8ed0f4574ff27fe831771f1020f6519523aaaf1", 0xab}], 0x6, 0x0, 0x0, 0x8000}], 0x3, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 461.533797] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xbf1/0xcd0 03:55:30 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b16abd28992eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af811c733dda585e3e6161a74ac51e814079d1ed7e727a9f9d571217fecae9bdbda1ac9902768a1c2ede", 0x115, 0x2, 0x0, 0xffffffffffffffe6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000200)) 03:55:30 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$void(r0, 0x5451) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200080007000a140000"], 0x3c}}, 0x0) 03:55:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="28200000ce4c23302da70600000000df48ef6064993d755c961e9fe73331d4ebe16b", @ANYRES16=r1, @ANYBLOB="030000000000000000000200000014000100040001007564703a73797a3000000000"], 0x28}}, 0x0) 03:55:30 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0xa2) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3}) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 03:55:30 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDMKTONE(r0, 0x4b30, 0x7) r1 = socket$inet(0x10, 0x3, 0x9) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xe0b504b9e08c1204) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0xfff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x17, 0x9, 0xa98f}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/142) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 03:55:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) recvmmsg(r1, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001dc0)=""/224, 0xe0}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/228, 0xe4}, {&(0x7f0000001680)=""/87, 0x57}, {&(0x7f0000000380)}], 0x5, &(0x7f0000001700)=""/64, 0x40}, 0xffff}, {{&(0x7f0000002fc0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003040)=""/166, 0xa6}, {&(0x7f0000003100)=""/92, 0x5c}, {&(0x7f0000003180)=""/237, 0xed}, {&(0x7f0000003280)=""/19, 0x13}], 0x4, &(0x7f0000003300)=""/211, 0xd3}}, {{&(0x7f0000003400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003480)=""/115, 0x73}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x2, &(0x7f0000004540)=""/20, 0x14}, 0x4}, {{&(0x7f0000004580), 0x80, &(0x7f0000006980)=[{&(0x7f0000004600)=""/245, 0xf5}, {&(0x7f0000004700)=""/23, 0x17}, {&(0x7f0000004740)=""/232, 0xe8}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/181, 0xb5}, {&(0x7f0000005900)=""/118, 0x76}, {&(0x7f0000005980)=""/4096, 0x1000}], 0x7, &(0x7f0000006a00)=""/19, 0x13}, 0x3f}, {{&(0x7f0000006a40)=@nfc, 0x80, &(0x7f0000006e00)=[{&(0x7f0000006ac0)=""/16, 0x10}, {&(0x7f0000006b00)=""/17, 0x11}, {&(0x7f0000006b40)=""/255, 0xff}, {&(0x7f0000006c40)=""/134, 0x86}, {&(0x7f0000006d00)=""/222, 0xde}], 0x5, &(0x7f0000006e80)=""/249, 0xf9}, 0x9a}, {{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006f80)=""/60, 0x3c}, {&(0x7f0000006fc0)=""/18, 0x12}], 0x2, &(0x7f0000007040)=""/152, 0x98}, 0x84}], 0x6, 0x100, &(0x7f0000007280)={0x77359400}) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x304) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400300, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x6, 0xe0000, 0x5, 0x9, 0x8}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r3, 0x3ff, 0x30, 0x2}, &(0x7f00000001c0)=0x18) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000940)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xdf88\x06t\xbf\x04A\xd3tu\x11Ct\xe91Q\x80&\xcf|\xd0bo\x9b\xd0\x1c\x87\x83\xdb\xba^0\xb2\x87V\xe8\xdb\xb3=7\fe\x9d\v\xc9S\"\xc5ME\xaa\x9e\xad8\"\x17W\xa4sjU\xfc\xf6\xf8\x06+a\xdaQ(\xb6\xfe=\xbe|\x1ar\x00\x96\xd9\xe7s\xa4\xc2\"x\x19\x0f\x02\xf68\x10\xc3\xf7Y\xa6\a\xca\'#\xb9c[\x0e\xdf\x81/\t\x86lr\n\x00\x00\x00') [ 462.600470] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 3 (only 16 groups) 03:55:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e21, @empty}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800030000000000"], 0x3c}}, 0x0) 03:55:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x29c}}, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 03:55:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000001240)=""/66, 0x42, 0x94e3f44671b4731c, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @rand_addr="3cc2d9ead60da0a1875c0990eb8e05d4", 0xa16}, 0x1c) socket(0x24, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r2, &(0x7f0000000240), 0x1000) 03:55:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r2, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000380)) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) fstatfs(r1, &(0x7f0000001680)=""/34) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r2, 0x5427) [ 463.149791] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:55:31 executing program 0: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0xffffffffffffff74) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRES64=0x0], 0x1a) 03:55:31 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffdeb) clone(0x2902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x7fffffff, 0x81, 0x3ff}) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1d) 03:55:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/121, 0x79, 0xc014, 0x0, 0x7, 0x10001, 0x6}, 0x120) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000300)={0x1998032c, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x80000000, 0x0, 0xffff, 0x200}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000040)) 03:55:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0xfffffffffffffffe) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x24000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4004) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000640000/0x4000)=nil, 0x4000, 0x2000001, 0x10010, r3, 0x5d) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) getegid() preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) [ 464.085368] kauditd_printk_skb: 243 callbacks suppressed [ 464.085377] audit: type=1400 audit(1556682932.461:13568): avc: denied { map } for pid=14566 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.207732] audit: type=1400 audit(1556682932.491:13569): avc: denied { map } for pid=14568 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.297361] audit: type=1400 audit(1556682932.491:13570): avc: denied { map } for pid=14568 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.394869] audit: type=1400 audit(1556682932.501:13571): avc: denied { map } for pid=14566 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.419965] audit: type=1400 audit(1556682932.501:13572): avc: denied { map } for pid=14568 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.445458] audit: type=1400 audit(1556682932.511:13573): avc: denied { map } for pid=14568 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.469703] audit: type=1400 audit(1556682932.521:13574): avc: denied { map } for pid=14568 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.494176] audit: type=1400 audit(1556682932.541:13575): avc: denied { map } for pid=14568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.522785] audit: type=1400 audit(1556682932.551:13576): avc: denied { map } for pid=14568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.547711] audit: type=1400 audit(1556682932.581:13577): avc: denied { map } for pid=14568 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=r1], @ANYRES64=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r0]]], 0xffffffc9) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 03:55:33 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, '\v'}, 0x2ec3832e) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) sync_file_range(r0, 0x14, 0xad, 0x7) 03:55:33 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x1000, 0x3, 0x80, 0x7, 0xfffffffffffffffe, 0xf11f}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1de, 0x2) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000080)) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x800, 0x20, 0x1, 0x9, 0x9, 0xb2, 0x2}) 03:55:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prctl$PR_GET_SECUREBITS(0x1b) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) sendfile(r0, r1, 0x0, 0xffff) 03:55:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000380), &(0x7f0000001680)=0x6) 03:55:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000001240)=""/66, 0x42, 0x94e3f44671b4731c, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @rand_addr="3cc2d9ead60da0a1875c0990eb8e05d4", 0xa16}, 0x1c) socket(0x24, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r2, &(0x7f0000000240), 0x1000) 03:55:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfffffffffffffff8, 0x7f, 0x5, 0x400}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x969e, 0x6, 0x8000, 0x8001, 0x3, 0x8, 0x6, 0x7}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={r1, 0x9}, 0x521a1b6828fce694) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200f2ff0c0ec15d5bc28dd324e34a70173560dec7048779f7d7a529a74f9cdf12cf7e45906e6cca4e92a34b063fb1c8a69583cd243261a001ae1118c208d66ccf07dd0f00a98188745051f918767479670b21c8acd86bd67fefa063021e39570547e8f51d4b68536d7f1223b925a020beba8e"], 0x8) 03:55:34 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x1) semget$private(0x0, 0x4047, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/24) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x57, 0x5, 0x9, 0x0, r2}, 0x10) 03:55:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000001480)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$FIBMAP(r0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 03:55:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) r2 = getuid() r3 = request_key(&(0x7f0000001dc0)='blacklist\x00', &(0x7f0000001e00)={'syz', 0x2}, &(0x7f0000001e40)='systemvboxnet1%posix_acl_accessem1mime_type-&user\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) socketpair(0x4, 0x0, 0x5, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000001980)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @local}, 0x6, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, 'nr0\x00'}) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001700)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) accept$inet(r1, &(0x7f0000000380), &(0x7f0000001680)=0x10) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r6) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r6) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:34 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x400, 0x100) recvfrom$rose(r0, &(0x7f00000000c0)=""/189, 0xbd, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upile0,lowerdir=./file1,workdir=./file1\x00'/49]) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 03:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x7, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r2, 0x131, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000400)="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", 0x1fe) sendfile(r4, r5, 0x0, 0x10000) 03:55:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000001480)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$FIBMAP(r0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) [ 466.351126] syz-executor.5 (14602) used greatest stack depth: 23760 bytes left 03:55:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001700)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001e00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001980)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080326bd7000fbdbdf94bf00000008000200010000001400010000000000000000000000ffffac14140b14000400bc01000009000000008000000000000008000300020000000400040008000500050000000800020001041000"], 0x60}, 0x1, 0x0, 0x0, 0x4044}, 0x81) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000380), 0x0, 0x40000000, &(0x7f00000016c0)={r4, r5+10000000}) 03:55:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) r2 = getuid() r3 = request_key(&(0x7f0000001dc0)='blacklist\x00', &(0x7f0000001e00)={'syz', 0x2}, &(0x7f0000001e40)='systemvboxnet1%posix_acl_accessem1mime_type-&user\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) socketpair(0x4, 0x0, 0x5, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000001980)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @local}, 0x6, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}, 'nr0\x00'}) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001700)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) accept$inet(r1, &(0x7f0000000380), &(0x7f0000001680)=0x10) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r6) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r6) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x8, 0x0, &(0x7f00000000c0)=0xffffffffffffffc5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:55:35 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x61) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 467.887088] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:55:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000001240)=""/66, 0x42, 0x94e3f44671b4731c, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @rand_addr="3cc2d9ead60da0a1875c0990eb8e05d4", 0xa16}, 0x1c) socket(0x24, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r2, &(0x7f0000000240), 0x1000) 03:55:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000380)={0x15, 0x5, 0x101}) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001700)=[@text16={0x10, &(0x7f00000016c0)="0f380b59b3666636a70f06640f01c90fde96eb930f009901002664640fae5400baa10066ed0fc759f566b9800000c00f326635000800000f30", 0x39}], 0x1, 0x0, &(0x7f0000001980), 0x0) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000001680)={0x1, 0x6, 0x9, 0x1, 'syz1\x00', 0x9}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:36 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f00000000c0)) get_robust_list(r0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 03:55:36 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2000000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:55:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f00000000c0)='./file0\x00', 0x1a) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 03:55:36 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000300)={r4, 0x2}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r0, r3, 0x0, 0x88008) [ 468.212962] Invalid argument reading file caps for ./file0 03:55:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "9f1080659eba6345941d4aa948467aee"}, 0x11, 0x2) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) mount$overlay(0x40000a, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7763656b646959d67a6407004affb06ad4"]) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0xffffffffffff108b, 0x8000}, {0x8c33, 0x9}, {0x1, 0x2}, {0x495a, 0x8}, {0x1ff, 0x1}, {0x6, 0x1}, {0x1, 0x80000001}]}) 03:55:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000380)=0xfffffffffffffff8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x10502fd, 0x0) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0xe8, 0x1}, @window={0x3, 0xfff, 0x6}, @window={0x3, 0x15, 0x2}, @mss={0x2, 0x8}], 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$binfmt_elf64(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0)=0x8000, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f00000000c0)="b5a81af7e6ec9e38bb50dc", 0xb) 03:55:37 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x61) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:37 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x40, &(0x7f0000000100)=0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 03:55:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff45, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x14, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000280)=0x30000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000002c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000001c0)={{0x7ff, 0x2}, {0x3, 0x4}, 0x0, 0x1, 0x7}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000100)={0x0, 0x2}) [ 469.102786] kauditd_printk_skb: 219 callbacks suppressed [ 469.102794] audit: type=1400 audit(1556682937.481:13797): avc: denied { map } for pid=14683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.216890] audit: type=1400 audit(1556682937.481:13798): avc: denied { map } for pid=14683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.301470] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 469.321431] audit: type=1400 audit(1556682937.481:13799): avc: denied { map } for pid=14683 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.385819] audit: type=1400 audit(1556682937.481:13800): avc: denied { map } for pid=14683 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.490122] audit: type=1400 audit(1556682937.481:13801): avc: denied { map } for pid=14675 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.541261] audit: type=1400 audit(1556682937.481:13802): avc: denied { map } for pid=14675 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.576513] audit: type=1400 audit(1556682937.481:13803): avc: denied { map } for pid=14675 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.614036] audit: type=1400 audit(1556682937.511:13804): avc: denied { map } for pid=14677 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.654315] audit: type=1400 audit(1556682937.511:13805): avc: denied { map } for pid=14677 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.684869] audit: type=1400 audit(1556682937.541:13806): avc: denied { map } for pid=14683 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:38 executing program 3: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) creat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) syz_execute_func(&(0x7f0000000400)="b1ce91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c6e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee4749826261f696926400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000000000006000000000000000000007000000000094730845138a08a38a66788e5b1ba32d5f0da1cd0e28598dd6260512d9277e7a9ed8bffe4305c5f0deca9cd5b63fb670227c7a7d1f69c8fc742f0c633818b60cd725748e143312f10e66acc0e979090000002d1df88b701981fa6f54f76c2239a61c7631ad72814eead8b83350877085d60000000000000000000071ab623cd59a0d2e2f94701cf2ef026c4a2b2b6366ab37fc84dc4b75b9e92b79e4c48692145ba0c5896773220aa0a368157b7af8050dfa1a781fffb7398e52d5cc42cf4114ba51ca59e9f681b148acf88d6804bbda"], 0x18, 0x7}, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 03:55:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000001240)=""/66, 0x42, 0x94e3f44671b4731c, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @rand_addr="3cc2d9ead60da0a1875c0990eb8e05d4", 0xa16}, 0x1c) socket(0x24, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r2, &(0x7f0000000240), 0x1000) 03:55:38 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x61) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:38 executing program 5: r0 = socket$inet(0x2, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 03:55:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x263) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x4000) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 03:55:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000380)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000001f00)={0x400, 0x9, "22274f2dfcf6cb0455693c746300d334a018965c9bdd1534127df071d084065b", 0x200, 0x1, 0x6, 0x8, 0x86ac85a4b1e921ff}) alarm(0x8f) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) tee(r1, r1, 0x0, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001f80)={0x0, 0xc6, "2c6edf2daa39f39eb76af7c3f40410942420a429a6be14f93493edb19923175aa45e12c69a684468d88c5319f449ab35d607b79b8c8a6810889a9ae3eec57da4a2dd1182d0a9acb9f571e1a87707ebdfc45fb07913f1eeaf8c48dcef7546d1b625167d68b45b520f610270e8a569d40d3279597de4c74b20f502cb086746fa92b531fa4acb0214a0f2586fb33c5d862bfb79b47329d52583aec6bdf8ad1b3971558aadc4ddff89269a0578b4c492a4ef92f43704692db571ab5b2e26fecb0a90b6936da682a3"}, &(0x7f0000002080)=0xce) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000020c0)={r2, 0x5, 0x294000000000000}, &(0x7f0000002100)=0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) syz_open_dev$adsp(&(0x7f0000001ec0)='/dev/adsp#\x00', 0xfff, 0x400000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) mount$9p_rdma(&(0x7f0000001980)='127.0.0.1\x00', &(0x7f00000019c0)='./file0\x00', &(0x7f0000001dc0)='9p\x00', 0x2000080, &(0x7f0000001e00)=ANY=[@ANYBLOB="3472616e733d72646d612c706f72743d3078303030303030303030303030346532302c6d6d637072713d3078303030303030303030303030303130626a5f757365723d47505e65266b657972696e67656d316b6673726f6f743d2f6465762f7666696f2f7666696f002c66736e616d653d657468315c0600000068302f402f002c736d61636b867984400b3d2c0000"]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001700)=0x0) perf_event_open(&(0x7f0000001680)={0x1, 0x70, 0x7, 0x9, 0x80000000, 0x1, 0x0, 0x7fff, 0x10000, 0x9, 0x5f, 0x81, 0x800, 0xa8fe, 0x9, 0xfffffffffffffff7, 0x4, 0x100000001, 0x9, 0x5, 0x0, 0x0, 0x7, 0x20e2d58f, 0x0, 0x2, 0x9, 0xb8, 0xaf00, 0x4, 0x7, 0x8001, 0xffffffff, 0x7, 0x3, 0xc1, 0xffff, 0x400, 0x0, 0xa3, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x4800, 0xb2, 0x401, 0x5, 0x39, 0xffffffffffffffee, 0xfff}, r5, 0x9, r1, 0x2) 03:55:38 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1}]}, 0xc, 0x1) syz_execute_func(&(0x7f0000000680)="98a84a2ae92c211c420f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b016d7d14dee509c421045f4607c422adaf50e3c4e10bf8c45b70c4c4c4a3bd4877f88ac483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d48f6978d25debe8628f680864360fe25800218de3c0f52641802d08000000fa49c4f6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) [ 470.512686] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:55:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001680)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2cb232645c9bca20ce77000200ff0100100000000065de82a4aa6965817b8400"/43]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/27, 0x1b) lseek(r0, 0x0, 0x0) 03:55:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x377) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9e2b4114434464b683e9a4000000", @ANYRES16=r4, @ANYBLOB="00022abd7000fcdbdf25050000000800040001000000180003001400020076657468305f746f5f626f6e6400000040000100080004004e2400000c0006006e6f6e650000000008000100020000000800010002000000080004004e230000080001000a000000080005000100000028000300080003000000000014000600fe880000000000000000000000000101080008000a000000080004006d000000"], 0xa4}}, 0x8010) write$cgroup_int(r3, 0x0, 0xffffffffffffffe9) r5 = dup(r1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x84000000) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x141, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x7, 0x4) memfd_create(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) open(0x0, 0x0, 0x0) r7 = creat(0x0, 0x0) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f00000003c0)=0x3) ioctl$TUNSETSNDBUF(r7, 0x400454d4, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ftruncate(r6, 0x2007fff) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/41) sendfile(r5, r6, 0x0, 0x87ff7) 03:55:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0x7f) 03:55:39 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x61) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 471.313831] overlayfs: unrecognized mount option "²2d\›Ê Îw" or missing value 03:55:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000020c0)={0x0, 0x0, [], @raw_data=[0x8000, 0x1, 0x10000, 0x100, 0x8, 0x2, 0x7, 0x1, 0x1, 0x0, 0x6, 0xffffffff, 0xca, 0x1, 0xf800000000000000, 0x4, 0x4f0, 0x6, 0x1000, 0x100, 0x6, 0x40, 0x20, 0x7, 0x6, 0x10001, 0x419c, 0x6, 0xf8, 0x1, 0xc172, 0x6]}) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) syz_mount_image$nfs4(&(0x7f0000001680)='nfs4\x00', &(0x7f00000016c0)='./file0\x00', 0x10001, 0x4, &(0x7f0000002040)=[{&(0x7f0000001dc0)="d6bdb78bb18cb93c88e634143230f53aaf8600cb59f25ba5d1048fbdd9da9976ec219baae6f4dcad90322c66cce3743db08c9be0c4583e2d9dbe1fb6a7a2bf41bcaefcf421aff3d453d9793bb82ecd4a9422cf312525e0a8c920120229f914e559f8ff67e75db927b302a4d8e56b25dbc45cdb0eb480e74a83a388cb3a236c8e2a6cc0b62fdcb7472135476020bb0e6e0741930a01b3b979fbe6f559c202dea9ddc89bf2018d4fdcc0d85725f2032073cd2bf76d7ab644905863e02dc356e181dff94e9c35f279e758be34eecc54bec65058970195bf8b8dc19686c011148ec0220ba6b868dfcb171076c85389c7", 0xee, 0x5}, {&(0x7f0000001ec0)="0bf9f74675dea671326936903b315c021eefed74d2e02c16361caeaef3a4737a4d8e581c6057e77c88bc80de8ed2864bd040f9935f89a3650b2cd740ef6a8dd09b613e07622aa4f211aaa0ac8fba461ab8f6f697958114bbb836e36160d7a2b235a82868408b125fcf8971a9a7e96999698db9341c39074cd52febec11938cf24f6e41c24de6939d", 0x88, 0x200}, {&(0x7f0000001980)="3addbb654cffd3260230eedae5d3a81e8c448ffe25bda7f271348485a9476653c31a7b6ccf9ac3970f112336457fba4dae44df8ce0bf6bec95d6a5c775c3708e5736e8c7161c8b4981ddfa946d78725a7627ad16b7e10a06c51450fd1d74001ee6", 0x61, 0x4}, {&(0x7f0000001f80)="0420b55a0f10e51e5076723e9cc71e9358fd6c55fd23db00ccff3c972201747522f1b3a869c8bde1c367a36f8869659790b1a5f973048c6e2cadd2387b4413eb72923a061f86b010d6929b03ccb87e920dfe8d0ae7997a688f7e667c617433a8ab1e5c80ef63bd1b039bb6387c2c2f87a60da019ec892f6c71310e9c54bd43540a38f8aa72425bf50e5fbec4da13e1e54b1c0c88bc7981cffcff74eeb4b37712a0c15455b6a303f68ed79bdb1bf4a29367bedeeacf07", 0xb6}], 0x1080, &(0x7f0000001700)='/dev/vfio/vfio\x00') preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xbe5, 0x400000) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) lseek(r2, 0x0, 0x3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000002180)={0x7, 0x7, 0x9}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 471.391495] overlayfs: unrecognized mount option "²2d\›Ê Îw" or missing value [ 471.580846] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 471.679742] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 471.881329] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:55:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000140)=0x44b9348f, &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000240)=0xffffffffffffffbf) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x8090ae81, &(0x7f00000001c0)) 03:55:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0xe9a6, 0xffffffffffffffe1, [], &(0x7f0000000040)}) 03:55:41 executing program 5: r0 = socket(0x10, 0x2, 0xc) r1 = socket(0x10, 0xf, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4254c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c0070077ffdf00"/31, 0x1f) geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) 03:55:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800020019003704000000000000000000000000000000007016a687991b004450800464e7501e310549cd1bccf379724c387d00001f875313b1fcbb30d51bcf827ab58080a6b44f6d22b20c9908b9d8fd1199b14580cacecb8de98ec8"], 0x18}}, 0x0) 03:55:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xb) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001e00)=0x6, 0x4) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001700)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001dc0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x20, r4, 0x700, 0x70bd27, 0x400, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001680)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)=0x100, 0x4) 03:55:41 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210002, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000004, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe1f, 0x200007fa, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x2b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000001c0)={0x7, 0x7, 0xffff, 0x8, [], [], [], 0x6f41, 0x3, 0x1, 0x4, "80782cbf0833a939702a7592cbf8461b"}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0xfef5) [ 472.902988] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 472.938386] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 03:55:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, 0x0, &(0x7f0000000000)=0x71) 03:55:41 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x109) write$binfmt_aout(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="00c0efbd462dee05a900080000ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0aca"], 0x40) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="de7b081e847fc534138bd7c10d7330065884dacd2097ae69ce543968ff328ec2d353ab104ea68a9eb9fcabff029a925ed1b1671828e33f5a5d53617858c46de7ddd4611f74fa01c852bb5771", 0x4c}], 0x1, &(0x7f0000000ac0)=[{0xc8, 0x115, 0x20, "cac7e1bf948e1f523d80219575841cca349cbcd0e784d5d8be7bd61543287433e11b6373ae004dd44838a063c862cc366070345fec5c2fb0a9a7eae0b6fe833820a00e09437ba5d57c1c4306754a5176052674629b83a21f5430e4513f37c8e1defb9a492da8c02ad9fc6753f1100571edeb811d81e90364ff41a62b2c5da5d0fddce81345b9648883dc33772b752e42140a648fa40747de9eed1c7ba37f55d3ce94e70d961cbda93b8dde85b6ec47b0e7ee469815"}, {0x1010, 0x10b, 0x2, "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"}, {0xe8, 0x84, 0xff, "94858c45ad3c281b3f5b71ad1542c9e52eef481e9adfadad03db307f22ad5ffddc6b416238b4ea77647e3b68e0aac76dd4b9c0f9b823b94a838cc497380173427fea7960bf506ba31cbc54a13533fa149e012ca70ab085f5daec1e6df17c681e4594154ba148572ceef74fa111d63d585a4aef05da1999234ea081ff3956f4f8a13db6a53b711f4fb4bf09afc7aed5d8a9447100c7bff3a336a4d97b5b5d7a6497aa3886313bb71269b2d4cb5ed0dc8807128b7fea9b4be180ffef15006b4cda90644bb623045d454f806897878079ac04"}, {0xb8, 0x139, 0xffffffff, "21f90f93207166561831533ca4e4f759e3d3b7d2f9873f1d8084b39d43958a3eccd189e3005a00f6d0a288245fed0282f3b2a9cff6de2fade2038a1dd07e2a70a08f9f759ce954193ca6b993c39547af585421631a562621368ecdc514f8e3d17d77ad2dae20d6bdd4bb12960499b652a9886e97f167d77b7ea3bfde0eb94980263b1a1e9ad6869e988c567eba3450aceec5b5fe9fcb7af7933c10cdd52d697267ed96"}], 0x1278}, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 473.020772] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 03:55:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000001680)={0x4, {{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}}, 0x88) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x10) close(0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x47441704}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @multicast1}}, [0xffffffff, 0x8000, 0x5, 0x5, 0x1, 0x4, 0x2, 0x7, 0x4, 0x3, 0x1, 0x9, 0x0, 0x4, 0x8]}, &(0x7f00000001c0)=0x100) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x1, 0x0, &(0x7f0000000200), 0x3) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x4080) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}], 0x20) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) 03:55:42 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 474.132357] kauditd_printk_skb: 263 callbacks suppressed [ 474.132365] audit: type=1400 audit(1556682942.511:14070): avc: denied { map } for pid=14793 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.333504] audit: type=1400 audit(1556682942.541:14071): avc: denied { map } for pid=14793 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.410572] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 474.446752] audit: type=1400 audit(1556682942.551:14072): avc: denied { map } for pid=14793 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.539866] audit: type=1400 audit(1556682942.561:14073): avc: denied { map } for pid=14793 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.606329] audit: type=1400 audit(1556682942.591:14074): avc: denied { map } for pid=14796 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.655346] audit: type=1400 audit(1556682942.601:14075): avc: denied { map } for pid=14796 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.717577] audit: type=1400 audit(1556682942.611:14076): avc: denied { map } for pid=14797 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.769185] audit: type=1400 audit(1556682942.611:14077): avc: denied { map } for pid=14797 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.804649] audit: type=1400 audit(1556682942.611:14078): avc: denied { map } for pid=14796 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.833556] audit: type=1400 audit(1556682942.621:14079): avc: denied { map } for pid=14796 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0xfffffffffffffd14}, 0x10a9) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @link_local}) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8081ff010000) ppoll(&(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x20900) 03:55:43 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x400) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x10, 0x0) r0 = open$dir(&(0x7f00000014c0)='./file0\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) 03:55:43 executing program 3: 03:55:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x7994, 0x0, 0x4e17, 0x40, 0x5, 0x0, 0x5, 0x18, 0x80, 0x5, 0x0, 0x0, 0xb788, 0x5, 0x0, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x0, 0x1ff}, 0x0, 0x0, r0, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xc2d1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e23, 0x8c3, @remote, 0x3ff}}}, 0x84) accept$unix(r1, &(0x7f0000000440)=@abs, &(0x7f0000000000)=0x6e) r4 = gettid() write$cgroup_pid(r1, &(0x7f0000000400)=r4, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) openat$cgroup_procs(r2, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) 03:55:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1900, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000380)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) shutdown(r2, 0x1) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r2, 0x0, 0x8) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r5 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001dc0)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001e00)='eth1\\+!eth0/@/\x00', r5) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000100, 0x3}, 0x14) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001680)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000016c0)={0x0, 0x3, 0xffff}, &(0x7f0000001700)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000001980)=@sack_info={r7, 0x28df, 0x4}, &(0x7f00000019c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) 03:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC=r2, @ANYRES16, @ANYRESDEC=0x0, @ANYRESOCT=r2], @ANYBLOB="0501000000000099170010000000"], 0x3}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:55:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001dc0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x200, 0x7ff, 0x2, 0x10000, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x2236, 0x1, 0x5, 0x5, 0x10001, 0x5, 0x3]}, &(0x7f0000001980)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000019c0)={r3, 0x27, "3a11414dc12757db81431cdb537b6670ee59af56c99feb896244cf5e937a834ff1822b77203162"}, &(0x7f0000001ec0)=0x2f) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0xff, 0x2}, &(0x7f0000001680)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000016c0)={r5, 0xff}, 0x8) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000001700)={0x401, 0xffff, 0xfffffffffffffff8, 0x4, 0x2, 0x3}) r6 = gettid() sched_setparam(r6, &(0x7f0000001f00)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:44 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:44 executing program 0: r0 = socket(0x11, 0x3, 0x80) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r1, 0x4, 0xb, &(0x7f0000000040)=""/172) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x4e20, @multicast2}}}, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000240)={0xffffffff, 0x1, 0x1, 0x5, &(0x7f0000000200)=[{}]}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0)=0x10001, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xa, &(0x7f0000000300)='/dev/full\x00', 0xffffffffffffffff}, 0x30) ptrace(0x10, r3) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000380)) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000400)={0x2, 0x207b068d, {0x56, 0x5, 0x3, {0x2, 0x3}, {0x0, 0x5}, @period={0x5c, 0x7, 0x1, 0xfffffffffffffffe, 0x7, {0x9, 0x656e, 0x81, 0x7ff}, 0x6, &(0x7f00000003c0)=[0x2, 0x5, 0x9, 0xffff, 0x0, 0x304]}}, {0x0, 0x2, 0x401, {0x3, 0x8fc3}, {0x1, 0x5}, @ramp={0x10000, 0x512b, {0x5, 0x7, 0x580e, 0xd43f}}}}) epoll_pwait(r2, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f00000004c0)={0x9}, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e21, 0x1, @rand_addr="32d43e33564c856e25d04808a08c0fde", 0x1}, {0xa, 0x4e23, 0x61, @loopback, 0x200}, 0x200, [0x81, 0x9, 0xfff, 0xffffffffffff2107, 0x2, 0x3, 0xffffffffffffffe0]}, 0x5c) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000580)={'vcan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000005c0)={0xd, @capture={0x0, 0x1, {0x1, 0x5}, 0x6, 0x1ff}}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xa, 0xb, 0x8, "87125ea599ca6cde1b93bbf1f7461903036c20d6fa47f6738628f0878c668cf061ed65b2699de0047413efe44ecd153fe8ba1a74c98be2e854751aa95fc78e55", "b022f1695e037aa72e741014717cd29488262e53daec1206a96df8f0b04a7981", [0x9, 0x5]}) r4 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x7, 0x482) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000007c0)=[@timestamp, @timestamp, @timestamp, @timestamp, @mss={0x2, 0x8a}, @window={0x3, 0x301, 0x1f}], 0x6) r5 = msgget$private(0x0, 0x80) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000800)=""/153) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000008c0)={'IDLETIMER\x00'}, &(0x7f0000000900)=0x1e) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000940)=""/103) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @local, 0x1000000000000}}, [0x9, 0x9, 0xdf6b, 0x40, 0x7fff, 0x8, 0xfff, 0x83, 0x886c, 0x800, 0x100, 0x4, 0x2, 0x3, 0x5]}, &(0x7f0000000ac0)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000b00)={r6, 0x100000001}, &(0x7f0000000b40)=0x8) socket$packet(0x11, 0x3, 0x300) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000d40)=0xe8) fstat(r2, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000e00)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000f00)=0xe8) r10 = getuid() mount$fuse(0x0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='fuse\x00', 0x10, &(0x7f0000000f40)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x7127}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@euid_gt={'euid>', r9}}, {@uid_gt={'uid>', r10}}]}}) 03:55:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r0], 0xcd}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000000c0)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) 03:55:44 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x0, @link_local}) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') sendfile(r1, r1, &(0x7f0000000240), 0x8081ff010000) ppoll(&(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x20900) 03:55:46 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0xb0000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/144) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000100)={0x2, 0x1}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0x3ff, 0xdd, "6370f72c5a4f3b247d091baed303d242260656e516aecc2a9c870f7f588dc14f0e29a7192ad12fe1983f11e8188b3d59ef64f3501f94143bcb1c2880cb3bf62216ea6267038095af01f316c1fb4a49f560066bfbf52caf2943e47e1ef35955ee778f7fd82f737151275189bf2b4b650bcb3a24285b545a8c3dfcb0e4a3ac1caf732641ddfd42cc689a8e1570b4e1fa960b64407e55a4d5132cdafc92eca96aa480ec96436a34489fd8f66a7341946acbd2cb60861ccdbab2ab1a6f9043b65589987f7691113d409deb821df40e118e6ff9b6813110fe10cb8d9036334d"}) 03:55:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x4, @loopback, 0x4e24, 0x1, 'none\x00', 0x8, 0x3ff, 0x6d}, {@multicast2, 0x4e21, 0x10001, 0x0, 0xffffffffffffffff, 0x8}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x1, {{0x2, 0x4e22, @multicast1}}}, 0x88) sendto$inet(r0, &(0x7f0000000180)="4e9e1562147aab77cf5b1f5ac4bbddf3a1b17bfaae9d994913c869d8ee8f980aa5a5235655efc8422eedd5e7c53a51dffa6c4642e0e50f330037cb64b98eb991b2b33bcca6", 0x45, 0x0, 0x0, 0x0) 03:55:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:46 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:46 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000000, 0x101400) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000280)=0x2) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) [ 477.991474] IPVS: set_ctl: invalid protocol: 4 127.0.0.1:20004 [ 478.008917] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:55:46 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x400, 0x0, 0x300f, 0x9, 0x5, 0x6, 0x1, 0xc16718e140d817af}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x101) sendmsg$nfc_llcp(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x27, 0x1, 0x0, 0x0, 0x100, 0x0, "0394cf6cc7a35d81317bf754223a012a1f4857d137846721072d4e79d92e6572a38a61515aaf9e5428667f142b0f3e9770b83ef7d4d6a2f2c1f68263de46d6", 0x3b}, 0x60, &(0x7f0000000100)=[{&(0x7f0000000080)="f5d232b574171535e34a28750122a7e68e919662", 0x14}, {&(0x7f0000000300)="5a1c5c39fb3568fe0baf7de5bddb86b542ac8f89abbb3163a68e555c6d04d9b23d114f87b74454638e1574b337e59cb538e1011778995e405fdccb1852a9c670f25721a13183031f26a4894fc18b8f477bc42b14a0d925839103fc4bc4eb45ae7cd60edb08a4b129fbdfc4dce1d1dc0624b193762fb23433d3d178b63d82722fddf097bb58f18cb91beabb44985d", 0x8e}, {&(0x7f0000000440)="7719df9d6b5329d030dafa5bfb85e2e915b826d1ccebd1698059b04386596d90551e7bf14b76ac02aad8ec614bea42ab86b0c09b78b8409b418a44f657e63dde80846845110658a9fc2e151e26ff93bb013357da429de7eda5aba7c3c5f507c71150b2c51ba037238546f9833e3342619bef15639a297dfc401bce9313bb283b76cbd0603d136641d7181774d24c3a963d439bedec3986077ba181376a97c65ba8b6d0734e87be97d6b44ca9a258dd49a2acd4e3d91f7b0d198e7633c239092647e1ba20a714155c664275d2de7f9d59093324cb210b3582a1cf89dbfa1e92a0808b6c2567ffe6c7185c9165113b9eb0cad66a08aa", 0xf5}], 0x3, &(0x7f00000001c0)={0x38, 0x103, 0x0, "253194e4617e9c2145396bd52bffa4faea5647603f69c9523b38f2f0d7636c34fd"}, 0x38, 0x40}, 0x1) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 03:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x50010, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1d7}}, {@mode={'mode', 0x3d, 0x6}}]}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 478.084791] IPVS: set_ctl: invalid protocol: 4 127.0.0.1:20004 03:55:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001680)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f00000016c0)='vboxnet0-eth0^\x00', r3) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$TIOCSBRK(r1, 0x5427) [ 478.490731] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 03:55:46 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x400, 0x0, 0x300f, 0x9, 0x5, 0x6, 0x1, 0xc16718e140d817af}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x101) sendmsg$nfc_llcp(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x27, 0x1, 0x0, 0x0, 0x100, 0x0, "0394cf6cc7a35d81317bf754223a012a1f4857d137846721072d4e79d92e6572a38a61515aaf9e5428667f142b0f3e9770b83ef7d4d6a2f2c1f68263de46d6", 0x3b}, 0x60, &(0x7f0000000100)=[{&(0x7f0000000080)="f5d232b574171535e34a28750122a7e68e919662", 0x14}, {&(0x7f0000000300)="5a1c5c39fb3568fe0baf7de5bddb86b542ac8f89abbb3163a68e555c6d04d9b23d114f87b74454638e1574b337e59cb538e1011778995e405fdccb1852a9c670f25721a13183031f26a4894fc18b8f477bc42b14a0d925839103fc4bc4eb45ae7cd60edb08a4b129fbdfc4dce1d1dc0624b193762fb23433d3d178b63d82722fddf097bb58f18cb91beabb44985d", 0x8e}, {&(0x7f0000000440)="7719df9d6b5329d030dafa5bfb85e2e915b826d1ccebd1698059b04386596d90551e7bf14b76ac02aad8ec614bea42ab86b0c09b78b8409b418a44f657e63dde80846845110658a9fc2e151e26ff93bb013357da429de7eda5aba7c3c5f507c71150b2c51ba037238546f9833e3342619bef15639a297dfc401bce9313bb283b76cbd0603d136641d7181774d24c3a963d439bedec3986077ba181376a97c65ba8b6d0734e87be97d6b44ca9a258dd49a2acd4e3d91f7b0d198e7633c239092647e1ba20a714155c664275d2de7f9d59093324cb210b3582a1cf89dbfa1e92a0808b6c2567ffe6c7185c9165113b9eb0cad66a08aa", 0xf5}], 0x3, &(0x7f00000001c0)={0x38, 0x103, 0x0, "253194e4617e9c2145396bd52bffa4faea5647603f69c9523b38f2f0d7636c34fd"}, 0x38, 0x40}, 0x1) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 03:55:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40000000ca, &(0x7f0000000000)=0x2, 0xfffffffffffffc33) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) openat$audio(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/audio\x00', 0x40100, 0x0) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) write$UHID_DESTROY(r1, &(0x7f0000001700), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) getpeername$ax25(r0, &(0x7f0000001680)={{0x3, @default}, [@remote, @rose, @remote, @remote, @default, @rose, @null, @null]}, &(0x7f0000000380)=0x48) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001d40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x20, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6c}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 03:55:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x140, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 479.060295] IPVS: ftp: loaded support on port[0] = 21 [ 479.147056] kauditd_printk_skb: 248 callbacks suppressed [ 479.147064] audit: type=1400 audit(1556682947.511:14328): avc: denied { write } for pid=14886 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 479.306936] audit: type=1804 audit(1556682947.561:14330): pid=14893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir661158736/syzkaller.StpN18/341/bus" dev="sda1" ino=16861 res=1 [ 479.465364] audit: type=1400 audit(1556682947.531:14329): avc: denied { read } for pid=14886 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 479.624404] audit: type=1400 audit(1556682947.581:14331): avc: denied { map } for pid=14889 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.699749] audit: type=1400 audit(1556682947.581:14332): avc: denied { map } for pid=14889 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.784277] audit: type=1400 audit(1556682947.581:14333): avc: denied { map } for pid=14889 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.870155] audit: type=1400 audit(1556682947.591:14334): avc: denied { map } for pid=14889 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.954912] audit: type=1400 audit(1556682947.601:14335): avc: denied { map } for pid=14892 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.022267] audit: type=1400 audit(1556682947.611:14336): avc: denied { map } for pid=14892 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.070370] audit: type=1804 audit(1556682947.611:14337): pid=14893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir661158736/syzkaller.StpN18/341/bus" dev="sda1" ino=16861 res=1 03:55:49 executing program 0: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0x0, 0x3000, 0x3fd, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000000200)="e356b536cfc2024ac1ac68f1c9c8ebd1894c58891b757776fbc2807d0ad4ae9dec1ea285f9babe927cacb9d5f503a524b14261e5589b2afdc6166c990348d9b2eb7f77e5b9bb9f00a7bc935d9e38b64556e7082abcba606f6338ddf7e52f1c172ff88c72f7b3dcc14784037df994a4015eb1ab0f37c35796bff8098cebbbdb6d6ed6a0d9553912f32dddd0a73de0304d51c141b09135a2a73eaa12e0e6f92de889e40d7855e5e3c4a678b1bb1501bcde5a6cc0500add9af72f6e153b084b09a43fb312c39c2ca6312fc1377c5401a71bc3384da833ec85064170608f6a261c460a9808bc0027d03e87539a7e749525442e2c0c70e15a72f0c78fd42cd4688587fd22018f4317b8c4686923105db6f81b59c87860ae601e0169c6908fadfef6769a10eb37dc7662dc1ff69b58d6c1b47e52683efd74f3b74b455037627b75868af0d967804923aeb243da1d19301aa3b65d25febbad435490cb10532517a8ef0a35161a54413ec99876d323fbde2eec4f397a28843a53bb3b5661ea68a338bb2a86ee892c0549a9eb27e7840d286890f78e4a4e9f77256e44e6880c4b3ee797d20489f6389962529cdbbbdda3d2ecf71b922b748bed995ecb4df64a3db5ae618573ba7e70806efb1a5cc577c76633f9fa016a305ebea003c0a8174fa9015da25c571284ccdc990febede2b9f9afac8385c4f3f841cd7a67317fbd99c755a6e4f570f8329318ca70e5fc878e63ae7a7f37f5f42f673070dac01fe8dcb2551715f6ef760438717f49be4a0d57b147ae8b6794ba75b40e72b8a32f758acabd3dbdb87c9801fbf249694a079437845a932676dda77ff41850d5316bea70b17da6da860d135ccd7daf8e153d34021cee037979578d9f36c9b9b5c45bf7512dd08cccd96ddbff223ff9e537e71037e06c495c6c6ce7d4e1c830466f0194818756021b7b77052f085b172615007ae6ab83f42dedba0db4b2f2f9d2b5d4b8b2c2d3ee0327131e9e6c3fc95aa550517344d15aafc0361fcab633d804ba136652638242a068d1a1438597d194309d78bf8c8932aaf41d99c315017f414e9500c39ff3dc940d69d16b4d27b03f0da93178afc811853f6230493d71b3c1a05412c296afb71fbeea07b8cc93d7a10a81576431b4fd33d82e3d1e3825f7868a2faa9cc1d763f496009c7675dcdeb03ff6caf4ff60e381ece58908e256653a31d9dcc10ceddf1b2399df36c30bd1143d9b8efacd6775c2334f85730b2d9bb1f7dccdc4af1be579148943c57cad2c95d4baf65027ee850b1f41abd87415f6442b881f72b255f2d34c45d4681d0577e289491eadb1a2f9b878a175c1dd4bafa8f22654a0fd5373ff6204d561f5f1bb914989f8b491f1bf3e3ca13ca3d8bffb05b0063ab9177c8d8435aec04ccfffdcc32ca197737bcc12392eb21f41bbaa06157bb9aac3fd742005af7d13d15c78531b1c0972a4958cebf82738de5d59e6857c8c03f46e2d5d2a96f9f9e1a0caab6ccd1d65cbd929c9a9b220281b65766d96984922d100668e57598aebb209fad135e2736de8a34b6e5be9b989f8de43ef430f2ffc909149a545d8f1e4181d21adc64b37b867406f866c171018c8466733e6913425774150e47c6cb2a954bee58a775afb04337f0b5ea74c0ecefef7d3ee65cfc44a45c10e65ac3e88b742a6cbbd7f404cc0c0a3cd467c69b1f4c5c8806ddaa84e74b9d02b587c80c58cfe433e8dd9c5e52628708f01cdec56f0a40b2baea680ed41da26841dbd98ab18a05fe2d1a533edc13e1a2560d8faf11d83a11400454cc5c0231eca7de78eb034e2279cd2d01b16f5a05547f2a20ebfbc31c6c3554a09f0d4bc3577848f120b46d74a9d23402accdd773840870ceacd19c397d4a2b026e084b82e5c6b6a1183c26ca0fd4701c736c2e15d8a98394b7624afc80a7912837873318897280368538bf54505f42f51b861753f5a5b2b843b222d558ed46e679f497bfeef26a62a0218d094da3ed5f1138b8aa8f54d18559aefc78de3dc11018aa5a1f4576f523d4cab4573d4b19fa4c68e3f4421f1e7982311c025fc30f8b0192881cc90ac61a002902b89d451821743dc6e8637a11ab0d04b000970da3ed1a1b3ebd88c747ae17599b520b857447b3ae49202140a29dcda57f01474d816d1bb0c34f07017332540c585a0a78be3cf95e46dd5c1c435602f26f5c0734c7ac2416a969ea9baf10413941d26b77fe79392e9894d2636c2ccb348eaaf0a9828f13107968eb5ce0c42998d659396b166dcc877f733fa6ea599c4a303284a035d7d81e185dfd2aa9de9c88af60b405e952e8deb18c71582202aa131e84e2b8b71bb54adcfa29c85f2247e1cc3f701faa28ccc6a23a4c899d8c6531d7d470171d71f13e48cf0374da6a3414df8c25e18bf846f7349ed62b2580cc64589896317c0cfa1562089e966cad87d3b2fe1d2c37b2f698168f053fdc372b8cad792bdbae2b63dbb1ebe6bb40dcc5a2409e594e73539d6d532f63633c189b07491880f1e2609c57fa5a067c148b1941dfdbcd2f41863917baf0137ec80e519068e060e823431434fb4992d3e45fbec2d69344d4c1160e96adb259f76a647f5b7a049d55effd4d46d0f0e6be3cf6ee454a7cc81b0cb15b27022bcee8dc8fd601c2f7a93dcfd2b9ceb96c2b0e1fc55cda6cba0fa1b1f73732136cdd174b95da5fa51b9618b68860349208f4ba4942c70787b86716bb63e99cce6102aa96fbf3d41b3989ab121831084997f1033ab5c89c0bd7a8f03380de2f442168971981dc7f016023c719c37f8a0fbe015651aab97bc8a8f7e9268793016967be415ea05fbab91bdb6412a1a78e4805816f928c68a895fb2d192acf542c764130c840aa7bb22b1edc2a5e9bfde77ca8a6689710e34f5e76539aec2ec9704c3c6924e5a6bc35442faeccaa4328b124840ae988d8376448f62579099770eb2d6eb3a48ef1546ec37da0e8b1eb314d442679a19581ce1aad859a01ad93ab8666f241894c0a9c5d5681ca598818721e66192d422b208c3e5bdd70576ab930f0ac05886e6412c7cc3663eec75dd61de09bfe087c279ccf2c3210939481efb708d9646c60e7048755a28861f995ce845305a9bde37ec094da3d54a49008deafa08b893eeb5cc6fff8de8077eec80baee67d314c1265a61a7bdfc5761d2a02923106711633690bcdc800ab51aef4ebd26ffb93200d63a6822bfa293b858cef7859c8948f2efc07be307d06023a8b2bfd9ceb79c60b3274bf5b3e41005812a583228652d3cbe953853be7e4b7df97d6343b88dad2c5c27d7a7f33615bd68f90eb3f4029b3d720a454d4dd64c1d3a46d7332c71429f4714493a50d1ccc243c5f48947cb799b5ba308907233e877c6239eb95e07d6e5604654c6c3913b10befb1203d1e8987f5407cb0e52eccb5939a8efe2c4a3ee96cbe12e5ae6f7b48bfed6c7cbb92e5e562e0a6f84930cf767381df2687f9b012a957d549c1c27aa36ebaf0f5867ec4929a6354c257c1d6926462b2ad691ca6875eb0b9a16ca2de3239d60f3db2534a4897b84005bf8775de2ca58a47243a0b3b5f762013458067b21d02de7890d0fe4dc709677aad6573d44d9dbdf7c1f1b9a7b9d4c493ca0825f635cb694b31be5400df9d0ee3c0bb62182a1b923f92e087a93576a2cf4dd4dfcdee573ad7ad93472c31762228238b0ec57e88372f2334d1994653895cfad00a8dfc92f889e97407dc6a9efd06bec3d9472ab02a46c53d131030d69d7fd78d86d963ab3bba37d2499253fcc0aa809bd7e05b5f087254b1196300cd77d109db5435bf3b1b6a2b9afde3685e1281a92c0063fa9b1eb9b0e21c978af4aeb195decac114073d659d8a4b395eb3f422a0539cd42b872d1f5b9f9c06bdbaff832e25323e0d2d93b3497e9514eb717875e7d091a5900fe3efc9b06bc67034876c47c02b0a600c5c831088a66c22640d85b5cdf26147db97217e4a9ee1bc879e31b8020a03dd2c3d6e834b3094f480c4bd624a8014be416a5fc8730a767675a78ac386318f322cbdd33603f6bb1231347acfe9368ec2ca39aad330c3449fd8085e225cc684526e0080e7c7c3f0954e11b9d9f0d2350918909575533a131edf5e58450fd43169c0434ccd1800df09845bd957cc45566149ef673312b51f64c1773fdde1f7be6ffc3a47b28e74f083b5225cbe6ead27da2cae4e213fb4f254bcf1c79ec5e8349059d3a326787bd241bb7db5e4d45647334df2c3460ae8914dc3f0505bb404a8b3ecb76a2dd51791573a7bd4a1eaead5c88c2bcffd785801d2fe6726e5531941830c7caf82bf95dea7172cd0ad07369e9c4f32e48cc0ab5fb3f7bddf583071611c48d11da032dd29450149f6038e947e769fc9a68b39c28f45be223160408cb9facd7f2ca312cba22eb68b571239645e24cc63d20d314f463142447a0b379b43819132da7bd17e8a5df752a5b3962104221055d272916f8dc559e1dbc20fe717f07263d243d96409a01dc31f13b717fe4d0bffd62d54c14645bc5399ae279a23bd9c218d0a8a3ee68586f99acadcb77646971b6d8c9427bb440d021d2cb8fca9cad2b687b2291c1f9151c3a08b680d12e4ba9098e03988aca8ef3b55437badc9e27f083aa59f9d4c9e0e7e80fc33946ff7cc5f0c1b4738286edf0b75bff620aa00e3e6475afb5bc06fe5800042e5b713eca1b63d81af4720c345d8c2af67d84aa5c9a4d06ec809fa03a82a5e22e5049ce849582cbd4c499ae44484681b45bc91ac1a431315204ebe00ce340a01f1e61cc9dead48dd0ed94bd6a622c3273d43c46a815f846ab39d61ba4ec80a47fd98e31f18c2a1150ab33b11fc390aa7cdaa0e306f8ee91da336540e9a1754265214a5696ac22c455e4fea8f47a886a545465a1afadf35ea140fd3778a272382d4a65cede74704cdcddecebe8de51bf7816109d44727f3254084bd0955c6ec1e0eee05b26b682beafc3c2afeffaa08b06f9966d338075db0e1189230f4b8831188c21f03c1e64b4d6aaef20e054e4c72e3e1f45c3214119a8037cbed813bb9e46d2e0ac6af3217770ffdb07d51ad1ec63b2a576dc044dca5fd7198dc310bbd96f5bf1b98989cfadb576957ce04088602378dc8899fa37601d4dda0c550293643061b852dc7ea409b7d2211bc67e5196d1b437919468e200872dd70530376cfda5dcbe0039d75dc5506035169681e104ab95ea52be03672e3f234083c5be23c994c4c209dfa060a12e0328c0230cb8794a31c0f62d887754f10f06ea11aaebac009937b168edcec77296a4115cbf4225b1e1837fe10b1b2d64c482cc6113398b22895832a3a19aa9494de5a16eb3188ebf526ee78263dbc055f05ec48c20ecdcfd85de662d31e34a272276e4e849e66babbac8fbb355ee0c58c413488f7a019292a5a289b779fa0a5b24b7bc8ffae5862d106f8dd7d36e440932f9f1241023886d34e1f11fe6925063eaa1a8807864f2944bf919a90d3428a789407563c94f4b9a6a78594e8abcebd49fd3c7fd0c5e93c73a02c79140f354bf73d92073c78380f242f301acf740fcf5f9390c62bc62637b2a871a9b87dd4a45f00170983b640f55f5636fe741ce3bf3d9d184cc0c40d7245ede84ae11d1b2a619e435a364acd898acfd5ee10215474185cd714c3ddd5e803cdfdfc66033790149b148fedd64c1ff4013750c0c1d6cd99776a18ff1beb666c26c5e2a913375ddaf8dce43e4f57eaf0aa80493a52830a45398533e148a403062278e142190848b255aee865a8114b61088a76f23a1cae945b0fb26e13a7a", 0x1000, 0x805, &(0x7f00000000c0)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0380c200000086dd603f3a5400142f00fe8000000800000000000000000000bbff0200000000000000000000000000010000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50580000f278000021b7008c701d2064c8d69541405356942e6466fc04fe4598bdf5d47593"], 0x0) 03:55:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5, 0x10000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000140)={{0x7, 0x1000, 0x1, 0x7, 0xec8, 0x4}, 0x4}) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x59, 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65310000000000000000bc39487469723d2e2f66694f81445d980d"]) 03:55:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001140)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000100)=""/4096) 03:55:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001dc0)={0x4, 0x8000, 0x2, {0x2, @sdr={0x7f75777f, 0x3}}}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x4, 0x800) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x1, 0x0, [{}]}) socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000000c0)) 03:55:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 480.812282] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 480.830282] ip6_tunnel: non-ECT from fe80:0000:0800:0000:0000:0000:0000:00bb with DS=0x3 03:55:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0xa05, 0x1}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) request_key(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 03:55:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xfec00500, @loopback}], 0x1c) 03:55:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001680)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000001700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x1}, r4}}, 0x30) open(&(0x7f0000000380)='./file0\x00', 0x10da00, 0x100) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000019c0)=0x2) ioctl$TIOCSBRK(r1, 0x5427) 03:55:49 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='cpuset\'*$#\x00', r0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) signalfd4(r1, &(0x7f0000000140)={0x6}, 0x8, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x8, 0x0, 0x2}, 0x5}}, 0x18) r4 = dup(r3) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000200)={0x5, 0x6, 0x3, 0x2, 0x9, 0xff, 0x5, 0x86}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:55:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x6, 0x1ff, 0x0, 0x80}, 0x10) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x6f35, 0x2, 0x7ff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f, 0x0, 0x0, 0x0, 0xd000000}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 03:55:50 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:50 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 03:55:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1030c2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x40000000000015a, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x402000) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$KDMKTONE(r2, 0x4b30, 0x8) [ 483.174479] overlayfs: missing 'lowerdir' 03:55:51 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x33, @multicast1, 0x4e20, 0x4, 'sh\x00', 0x12, 0x4, 0x54}, {@multicast1, 0x4e23, 0x10004, 0x5, 0x5, 0x6}}, 0x44) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:55:51 executing program 3: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x60001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x648, 0x2e8, 0x3d0, 0x498, 0x2e8, 0x0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, &(0x7f0000000240), {[{{@ip={@broadcast, @local, 0xffffff00, 0x0, 'veth1_to_bond\x00', 'veth1_to_team\x00', {0xff}, {}, 0x0, 0x3, 0x24}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x29, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2e}}}, {{@uncond, 0x0, 0x1a8, 0x1d8, 0x0, {}, [@common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x5, 0x15e37649, 'bm\x00', "a505b2723f51f5c06a76de4d0dd7239424f3399ab0de93394a63e13e622ce920a80a7110f658c2e29d76496767d071b1a4a9db4459def5afcb3f87f24fc5076409cde5f009024af36eed35c43d9956ba10a01a4394c60ef5168c740d1075136b214e559fff05ace5ec5cdbc89bd5b3131dae4d549f65794aa36e37b22121fa63", 0x2f, 0x2, 0x7d}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7fffffff, 0xb, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xfffffffffffffffb, 0x5, 0x3}, {0x3, 0xff, 0x6}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xa}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0xffffffff, 'bpq0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2f, 0x2, 0x41}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x5620eccf, 0x7ff, @loopback, 0x4e23}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x40, 0x800}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x7f, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x6a8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x440400, 0x0) renameat2(r0, &(0x7f0000000140)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) syz_genetlink_get_family_id$tipc2(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8004000) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000980)=0x9) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x8000, 0x2) 03:55:51 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x2, {0x1, 0x4, 0x5, 0xf5e}}, 0x20) 03:55:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) r1 = request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f0000001680)={'syz', 0x1}, &(0x7f00000016c0)='/dev/vfio/vfio\x00', 0xfffffffffffffffa) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) keyctl$get_security(0x11, r1, &(0x7f0000001dc0)=""/201, 0xc9) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001980)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000001f00)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001ec0)={&(0x7f00000019c0)={0x1c, r3, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000011) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r2, 0x0, 0x8) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r5 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r5) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r2, 0x5427) 03:55:51 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18"], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5c, @broadcast, 0x4e24, 0x3, 'rr\x00', 0x8, 0x4, 0x72}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) [ 483.364215] IPVS: set_ctl: invalid protocol: 51 224.0.0.1:20000 03:55:51 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x2, {0x1, 0x4, 0x5, 0xf5e}}, 0x20) [ 483.466275] IPVS: set_ctl: invalid protocol: 51 224.0.0.1:20000 03:55:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x1000004, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000002c0)={0x96, &(0x7f0000000200)=""/150}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000480)=0x8000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0xd00) setsockopt$ax25_int(r4, 0x101, 0x9, &(0x7f0000000140)=0x7, 0xfffffffffffffc2b) clone(0x200, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x2, r3, 0x1}) mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f0000000400)={@dev, @local}, &(0x7f0000000440)=0x8) write$P9_RCLUNK(r5, &(0x7f00000003c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000340)=0x8) r6 = gettid() clone(0x2100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r6, r6, 0x7, r0, &(0x7f00000000c0)) kcmp(r6, r6, 0x5, r0, r4) [ 483.891109] IPVS: set_ctl: invalid protocol: 92 255.255.255.255:20004 03:55:52 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x3201, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x1000) shmdt(r0) 03:55:52 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 484.129279] IPVS: set_ctl: invalid protocol: 92 255.255.255.255:20004 [ 484.153734] kauditd_printk_skb: 232 callbacks suppressed [ 484.153742] audit: type=1400 audit(1556682952.531:14570): avc: denied { map } for pid=14990 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.440773] audit: type=1400 audit(1556682952.531:14571): avc: denied { map } for pid=14984 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.560241] audit: type=1400 audit(1556682952.531:14572): avc: denied { map } for pid=14990 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.650780] audit: type=1400 audit(1556682952.531:14573): avc: denied { map } for pid=14987 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.770093] audit: type=1400 audit(1556682952.531:14574): avc: denied { map } for pid=14987 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.860108] audit: type=1400 audit(1556682952.561:14575): avc: denied { map } for pid=14990 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.923591] audit: type=1400 audit(1556682952.581:14576): avc: denied { map } for pid=14984 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.960598] audit: type=1400 audit(1556682952.581:14577): avc: denied { map } for pid=14984 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 485.029790] audit: type=1400 audit(1556682952.581:14578): avc: denied { map } for pid=14990 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 485.081074] audit: type=1400 audit(1556682952.591:14579): avc: denied { map } for pid=14987 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x321) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:53 executing program 4: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0xa042, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000001680)=r2) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000001700)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r4, r4, 0x0, 0x8) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r6) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r6) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r4, 0x5427) 03:55:53 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:53 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x2, {0x1, 0x4, 0x5, 0xf5e}}, 0x20) 03:55:53 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0xd20, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x10000, 0x10000) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000002c0), 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000280)={0x0, 0xae1}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e21, 0x75a, @local, 0x200}, {0xa, 0x6, 0x7, @empty, 0x9}, 0x7, [0xffff, 0x7, 0x3ff, 0x1, 0x8001, 0x401, 0x9, 0x100000000]}, 0x5c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="00001820b108efb5776884b8c200"/23, @ANYRES32=0x0, @ANYBLOB="000000e5000000001c0012000c000100626f6e64006c54be2092fbeabd5e0000000c0802007523"], 0x3c}}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 03:55:53 executing program 4: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {r1, r2/1000+10000}}, &(0x7f00000000c0)) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="100000bc1a0000000000fc94a820f2d7d6b1443097b068588456a779f35140e7a52ebe959000bc0b3cf1bb0061a30ea473505521885a7a26a0ffc8e098"], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 03:55:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) close(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x6d55, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x3, @remote, 0xfffffffffffff001}, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, r5, 0x2}}, 0x48) 03:55:54 executing program 5: syz_execute_func(&(0x7f0000000040)="9877774a2ae92cb81c040f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000c0c4a1662ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") unshare(0x4000000) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x2, 0xf70, 0x3f}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) 03:55:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000380)=r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) openat$cuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cuse\x00', 0x2, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0xa2, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:54 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10004, 0x0, [0x9, 0x7ff, 0x6, 0x5, 0x3, 0x80000000, 0x1f, 0x3]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000004c0)={0x50, 0x10, [0x4, 0x2, 0x7, 0x1]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = socket(0xa, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x3}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0xe10e, 0x0, 0xff, 0x2, 0x1, 0x6}, &(0x7f0000000180)=0x20) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/245) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000440)={0x401, 0x6, 0x40, 0xcc, 0x6, 0x400, 0x2, 0x5, 0x2, 0x20, 0x7fffffff, 0x7, 0x80000001, 0x5, &(0x7f0000000340)=""/207, 0xfff, 0x6, 0x1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 03:55:55 executing program 1: r0 = socket(0x2, 0x3, 0x5) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x408001, 0x0) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) 03:55:55 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) io_setup(0x3b1e, &(0x7f0000000100)) 03:55:55 executing program 4: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:55:55 executing program 5: syz_execute_func(&(0x7f0000000040)="9877774a2ae92cb81c040f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000c0c4a1662ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") unshare(0x4000000) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x2, 0xf70, 0x3f}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) 03:55:55 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10004, 0x0, [0x9, 0x7ff, 0x6, 0x5, 0x3, 0x80000000, 0x1f, 0x3]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000004c0)={0x50, 0x10, [0x4, 0x2, 0x7, 0x1]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = socket(0xa, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x3}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0xe10e, 0x0, 0xff, 0x2, 0x1, 0x6}, &(0x7f0000000180)=0x20) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/245) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000440)={0x401, 0x6, 0x40, 0xcc, 0x6, 0x400, 0x2, 0x5, 0x2, 0x20, 0x7fffffff, 0x7, 0x80000001, 0x5, &(0x7f0000000340)=""/207, 0xfff, 0x6, 0x1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 03:55:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001e80)={0x6, {{0x2, 0x4e20, @loopback}}}, 0x88) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x5, 0xfffffffffffffffd, 0x3, 0xffffffff, 0x2}, &(0x7f0000001680)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001dc0)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x3}, 0x90) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:55 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 03:55:55 executing program 5: pause() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400201, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, &(0x7f00000002c0)) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:55:55 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) io_setup(0x3b1e, &(0x7f0000000100)) 03:55:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x5, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:55 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10004, 0x0, [0x9, 0x7ff, 0x6, 0x5, 0x3, 0x80000000, 0x1f, 0x3]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000004c0)={0x50, 0x10, [0x4, 0x2, 0x7, 0x1]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = socket(0xa, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x3}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0xe10e, 0x0, 0xff, 0x2, 0x1, 0x6}, &(0x7f0000000180)=0x20) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/245) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000440)={0x401, 0x6, 0x40, 0xcc, 0x6, 0x400, 0x2, 0x5, 0x2, 0x20, 0x7fffffff, 0x7, 0x80000001, 0x5, &(0x7f0000000340)=""/207, 0xfff, 0x6, 0x1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 03:55:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) [ 488.150755] protocol 88fb is buggy, dev hsr_slave_0 [ 488.155871] protocol 88fb is buggy, dev hsr_slave_1 [ 488.230109] protocol 88fb is buggy, dev hsr_slave_0 [ 488.235278] protocol 88fb is buggy, dev hsr_slave_1 [ 488.310105] protocol 88fb is buggy, dev hsr_slave_0 [ 488.315250] protocol 88fb is buggy, dev hsr_slave_1 03:55:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x9, 0x3, [], &(0x7f0000000040)=0x6}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0xe2eb, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/4096, &(0x7f00000000c0)=0x1000) close(r0) 03:55:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x1c17}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x1000}) write$selinux_create(r1, &(0x7f0000000280)=@access={'system_u:object_r:apt_var_cache_t:s0', 0x20, '/usr/sbin/cupsd'}, 0x4a) pipe2(&(0x7f0000000200), 0x80000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x9219) 03:55:57 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10004, 0x0, [0x9, 0x7ff, 0x6, 0x5, 0x3, 0x80000000, 0x1f, 0x3]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000004c0)={0x50, 0x10, [0x4, 0x2, 0x7, 0x1]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = socket(0xa, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x3}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0xe10e, 0x0, 0xff, 0x2, 0x1, 0x6}, &(0x7f0000000180)=0x20) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/245) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000440)={0x401, 0x6, 0x40, 0xcc, 0x6, 0x400, 0x2, 0x5, 0x2, 0x20, 0x7fffffff, 0x7, 0x80000001, 0x5, &(0x7f0000000340)=""/207, 0xfff, 0x6, 0x1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 03:55:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) r2 = add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x2}, &(0x7f0000001dc0)="739227f121c043a2b3d92d5b0c275c2461cbf46bcdf8a9f9616a4c29a6cf57866e81da52ce78b0d012f62606638d2cce7ae3b2836b296782d700ecca9fc85a58d57a7059e19edeee56ab1facb3e1a2267ee5587505ba2a7ba8d6940b06648793b477002af1347e95f9c18db246b50664c614e42cfa02445d14583133653d00e165cf5c31ba15f486deb0e6ecf5ac5659f2ebefaa679d15bf9359d929c90dd123133ab435e61de147eaf562a9489a3f04036f3ca10fac70ed67f444670a01837105f9c41804eb433d0034ef0227192bda016228ae365caedb0ed1d73956380721d27bb239bd6b6fbd0245d7986f67994aac", 0xf1, 0x0) keyctl$revoke(0x3, r2) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000001700)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000380)={0x7f}) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:57 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 03:55:57 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 03:55:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0xf, @remote}]}}}]}, 0x3c}}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065728269723d2e2f66696c65302c6c6fb66f58a01306b38b3e84219a7765726469723d2e2f66696c65302c776f726b64"]) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x1, 0x0, 0x2, r1}, 0x0) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'dummy0\x00', 0x110}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000001c0)=0x5) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001340)="c2", 0x1}], 0x1}, 0x0) 03:55:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000012c0)="e373a22128e0d8d9d200952a0336fd15c9", 0x11, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x0, 0x1, 0x957b, 0x3, 0x37}) recvfrom(r1, &(0x7f0000000200)=""/4096, 0xffffff7e, 0x0, 0x0, 0x2c8) 03:55:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x3b3084c1519e25b2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) connect$caif(r0, &(0x7f00000000c0)=@rfm={0x25, 0x1, "3f6b125c789bf0a5ad710fba8c4e1678"}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:55:57 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000400)=0xe8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)={0x1, 0xfe, "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"}) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="d688c7e96753df10563a7744267178640412671100d221665deaf9f7f632c27a5e6d4ed8e1afef5b0f", 0x29, 0x10001}, {&(0x7f00000001c0)="f4c15eae4f5b14d21c6a5ac4d95328cdc51dc0a2c576fcc157d44828aea14ebe76875439ef562a787004259f7724521c52b9c9801c3db8fd8251590ddda963695556edbabaf587eba2fe4772ce6e86780b0f99bb02789d7b53aa76a6978540cd804f2f7852d3c9e59e94488335f0b5c4e3fb2b03e87de1949534e02d887408961748834392add3a2bd4eb1f7faffcf5f3837784110cef50800976cc2d8628b6b822d162534d7a4bdd60dfca4e3ddabada66516b0", 0xb4, 0x7}], 0x800, &(0x7f0000000440)=ANY=[@ANYBLOB='norecovery,smackfsfloor=autofs\x00,dont_measure,measure,uid>', @ANYRESDEC=r0, @ANYBLOB="05e093ff8d7d07eb"]) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07002000f325bf2516b13efa9d5bd92149ba9ec887ce20bdb9267b14ae56841ca9a3f6db81710be8431ca35b33fe573093888a254ceaf0310332ba64504b0e104c59ae1f05aa4f475bf04307", @ANYRES64=0x0]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000680)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @bcast]}) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000080)={@bcast, @default, 0x2, 0x56}) [ 489.164695] kauditd_printk_skb: 253 callbacks suppressed [ 489.164704] audit: type=1400 audit(1556682957.541:14833): avc: denied { map } for pid=15112 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:55:57 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) [ 489.287424] overlayfs: unrecognized mount option "upper‚ir=./file0" or missing value [ 489.384526] audit: type=1400 audit(1556682957.541:14834): avc: denied { map } for pid=15112 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 489.438551] overlayfs: unrecognized mount option "upper‚ir=./file0" or missing value [ 489.571478] audit: type=1400 audit(1556682957.541:14835): avc: denied { map } for pid=15112 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 489.800967] audit: type=1400 audit(1556682957.591:14836): avc: denied { map } for pid=15113 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.020744] audit: type=1400 audit(1556682957.601:14837): avc: denied { map } for pid=15113 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.187682] audit: type=1400 audit(1556682957.631:14838): avc: denied { map } for pid=15113 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.289415] audit: type=1400 audit(1556682957.631:14839): avc: denied { map } for pid=15113 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.313791] audit: audit_backlog=65 > audit_backlog_limit=64 [ 490.325073] audit: audit_backlog=65 > audit_backlog_limit=64 [ 490.327514] audit: audit_lost=263 audit_rate_limit=0 audit_backlog_limit=64 03:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x280000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) 03:55:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000001680), &(0x7f00000016c0)=0xc) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = request_key(&(0x7f0000001f00)='big_key\x00', &(0x7f0000001f40)={'syz', 0x0}, &(0x7f0000001f80)='/dev/md0\x00', 0xfffffffffffffff8) r4 = add_key(&(0x7f0000001e80)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x29c, r3) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001700)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000001980)={r5, &(0x7f0000001dc0)=""/163}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) accept4$inet(r0, 0x0, &(0x7f00000019c0), 0x800) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:59 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b3800020000000000000003000000"], 0x44) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8000, 0x0) sendto$x25(r1, &(0x7f00000001c0)="0cb4c92c11ac12414ac48e01e102866a1477af1f39796183c5c30e7221e170cb71f18ea9a2e1eebbf16beb5c7ec8f738cbf0ac61a6ec43", 0x37, 0x5, &(0x7f0000000400)={0x9, @remote={[], 0x1}}, 0x12) write$P9_RREAD(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="9200df00750200870000007939d94fbeda73c435e3d44b05a96f947e6fad6e0cc76ec14a0cc5ebcad142403c7bacd90181980867ab180fe09cbb8201db3497bbe9de17b9e3aa61c1db3a4b4d52aded956efb0002ace0feb2db09efd424bdcc289bafadfb73af6d79c3c6c1fa"], 0x6c) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 03:55:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x42, 0x1) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0x7d, 0x0, [0x101, 0x4, 0x7f, 0x4]}) syz_execute_func(&(0x7f0000000000)="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") 03:55:59 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 03:55:59 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) connect$caif(r0, &(0x7f00000000c0)=@rfm={0x25, 0x1, "3f6b125c789bf0a5ad710fba8c4e1678"}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:55:59 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 03:55:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:55:59 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x10001, {{0x2, 0x0, @multicast2}}}, 0x88) 03:56:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe2(&(0x7f0000000280), 0x80800) accept4(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0x80, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x90, r2, 0x301, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000000000000}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x90}}, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000600)='systei_u:object_r:dmidecode_exeXt:\a\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98Yt?\x95\xe8\xec|\xf5\xeb\"\xa7\xe7\nS\xd5\x1c\xcesK<\xa0\xbe>\v\xe0\x8a\x99\xd2\x04\xfb\xa8\x93+\xc2I6\x10\xf9 \x00\xe1i\xec\x9a\xa7\xa3E\x93HT7y\x15\\\xf4(\xe0T\x03\x99#T\xe1[\xcb>\xbd\xaeK2\x17Gr\xa1 z\x8az\x1d\x87\xb7\x86n\xf1\x7f\xa5(\x16\x92\x99>l;J=\x8b~\x93\x1c\x17\xa6\xc1\xc8\xb5\v\x01j\xaf5\x16\xcfy\x0e\xe1\x81]\xca\b\xb0W\x15\xa2\x99r\xd5\x01\xf3\x1e\x8cEn\xd7\xe3\x8aI\x96d\xd6V\xc6\xae\xd7T\x84k\xb3\x9c\x18\xcf\x7f\xa3\xd5\xc9\xf0\xa138\x86^\x87\xb5n5\xd7=\xa6\xef\xe5j\xb0]QK\x81\xfb\x01\x00\x01\x00\x00\x00\x00\x00Q\xfd\x056K=t/\xd90n\x9d\xb3\x1e/+\xc31\x05\x92\xc8\x99\xce\xcf\xce|#k\x19\xe3\xa1\xd0G\x1aQ\xc5\x7f8b\xc2\x83\xa1\x19M\xe1\xfc\xc0\xab\rU6\x1cD\a^0)\xe2\x04W\xb0\xfd\xe9\x1c\x9c\xfb\r|A', 0xfffffffffffffff0, 0x1) 03:56:00 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 03:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff8a, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000005}}]}]}, 0x2c}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x20) 03:56:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000000000)=0xfffffffffffffeff, 0x4) close(r1) 03:56:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x800, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@sco={0x1f, {0x1, 0xcefe, 0x7, 0x93ee, 0xffff, 0x3}}, {&(0x7f0000000040)=""/32, 0x20}, &(0x7f00000000c0), 0x20}, 0xa0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300160a00000006f2a9761a5e7b4fe230bad4607ffc99e9ab000000000000ed10162a81c3aac2684ed125d13167a30c2926e96f4eb6"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) 03:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000380)={0x0, 0x7530}, 0x10) r2 = semget$private(0x0, 0x5, 0x402) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000001680)=""/93) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:01 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x10001, {{0x2, 0x0, @multicast2}}}, 0x88) 03:56:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 03:56:01 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x70, 0x2000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x250, 0x3]}) 03:56:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640)}, 0x0) 03:56:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x400000006}]}, 0x10) close(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x401, 0x101000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="b0b6c133596216586f21877a202f2b5e", 0x10) write$FUSE_IOCTL(r1, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x2, {0x2, 0x0, 0x80000001, 0x3ff}}, 0x20) 03:56:01 executing program 3: socket$isdn(0x22, 0x3, 0x21) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000494000/0x1000)=nil}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:01 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x10001, {{0x2, 0x0, @multicast2}}}, 0x88) 03:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000380)={0x3, {0xf6, 0xf31, 0x0, 0x20}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001dc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001680)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:02 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640)}, 0x0) [ 494.388091] kauditd_printk_skb: 317 callbacks suppressed [ 494.388100] audit: type=1400 audit(1556682962.761:15121): avc: denied { map } for pid=15239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.428109] audit: type=1400 audit(1556682962.761:15122): avc: denied { map } for pid=15239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.460200] audit: type=1400 audit(1556682962.771:15123): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.489451] audit: type=1400 audit(1556682962.771:15124): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.529234] audit: type=1400 audit(1556682962.771:15125): avc: denied { map } for pid=15239 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.559500] audit: type=1400 audit(1556682962.801:15126): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.591363] audit: type=1400 audit(1556682962.801:15127): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.622597] audit: type=1400 audit(1556682962.801:15128): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.655326] audit: type=1400 audit(1556682962.801:15129): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:03 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffc, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4001, 0x0, 0xf5bcd11f8831a769) sendto$inet(r0, &(0x7f0000000100)='\t', 0x1, 0x0, 0x0, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x86b}, &(0x7f0000000180)=0x8) 03:56:03 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() exit_group(0x9) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x9e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@initdev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x3, 0x5ef}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x40000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r2, r3, 0x0, 0xc, &(0x7f00000005c0)='/t\xfa\x0ff\xa9Bu\tXn\xc1', r4}, 0x18) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_adjtime(0x4, &(0x7f00000000c0)={0xc42, 0x3, 0x6e, 0xfffffffffffffff7, 0xb549, 0x5, 0x401, 0x4ba6d888, 0x39f, 0x5, 0x8, 0x3ff, 0x176f, 0x6, 0x40, 0xff, 0x100000001, 0x0, 0x8, 0x40, 0x3975, 0x5, 0x2, 0x1, 0x4, 0xfffffffffffffffe}) r5 = gettid() ptrace$pokeuser(0x6, r5, 0x0, 0x40) connect$inet6(r0, &(0x7f0000000000), 0x1c) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x141020}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="28010000", @ANYRES16=r7, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x50}, 0x80) 03:56:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(r2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) write$9p(r3, &(0x7f0000001dc0)="01bfec2b4f23dd349c018a10514c8956ad9852d35aa365232cbe61794f01e83c97919b0b2cc181ac3e01460efc10e92ed09dff37d4d0fe3c953683af139c70cb654062f79eea7eb54b47f36b317f1e784c09dd13655085f1d09e548f749ed87a5c1544614f634b6e29507e6112ddb8c76887cd29ff6ae3e0ce76a12331eec77205176c9b35aabea4775150265999aed00839b8c3dd6de3f4b015b820c33be6e4950d95a27b46614eaf4bdb0853a609b9d1ea5c0ead3e0dca2ea24ada04ec2ba8ced0036728a06e230ac44115f14dcb10c3e54ef60c0fbe8807b83d4295c1e27c5b2d27cd", 0xe4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x2) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:03 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640)}, 0x0) 03:56:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x81) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x6, 0x8, 0xfffffffffffffffe}, 0xa) close(r0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000100)={0x4e5c, 0x1, 0x101, 0x100}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x30c00801c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0xae1389e09caa132b, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x9}, 0x1f}, {0xa, 0x4e21, 0x8, @ipv4={[], [], @broadcast}, 0x6ab800000}, r1, 0x1f}}, 0x48) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, [], [{0x9, 0x100, 0x0, 0xff, 0x0, 0x7}, {0x1000, 0xffffffffffffffff, 0x3, 0x6, 0x2b7d, 0x80000000000}], [[], []]}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000003c0)=""/234) clone(0x40000000, &(0x7f00000004c0)="75bea49b67fe6b32b65e4660a4c2876b07b63a9d211df14b9946f554875ef84dc428e962aff2c696eb9f16845ee17145562da3bc432978dfa23057aa531f1d1830fc763140b7e7eb6168098968ebc1ea6bb9b6b52feca67511a4f822b4f8398c1b8e00f20850c468718f1f3c8739470d628da4cc0aac81bb5292885c3562b430c27df23925ac44819c36921c56b3781a2bf21279670e936bcf42f3825e4edf12e9fd282da9841dbeadfd55ee8cad7dc0b72b0776", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="2750c259e8825e88b445b7d97134d0ebaf4a911e86398812d2c8d0028e939855f9da85ea79e7d5e9e41d30da9de9bd8ef510cdd6c20be395f127fc1a82dcc86637bdf13bc2c541865f969f3b06bcd8d68bcb7a6368261162b1a581fcf207193994677b928596c643be2cd68fd3b6a9") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xe8) mount$9p_tcp(&(0x7f0000000680)='127.0.0.1\x00', &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x100480, &(0x7f0000000880)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@access_client='access=client'}, {@version_L='version=9p2000.L'}, {@version_L='version=9p2000.L'}, {@access_any='access=any'}, {@privport='privport'}], [{@fsmagic={'fsmagic', 0x3d, 0xda9}}, {@euid_eq={'euid', 0x3d, r2}}, {@obj_type={'obj_type', 0x3d, 'GPL)'}}, {@dont_hash='dont_hash'}]}}) r3 = semget$private(0x0, 0x2, 0x400) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f0000000940)=""/242) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x8}}, 0x0, 0x7ff, 0x0, "c7dce822234fc290797f5b071504d17a6210645609c28fd8b2334c5347e686a75034fb25ba15afc44b19a8f41775ba8e14ba121ae3bf389ff0d0d5d336aab82f4751020af4c59fed4ec9abd5cb8b31bf"}, 0xd8) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000b40)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x8c, r4, 0x6, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x196000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000d40)={{0x6, 0x6, 0x7, 0x2, '\x00', 0x300000000}, 0x1, [0x5, 0x5, 0x3, 0x4, 0x1b9b, 0xf97, 0xffffffffffffff49, 0x8, 0x270c, 0x4f, 0x6, 0x6b, 0x58, 0x0, 0x7ff, 0x5, 0x4, 0x1f8d, 0x2, 0xfffffffffffff87b, 0x7ff, 0x8001, 0x1, 0x5, 0x7, 0x7f00, 0x3ff, 0x4, 0x0, 0x3, 0x0, 0x3, 0x81, 0x101, 0x1c4, 0x3, 0x100000001, 0x4, 0x9207, 0x0, 0x4, 0x0, 0x4, 0x10000, 0x3, 0x80, 0x3, 0x8, 0x0, 0x81, 0x2, 0x3e0, 0x1, 0x9, 0xffffffffffffffff, 0x80000001, 0x4, 0x8, 0x2, 0x3, 0x2, 0x3, 0x3, 0xb9, 0xfffffffffffffff9, 0x2, 0x9, 0x3, 0x7, 0x4, 0x8, 0x9, 0x7, 0x8, 0x7a, 0xc9d, 0xffffffff, 0x3f, 0x0, 0x8, 0x8, 0x0, 0x7f, 0x2, 0x8, 0x2, 0x8, 0x679, 0x7, 0x57a1, 0x100, 0x40, 0xda10, 0x81, 0x5, 0x741757f6, 0x9, 0x10001, 0xa9, 0x9, 0x100000001, 0x1f, 0x5, 0xe29, 0x9, 0x7ff, 0x7, 0x98a4, 0xfffffffffffffff7, 0x100000000, 0x1000, 0x4, 0x41e, 0x1, 0x1, 0x3, 0xffffffff, 0x4, 0x80000000, 0x5, 0x9, 0x10000, 0x100, 0x0, 0x800, 0x6, 0x6, 0xffffffff], {0x77359400}}) connect$nfc_llcp(r0, &(0x7f0000001240)={0x27, 0x0, 0x2, 0x1, 0x8, 0xffff, "7caa7e51f55c3a507ee41b9db21a42d061d23e39210535eff4493b71421b16d916bdfa036361f152b9f62ccd13ec29a12ae04176ad50bb1125793472ebc50b", 0x5}, 0x60) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000012c0)={'bpq0\x00', {0x2, 0x4e24, @local}}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x50, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001300)={'rose0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001340)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @rand_addr="ff235318135560ed34eb00bf32ba5c6f", 0x2bc}}}, &(0x7f0000001400)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001440)={r5, 0x3}, 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000001480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000014c0)='TRUE', 0x4, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001540)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x380}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x34, r6, 0x310, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x5, 0x401, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x840) [ 494.683724] audit: type=1400 audit(1556682962.801:15130): avc: denied { map } for pid=15239 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:03 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0x0) 03:56:03 executing program 0: syz_open_dev$sndseq(&(0x7f0000001480)='/dev/snd/seq\x00', 0x0, 0x10000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4000) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000040)=""/18, &(0x7f00000000c0)=0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x80, 0x4) r1 = socket$inet6(0xa, 0x40000001, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaa07aaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aa7d6d693cd472ef04fe8000"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 03:56:03 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() exit_group(0x9) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:03 executing program 3: r0 = socket$inet6(0xa, 0x20040000000807, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @dev, @empty, 0x0, 0x10078, 0x0, 0x100, 0x0, 0x2}) ioctl(r0, 0x6, &(0x7f0000000000)="457541cdc7bca48b126565c0a99594e24e5ba685f0e09e83c6b3276c9967882304b7524b4f01fb517037bd752accaa5bbdcd3c251a030da3ee73ea05e7e133ba561c56556b1df1fd04441c6fc997c44f07a02239f0399873eacbfed7d88ad730deab902f15f4367afaa9f75aebdad82bf51f6046c4f86a0e5ec6997d1b46923b7bdbacc0fe3efc239700289ceac4baedb7e9ea7a6a11f41cfb51faef9dbe67a2e967a1f446eff9944ce463ce50010266fa9b58b85a61b4cf4b4c0428822feedad7444c3802d519265d957f017cbc7167f856160147fdea9ca4d9534e26adc97ed4d0c36144e4b09d084ef8420ae2a16743") 03:56:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f0000001680)='y\x00', 0x2, 0x2) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5, 0x4) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001ec0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:03 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0x0) 03:56:03 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() exit_group(0x9) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) fcntl$setstatus(r0, 0x4, 0x2003) pwritev(r1, &(0x7f0000000280), 0x300, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@migrate={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@remote}}, [@migrate={0x5c, 0x11, [{}, {@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}}, 0x0) 03:56:04 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0x0) 03:56:04 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() exit_group(0x9) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001700)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001e00)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001980)={0x74, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff01}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x80) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380), 0x13f, 0x3}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:05 executing program 1: r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101000) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000)=0x20, 0xffffffffffffff4d) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0xfffffffffffffffe, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80, 0x0) recvfrom$inet6(r2, &(0x7f0000000300)=""/120, 0x78, 0x10120, &(0x7f0000000380)={0xa, 0x4e20, 0x7ff, @remote, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@ipv4, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) getsockopt$inet_mreqsrc(r0, 0x0, 0x4f, &(0x7f0000000040)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000540)=0x1, &(0x7f0000000580)=0xfffffffffffffe81) llistxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/72, 0x48) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xffffffffffffffe1, 0xe61, 0x905, 0x5, 0x7f, 0x5, 0x8, 0x3ff, 0x101, 0xb35, 0x2}, 0xb) 03:56:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup3(r1, r0, 0x80400) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x0, 0x91, &(0x7f000082f000)}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) 03:56:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2, 0x3f, 0xa9, 0x7}, {0x3638, 0x1, 0xfffffffffffffffc}, {0x1, 0xf375, 0x9, 0xfffffffffffffffc}]}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="e33c906d6b66732e66617400020401", 0xf}], 0x1c00d, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:56:05 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:05 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x302f, 0x0, 0x6, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:05 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 497.065752] FAULT_INJECTION: forcing a failure. [ 497.065752] name failslab, interval 1, probability 0, space 0, times 0 [ 497.159075] CPU: 1 PID: 15314 Comm: syz-executor.4 Not tainted 4.14.114 #4 [ 497.166139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.166146] Call Trace: [ 497.166166] dump_stack+0x138/0x19c [ 497.166186] should_fail.cold+0x10f/0x159 [ 497.166202] should_failslab+0xdb/0x130 [ 497.166215] __kmalloc+0x2f3/0x7a0 [ 497.166227] ? find_held_lock+0x35/0x130 [ 497.166241] ? __might_fault+0x110/0x1d0 [ 497.166250] ? rw_copy_check_uvector+0x1d8/0x290 [ 497.166261] rw_copy_check_uvector+0x1d8/0x290 [ 497.166270] ? lock_downgrade+0x6e0/0x6e0 [ 497.166283] import_iovec+0xa2/0x370 [ 497.166293] ? dup_iter+0x260/0x260 [ 497.222592] ? move_addr_to_kernel.part.0+0xb3/0x100 [ 497.227707] copy_msghdr_from_user+0x28a/0x3f0 [ 497.232286] ? SYSC_sendto+0x310/0x310 [ 497.236179] ___sys_sendmsg+0xeb/0x850 [ 497.240060] ? save_trace+0x290/0x290 [ 497.243859] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 497.248616] ? __fget+0x210/0x370 [ 497.252070] ? find_held_lock+0x35/0x130 [ 497.256125] ? __fget+0x210/0x370 [ 497.259580] ? lock_downgrade+0x6e0/0x6e0 [ 497.263725] ? __fget+0x237/0x370 [ 497.263753] ? __fdget+0x1b/0x20 [ 497.263766] ? sockfd_lookup_light+0xb4/0x160 [ 497.263778] __sys_sendmsg+0xb9/0x140 [ 497.263788] ? SyS_shutdown+0x180/0x180 [ 497.282839] ? fput+0xd4/0x150 [ 497.286044] SyS_sendmsg+0x2d/0x50 [ 497.289587] ? __sys_sendmsg+0x140/0x140 [ 497.293648] do_syscall_64+0x1eb/0x630 [ 497.297542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 497.302392] entry_SYSCALL_64_after_hwframe+0x42/0xb7 03:56:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7ffbffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001dc0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, [0x0, 0x259, 0x401, 0xbf2a, 0x100000000, 0x0, 0x6126b9c3, 0xffff, 0x5, 0x7, 0x0, 0x3, 0x3, 0x0, 0x9]}, &(0x7f0000001ec0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001f00)={r5, 0x586c51d2, 0x80000001}, &(0x7f0000001f40)=0x8) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000019c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2a100002}, 0xc, &(0x7f0000001980)={&(0x7f00000016c0)={0x64, r4, 0xf23, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6d6b7ce7}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x90000000000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0xefd688462d69ffa5}, 0x0) ioctl$TIOCSBRK(r1, 0x5427) [ 497.307578] RIP: 0033:0x458da9 [ 497.310772] RSP: 002b:00007f590d340c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 497.318479] RAX: ffffffffffffffda RBX: 00007f590d340c90 RCX: 0000000000458da9 [ 497.325753] RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003 [ 497.333019] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 497.340299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f590d3416d4 [ 497.347569] R13: 00000000004c5ff5 R14: 00000000004da7d8 R15: 0000000000000004 03:56:05 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") r1 = gettid() process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x30) r2 = geteuid() fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x91052, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000010000000000060004,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',default_permissions,blksize=0x0000000000000e00,allow_other,allow_other,uid=', @ANYRESDEC=r4, @ANYBLOB="2c646f67745f61707072616973652c00037f3a5d73fd268ec001e97db6a2ab82ce3e0e0483b7a19979bd4428cb47dfc73a0f6cec398065daa21b425c98318094530ed96c3ab7c3461e3ec5d3dcce57aee0bcb033c135eba330697bcc9a16000000d96127b1b20c2bb4d59ee1a682d98d356f86ed818b2938e94d3f9f"]) renameat(r1, &(0x7f0000000b40)='./file0/../file0\x00', r1, &(0x7f0000000b80)='./file0\x00') write(r0, &(0x7f0000000000)="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", 0xfc) fcntl$setsig(r0, 0xa, 0x1a) 03:56:05 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ec0)=0x14) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x10}, 0xc) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x9, 0xf20, 0x16, 0x10, r1, 0x0, [], r0, r2}, 0x3c) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x81fffe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r3, &(0x7f0000068000)}, 0x10) 03:56:06 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080)="6027511f", &(0x7f00000000c0)=""/112}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 03:56:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000001280)={0x1, {0x0, 0x0, 0x0}}, 0x68) 03:56:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000380)={{0x2, 0x7}, 0x2}, 0x10) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001dc0)=""/209, 0x1b3, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:07 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") exit_group(0x9) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x41d, 0x5, 0xfffffffffffffc01, 0x0, 0x8000, 0x5}]}) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x8, 0x7fff, 0x2, 0x0, 0x0, 0x7ff]}, 0x0) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) getsockopt$nfc_llcp(r1, 0x118, 0x5, &(0x7f0000000300)=""/81, 0x51) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r4, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x82002, 0x0) read(r2, 0x0, 0x36) close(0xffffffffffffffff) 03:56:07 executing program 4: r0 = socket$kcm(0xa, 0x10000002, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000001000000000000000000a00812b9a5b8d19c5910740166d813aa869d3ce617e09e7efe229ece46654e52ae2daf2adb6b3f4bfaf706d377ee84ace45d70c7a4e005b8384f73d351d97ca6676ea119eb626f56a9942413891d8e788722ce407396f673b32e02c2ffe823b78a585e79ca389e4e34a0e3fe4441e300079bb5038da90c97ffeb746b574e482505d429828ceaf857f85fdafb3516e20910920cd02c9e8523f47c9f7141a2799a2370ea0968bebd2a294c22a448748fa8a0ba5339fe8db46cfcb0c2a23e446c406c55ee2980d8615d15826b2c41be12ff969650fa82"], 0x20}, 0x0) 03:56:07 executing program 0: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) semget$private(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x90002) msgget(0x1, 0x0) 03:56:07 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0x9, 0x7, 0xffffffffffffffff}, 0x9) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3, 0x8000, 0x1000}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000c3eb7f5e05009066c591bf"], 0x20}, 0x0) 03:56:07 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") exit_group(0x9) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000380)={'team_slave_1\x00', {0x2, 0x4e21, @empty}}) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:07 executing program 0: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) semget$private(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x90002) msgget(0x1, 0x0) [ 499.460092] kauditd_printk_skb: 263 callbacks suppressed [ 499.460099] audit: type=1400 audit(1556682967.831:15394): avc: denied { map } for pid=15373 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.465660] audit: type=1400 audit(1556682967.831:15395): avc: denied { map } for pid=15373 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:07 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x510, &(0x7f0000000180)="00000000000000c0000800") exit_group(0x9) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:08 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80) fsetxattr$security_smack_transmute(r0, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) [ 499.802324] audit: type=1400 audit(1556682967.871:15396): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.981265] audit: type=1400 audit(1556682967.881:15397): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.086841] audit: type=1400 audit(1556682967.921:15398): avc: denied { map } for pid=15373 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.250096] audit: type=1400 audit(1556682967.961:15399): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.420203] audit: type=1400 audit(1556682967.971:15400): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.500109] audit: type=1400 audit(1556682968.011:15401): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.598515] audit: type=1400 audit(1556682968.081:15402): avc: denied { map } for pid=15373 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.642768] audit: audit_backlog=65 > audit_backlog_limit=64 03:56:09 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x3}}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xf) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/8) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '/dev/qat_adf_ctl\x00'}], 0xa, "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"}, 0x18f) socket$nl_netfilter(0x10, 0x3, 0xc) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000100)="480000001500190820ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a01009164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 03:56:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000380)={0x8, 0x67}) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:09 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x94000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x3, 0x1c, [0x4efe, 0x4, 0x3, 0x80, 0xfffffffffffffffb, 0x0, 0x6]}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 03:56:09 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xffffffffffffff80, 0x10000, 0x9, 0xfffffffffffffffd}, {0xfffffffffffffffd, 0x4e1, 0x6, 0x6}, {0xfe7, 0x200, 0xfff, 0xbf}]}, 0x10) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="040000000000000000e7a5b9963b9be25e09dd2c0dca651600000000d340230ee6efbf574ae5da0ff926000000f48ed96ddeb49250359ef01c59f8eb"], 0x10}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x4) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='/dev/null\x00', 0xa, 0x1) 03:56:09 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x1) close(r1) 03:56:09 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:09 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:09 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='nlmon0\x00', 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/54, 0x112) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000180)=""/178, 0xb2}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/25, 0x19}, {&(0x7f0000001380)=""/53, 0x35}], 0x7, 0x0) 03:56:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x81, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x3, 0x1, 0x941, 0x70, "84819a8dc9b98e18a21078b57ee9bc392fa2ce0212b05ea14ff692df23e0de40d3edc4da4d2c9315c09945ff3c81110d1bf484d7fb24ce32eebafd853e98fafe411d126551208a1b718ca0f2ff3cf36e511f48b9963839bec48efa87b7dee3f0f6d42a15e20b274b19ab34d495edf285"}, 0x7c) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl(r2, 0xfffffffffffffffd, 0x0) 03:56:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) r2 = socket$inet6(0xa, 0x20000000080002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x4000000000000009}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0xa0cbcb, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:09 executing program 4: socket$kcm(0xa, 0x800000000008005, 0x0) [ 502.333778] QAT: Invalid ioctl 03:56:10 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x400000000a, 0x300) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x80000000008b37, &(0x7f0000000040)={'meaj\'\xff\x0f\x00\x1d2:\x01\xd2\xdeI\x00', @ifru_ivalue}) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$netlink(r5, &(0x7f0000000200), &(0x7f0000000240)=0xc) [ 502.409427] QAT: Invalid ioctl 03:56:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000380)={0x8, 0x67}) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:10 executing program 5: r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:10 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002540)='/selinux/load\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x140, 0x0) recvfrom$llc(r1, &(0x7f0000000080)=""/85, 0x55, 0x100, &(0x7f0000000100)={0x1a, 0xffff, 0x2, 0x0, 0x3, 0x0, @remote}, 0x10) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x0) 03:56:10 executing program 5: r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="f7c851783453a8f9f389e8bf8a68bb90bb5bfe698705031a10825b7e4987a74d237dd4d3feb0d0b1c9440fcc936046fb55730fb232c39cb37575548f23deaf491ea1fbcf9ea2246a12c008343c24734099dd0be3b1e7801125731762129b33c6d3b928092791cd8401f975406c51365c6d810c578d38082f9e13599d059eec5b3038f24617592f57a0f861c7c1c8abf8ab90738f7d448b435259ba69d97933b913b5a3af386071d30896", 0xaa}], 0x1, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = accept4(r1, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000380)={0x0, 0xffffffff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={r5, @in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffec}}, 0x401, 0x84d, 0xfd3}, 0x98) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) [ 502.603493] syz-executor.0: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 03:56:11 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000340)=""/241) symlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') readlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001540)=""/4096, 0x1000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000003740)={0xa, 0x4e22, 0xcc3c, @dev={0xfe, 0x80, [], 0x25}, 0x10000}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x1f1, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x8) pipe2(&(0x7f0000003900)={0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000003940)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000003980)={r3, 0x80000, r1}) sendto$unix(r1, &(0x7f0000000440)="3e4cf0ddd1ceebef1b2b6ad73983516be48573cf284ee9b57975402b6d74de09c3e0e12c314964a8f852c56d9ff78b1ecf9465bb97b0f851b3751273612bca974ad861efb00ec2a8063b416fd1fba54fe9ddcfd696ab4fc44d0dda4d5f56097592b7916bb10cddbf1848cd56582d898f", 0x70, 0x80, &(0x7f0000002540)=@file={0x0, './file1\x00'}, 0x6e) lstat(&(0x7f00000036c0)='./file1\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000039c0)=""/41) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)=""/4096, 0x1000) getresuid(&(0x7f0000003840), &(0x7f0000003700)=0x0, &(0x7f00000004c0)) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f0000000200)='./file1\x00', 0x80, 0x2, &(0x7f0000000500)=[{&(0x7f00000025c0)="8c193daebb0470f83adcb0f622dbeb90026fb2dbb9f7856dd7a6733b601c4c116e45f829180e14c04597e90a7ddd7572c8adb1fdb36b0f96f338d205ffb7a5b9c6b6c2c29d6bec54a63eba8adead0f11b06ed4bd3770e5d3d7fdadf2ebcab40d05fe6882d968ed7979d5f442702a52961f76c9325900bfea295caa8eee16a0c6607f9ce40ac1c2a50f5e47b57d08767a82535f4fbb2ed8b6e566c81d776c0ccc6149ac514b12e5c0830ab2877c5f11c38b9b955597d89a89d97db7e2651418cb7eeac39b6c98299c496183e89b2d7b7a971720d23d17ea094d7e1875f9bb1651069009db0cfda46ccc00a24cf6a12a0a8570ff96", 0xf4, 0xffff}, {&(0x7f00000026c0)="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", 0x1000, 0x8}], 0x1, &(0x7f0000003780)={[{@nobarrier='nobarrier'}], [{@fsname={'fsname', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@subj_type={'subj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@fowner_lt={'fowner<', r5}}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@hash='hash'}]}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x3a5bd3ff83971304, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file1\x00', r6}, 0x10) [ 502.676821] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 502.707830] CPU: 0 PID: 15458 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 502.717459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.726835] Call Trace: [ 502.729435] dump_stack+0x138/0x19c [ 502.733079] warn_alloc.cold+0x96/0x1af [ 502.737058] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 502.741906] ? lock_downgrade+0x6e0/0x6e0 [ 502.746062] ? avc_has_perm+0x2df/0x4b0 [ 502.750042] __vmalloc_node_range+0x3be/0x6a0 [ 502.754632] vmalloc+0x46/0x50 [ 502.757821] ? sel_write_load+0x1a0/0x1050 [ 502.762051] sel_write_load+0x1a0/0x1050 [ 502.766116] ? save_trace+0x290/0x290 [ 502.769920] ? sel_read_bool+0x240/0x240 [ 502.773983] ? trace_hardirqs_on+0x10/0x10 [ 502.778224] ? save_trace+0x290/0x290 [ 502.782032] __vfs_write+0x107/0x6c0 [ 502.785746] ? __lock_is_held+0xb6/0x140 [ 502.789805] ? sel_read_bool+0x240/0x240 [ 502.793868] ? kernel_read+0x120/0x120 [ 502.797755] ? __lock_is_held+0xb6/0x140 [ 502.801817] ? check_preemption_disabled+0x3c/0x250 [ 502.806841] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 502.812306] ? rcu_read_lock_sched_held+0x110/0x130 [ 502.817409] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 502.822166] ? __sb_start_write+0x153/0x2f0 [ 502.826507] vfs_write+0x198/0x500 [ 502.830048] SyS_write+0xb8/0x180 [ 502.833505] ? SyS_read+0x180/0x180 [ 502.837133] ? do_syscall_64+0x53/0x630 [ 502.841114] ? SyS_read+0x180/0x180 [ 502.844747] do_syscall_64+0x1eb/0x630 [ 502.848636] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 502.853490] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 502.858686] RIP: 0033:0x458da9 [ 502.861875] RSP: 002b:00007f5274af8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 502.869585] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 502.869619] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 502.884143] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 502.891421] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5274af96d4 [ 502.898700] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff 03:56:11 executing program 5: r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000380)=0xc966, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x6, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xdb2f4cdf) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) [ 503.660452] Mem-Info: [ 503.662940] active_anon:120847 inactive_anon:184 isolated_anon:0 [ 503.662940] active_file:12828 inactive_file:33822 isolated_file:0 [ 503.662940] unevictable:0 dirty:152 writeback:0 unstable:0 [ 503.662940] slab_reclaimable:13306 slab_unreclaimable:105829 [ 503.662940] mapped:58894 shmem:242 pagetables:1937 bounce:0 [ 503.662940] free:1248009 free_pcp:323 free_cma:0 [ 503.739654] Node 0 active_anon:483388kB inactive_anon:736kB active_file:51172kB inactive_file:135288kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235576kB dirty:608kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 503.768112] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 503.800315] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 503.900062] lowmem_reserve[]: 0 2580 2580 2580 [ 503.904714] Node 0 DMA32 free:1190384kB min:36468kB low:45584kB high:54700kB active_anon:483388kB inactive_anon:736kB active_file:51172kB inactive_file:135288kB unevictable:0kB writepending:608kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:8352kB pagetables:7748kB bounce:0kB free_pcp:1232kB local_pcp:676kB free_cma:0kB [ 503.966355] lowmem_reserve[]: 0 0 0 0 [ 503.970447] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 504.016057] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.017226] lowmem_reserve[]: 0 0 0 0 [ 504.026665] Node 1 Normal free:3785908kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 504.047935] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.063097] lowmem_reserve[]: 0 0 0 0 [ 504.067009] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 504.081898] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.093915] Node 0 DMA32: 31*4kB (UME) 31*8kB (UME) 25*16kB (ME) 351*32kB (UME) 402*64kB (UME) 155*128kB (UME) 44*256kB (UME) 7*512kB (UM) 7*1024kB (UME) 3*2048kB (UE) 269*4096kB (UM) = 1187556kB [ 504.097412] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.117595] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 504.132889] Node 1 Normal: 51*4kB (UE) 331*8kB (UM) 275*16kB (UME) 67*32kB (UME) 14*64kB (UM) 7*128kB (U) 9*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785908kB [ 504.150328] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.157107] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 504.163208] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.169414] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 504.188060] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 504.190144] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.203690] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.209346] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 504.210537] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.225288] 46893 total pagecache pages [ 504.226714] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.232839] 0 pages in swap cache [ 504.245906] Swap cache stats: add 0, delete 0, find 0/0 [ 504.251610] Free swap = 0kB [ 504.251996] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 504.255956] Total swap = 0kB [ 504.268920] 1965979 pages RAM [ 504.273458] 0 pages HighMem/MovableOnly [ 504.277740] 333220 pages reserved [ 504.281999] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 504.286532] 0 pages cma reserved [ 504.321758] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.328487] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.357575] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.369635] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.419185] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.434449] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.460351] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.467082] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.473872] kauditd_printk_skb: 255 callbacks suppressed [ 504.473881] audit: type=1400 audit(1556682972.841:15656): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.520290] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.527035] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.553359] audit: type=1400 audit(1556682972.851:15657): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.560423] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 504.611851] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 504.639248] audit: type=1400 audit(1556682972.851:15658): avc: denied { map } for pid=15491 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.662680] audit: type=1400 audit(1556682972.881:15659): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.770168] audit: type=1400 audit(1556682972.891:15660): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.870136] protocol 88fb is buggy, dev hsr_slave_0 [ 504.875271] protocol 88fb is buggy, dev hsr_slave_1 [ 504.882993] audit: type=1400 audit(1556682972.901:15661): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 504.950145] protocol 88fb is buggy, dev hsr_slave_0 [ 504.950177] protocol 88fb is buggy, dev hsr_slave_1 [ 504.955241] protocol 88fb is buggy, dev hsr_slave_1 [ 504.965444] audit: type=1400 audit(1556682972.911:15662): avc: denied { map } for pid=15491 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.037746] audit: type=1400 audit(1556682972.931:15663): avc: denied { map } for pid=15493 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.067594] audit: type=1400 audit(1556682972.961:15664): avc: denied { map } for pid=15493 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.115013] audit: type=1400 audit(1556682972.981:15665): avc: denied { map } for pid=15493 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 03:56:13 executing program 3: syz_execute_func(&(0x7f0000000180)="9826473e431c080f05f30f59bfd9130d00c4a37bf0c53e41e2e9b55767660f6b32fb660f72d50f0fb8c4014e4eed751e0fa0e509ab34d1c4e10bf8c470c4c461cd583d00000081c66db712c483397fd300c9dcdc0fbcaf00100000f345d9c6acacc4c3214cb9a5605419c201b00b000000f08171a30b8a826eefa80dd4d48cc7e8628f6808a3056f0000004e00c4618de3c0f526264788fe58c4a1dd7dbbbfdd5cc600d030a1c9fb110fd3c4a261b7e2") 03:56:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:13 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0xfffffffffffffffc, 0x9}}, 0x28) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x9}}, 0x18) 03:56:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x101000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 505.360888] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:13 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@llc={0x1a, 0x317, 0x6, 0x3, 0x2, 0xffff, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000040)="c27790fd49599d926ca5baeb05fec5083fe48c8c5652d0082925b0a60f82840e5e0f77bbfd362769179b6a9d74461df8ee16d190437b4a963bb73b449f67fb2c2bca6c5f3cd4f14e9917190a503c25b6fa7d33178261acd0505af133fdf2cad0c4992c19a2bdb1b2a4f9488f7849d68b9cd7956b71bc81a7bf6864ae72f23eba061f7fd9b6d92e1f894d2fb996af7a80c1944438660f72f4bb", 0x99}, {&(0x7f00000001c0)="1595fb05e527e46eae9a907fe51b71e637104249edff37f9a224789b0b2581e332b8f0835605a9682256ccc3ac16b13622697b53b67df9e665e2336b0926038216b7ca3a7d70f7f727429bb298d5ab3ff17e45fd7ab99af18ada458c353b07c25fc9eb1f8e0f9a232affcae1be29308ed9c4ebf8aa46c0aec04a106a90", 0x7d}, {&(0x7f0000000240)="cb3b8aa719be3f8dd6419f1b85c5594723104c643330cbe392352d2c9d07de90e7b805ad1af166276cf0861470895b48bfb2037871f21d58fa90df556f50ca3d2056c4814f14348e92b9a0ab17756a55d0afd19512fc06642d62cdc9805fe460d8aa34058c557021fcaf05141e0f9c7c51d62a89387ad7fa3029cb5fa8e0dddfd926a0f48a227c1a5a64904ba63115c49c471cf7978c2efc1b538a", 0x9b}, {&(0x7f0000000300)="d610279efe6405b0b2bc0c46ab0ff9b26600aa267260b069171567b2ffcbae9753cda41ad77e4f04efb71ebb82f07a06f76db2c2e8311e98aaf8e7321dc3450550c40b101c222da5437b2521f89367cb", 0x50}, {&(0x7f0000000380)="6bb08e9458131cf9982c350b499bbc12bd607d8ef47836500ca57036485fca437c8023aba8f460402a8acde261ec98089cd4735e523df51a50cc95aa06dce3d67196cdc17dd53307410237e0d53f209a7c4cc5f002", 0x55}, {&(0x7f0000000400)="98234bfa2a3cd03be55f0465dba18be063c1cad0c81b7ad854bd30a489b8039a54cbe465eafd58a6f5a3231b5de5b39d464640cb59533ce44d025653a4da14ce22786577c1eb2e1cffdc9b72be3aff7c0634e0a6986513b76618e090c3a5d1b9cd052ecb34e04f59fe299b3b9a1b23798ded6a775d60d8f2e9e078802f43ceee96d28819dd50e97c1f9a9912933d55c690b03e0be1840d02adc8ce590307589377b103dfb6eb87d54e5a0a21649ee69f9d", 0xb1}], 0x6, &(0x7f0000000180)=[{0x10, 0x0, 0x1}], 0x10}, 0x4000) 03:56:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xfffffd9d) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0505405, &(0x7f0000000340)) 03:56:14 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = semget(0x2, 0x0, 0x4a) semctl$IPC_INFO(r1, 0x2, 0x3, &(0x7f0000000000)=""/183) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000b7a46c4800000000000000"], 0x20}, 0x0) 03:56:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 506.919738] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 506.930322] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 506.935706] CPU: 1 PID: 15547 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 506.942729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.952079] Call Trace: [ 506.954808] dump_stack+0x138/0x19c [ 506.958424] warn_alloc.cold+0x96/0x1af [ 506.962386] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 506.967241] ? lock_downgrade+0x6e0/0x6e0 [ 506.971375] ? avc_has_perm+0x2df/0x4b0 [ 506.975332] __vmalloc_node_range+0x3be/0x6a0 [ 506.979815] vmalloc+0x46/0x50 [ 506.983014] ? sel_write_load+0x1a0/0x1050 [ 506.987230] sel_write_load+0x1a0/0x1050 [ 506.991270] ? save_trace+0x290/0x290 [ 506.995057] ? sel_read_bool+0x240/0x240 [ 506.999132] ? trace_hardirqs_on+0x10/0x10 [ 507.003347] ? save_trace+0x290/0x290 [ 507.007134] __vfs_write+0x107/0x6c0 [ 507.010831] ? __lock_is_held+0xb6/0x140 [ 507.014871] ? sel_read_bool+0x240/0x240 [ 507.018911] ? kernel_read+0x120/0x120 [ 507.022782] ? __lock_is_held+0xb6/0x140 [ 507.026822] ? check_preemption_disabled+0x3c/0x250 [ 507.031823] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 507.037271] ? rcu_read_lock_sched_held+0x110/0x130 [ 507.042268] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 507.047009] ? __sb_start_write+0x153/0x2f0 [ 507.051317] vfs_write+0x198/0x500 [ 507.054945] SyS_write+0xb8/0x180 [ 507.058388] ? SyS_read+0x180/0x180 [ 507.061996] ? do_syscall_64+0x53/0x630 [ 507.066034] ? SyS_read+0x180/0x180 [ 507.069659] do_syscall_64+0x1eb/0x630 [ 507.073654] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 507.078482] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 507.083652] RIP: 0033:0x458da9 [ 507.086822] RSP: 002b:00007f9ede388c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 507.094525] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 507.101785] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 507.109046] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 507.116294] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ede3896d4 [ 507.123548] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 507.132324] Mem-Info: [ 507.134858] active_anon:121265 inactive_anon:187 isolated_anon:0 [ 507.134858] active_file:12830 inactive_file:33836 isolated_file:0 [ 507.134858] unevictable:0 dirty:177 writeback:0 unstable:0 [ 507.134858] slab_reclaimable:13308 slab_unreclaimable:105931 [ 507.134858] mapped:58878 shmem:242 pagetables:2024 bounce:0 [ 507.134858] free:1247505 free_pcp:192 free_cma:0 [ 507.169528] Node 0 active_anon:485060kB inactive_anon:748kB active_file:51180kB inactive_file:135344kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235512kB dirty:720kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 110592kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 507.198210] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 507.224023] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 507.250313] lowmem_reserve[]: 0 2580 2580 2580 [ 507.254917] Node 0 DMA32 free:1188460kB min:36468kB low:45584kB high:54700kB active_anon:485060kB inactive_anon:748kB active_file:51180kB inactive_file:135344kB unevictable:0kB writepending:720kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:8448kB pagetables:8096kB bounce:0kB free_pcp:764kB local_pcp:296kB free_cma:0kB [ 507.285375] lowmem_reserve[]: 0 0 0 0 [ 507.289209] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 507.314538] lowmem_reserve[]: 0 0 0 0 [ 507.318352] Node 1 Normal free:3785908kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 507.346012] lowmem_reserve[]: 0 0 0 0 [ 507.349825] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 507.363473] Node 0 DMA32: 81*4kB (UM) 111*8kB (UME) 31*16kB (UME) 262*32kB (UME) 402*64kB (UME) 155*128kB (UME) 47*256kB (UME) 7*512kB (UM) 7*1024kB (UME) 4*2048kB (UME) 269*4096kB (UM) = 1188460kB [ 507.381321] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 507.392104] Node 1 Normal: 51*4kB (UE) 331*8kB (UM) 275*16kB (UME) 67*32kB (UME) 14*64kB (UM) 7*128kB (U) 9*256kB (UME) 2*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785908kB [ 507.409158] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 507.418635] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 507.427259] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 507.436164] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 507.444775] 46910 total pagecache pages [ 507.448732] 0 pages in swap cache [ 507.452206] Swap cache stats: add 0, delete 0, find 0/0 [ 507.457572] Free swap = 0kB [ 507.460641] Total swap = 0kB [ 507.463648] 1965979 pages RAM [ 507.466728] 0 pages HighMem/MovableOnly 03:56:15 executing program 1: 03:56:15 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x5}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 03:56:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xe, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 03:56:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000001680)={0x0, 0x0, 0x701f, 0x0, 0x0, 0x200000003, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x400200, 0x61) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000380)) 03:56:15 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000001c0)={0x2, 0x0, 0x8, 'queue1\x00', 0x3}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x8, 0x8, 0x9, 0x3, 0x100000000]}, 0xe) 03:56:15 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 507.470748] 333220 pages reserved [ 507.474195] 0 pages cma reserved 03:56:15 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 507.576653] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:16 executing program 0: 03:56:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000380)=0x59) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:16 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:16 executing program 0: [ 508.381037] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:16 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getgroups(0x3, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee01, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r7 = dup3(r0, r0, 0x0) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f00000004c0)=0x5a, 0x4) getgroups(0x7, &(0x7f0000000340)=[0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x4, &(0x7f0000000380)=[0xee00, 0xffffffffffffffff, 0xee00, 0x0]) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000480)=[r1, r2, r3, r4, r5, r6, r8, r9, r10]) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:17 executing program 1: 03:56:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001700)={0x0, 0x1, 0x1fc, &(0x7f00000016c0)=0x8000}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x501000, 0x0) truncate(0x0, 0x3) getsockname(r0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001fc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001980)=0x106) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001f00)={r5, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffe, 0x4}, 0x90) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000019c0)={'ip6_vti0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000001680)={0x5, 0x2, 0x7a9e, 0x4}, 0x10) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) r6 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000001ac0)=0xfffffffffffffffd) 03:56:17 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:17 executing program 3: 03:56:17 executing program 0: 03:56:17 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:17 executing program 0: 03:56:17 executing program 3: 03:56:17 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)={0x100, 0x1fc000000000, 0x5, 0x63c, 0x4, 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x9) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:18 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 509.604202] kauditd_printk_skb: 227 callbacks suppressed [ 509.604210] audit: type=1400 audit(1556682977.981:15893): avc: denied { map } for pid=15602 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:18 executing program 3: [ 509.760816] audit: type=1400 audit(1556682978.021:15894): avc: denied { map } for pid=15602 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 509.880098] audit: type=1400 audit(1556682978.021:15895): avc: denied { map } for pid=15602 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.002426] audit: type=1400 audit(1556682978.021:15896): avc: denied { map } for pid=15602 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.234108] audit: type=1400 audit(1556682978.031:15897): avc: denied { map } for pid=15604 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.346919] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.370088] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.375932] audit: audit_lost=277 audit_rate_limit=0 audit_backlog_limit=64 [ 510.400118] audit: type=1400 audit(1556682978.031:15898): avc: denied { map } for pid=15604 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.450717] audit: backlog limit exceeded 03:56:19 executing program 1: 03:56:19 executing program 0: 03:56:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x6}, &(0x7f0000001680)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000016c0)={0x9, 0x8, 0x8000, 0x5b87, 0x0, 0x6, 0x6, 0x0, r1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000340)) r3 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r3, 0x0, 0x8) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r5 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r5) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r2, 0x5427) 03:56:19 executing program 3: 03:56:19 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x4}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:19 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) accept$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f0000001680)=0x10) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 03:56:19 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)) mq_open(&(0x7f0000000040)=')nodev.[wlan0selfself\x00', 0x0, 0x0, 0x0) 03:56:19 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0), 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 510.888182] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x9, "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", 0x1000}, 0xfdef) [ 511.295666] kvm: pic: non byte read [ 511.327932] kvm: pic: non byte read [ 511.364131] kvm: pic: non byte read 03:56:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x280, 0x4000000000001ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) [ 511.393081] kvm: pic: non byte write [ 511.440291] kvm: pic: non byte read [ 511.444162] kvm: pic: non byte write [ 511.447942] kvm: pic: non byte read [ 511.480497] kvm: pic: non byte write [ 511.484348] kvm: pic: non byte read [ 511.488166] kvm: pic: non byte write [ 511.550167] kvm: pic: non byte read [ 511.990104] protocol 88fb is buggy, dev hsr_slave_0 [ 511.995236] protocol 88fb is buggy, dev hsr_slave_1 03:56:20 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:56:20 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0), 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:20 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xfffffffffffffeb8, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x17, &(0x7f0000000040)={@local}, 0x28c) 03:56:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x1}, &(0x7f0000001dc0)="81e2dea770b57795fe223340821b4f811a6f29e5aff43af43781a9ef32a0b408bd10a0275784399dc1fc158fd0080761bfb6f55677c98580c046de01da52837ba531772fde8a5b7ca236f111a50fb1766e26c6f8a79eb0c59945fb28e5a90981ba6fd6a6f0611421a8ef5c1f8bde3ac0186cedc2c7d9c9daea4eb3cf47b6aa5c10fbe74f2c775e0bb9d8", 0x8a, r3) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/15) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 03:56:21 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0), 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 512.627275] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 512.826835] kvm: pic: non byte read [ 512.830753] kvm: pic: non byte read [ 512.834571] kvm: pic: non byte read 03:56:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) fsetxattr$security_capability(r2, &(0x7f0000001700)='security.capability\x00', &(0x7f0000001980)=@v1={0x1000000, [{0x3, 0xc}]}, 0xc, 0x1) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000380)={0x18, 0xfffffffffffffffe, 0x5, {0x3}}, 0x18) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001680)='id_resolver\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f00000016c0)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) fchdir(r2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:21 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x5, 0x70, 0x4, 0x100000000, 0x2, 0x2, 0x0, 0x2, 0x0, 0x3, 0x3, 0x9, 0x8, 0x4, 0xfffffffffffffffc, 0x2, 0xff67, 0x800, 0x0, 0x6, 0x1, 0x573, 0x3, 0xffff, 0x5, 0x5, 0x80000001, 0x3508249f, 0x7f, 0x9, 0x3, 0x4, 0x8, 0xacd, 0x7, 0x8, 0x7, 0xe333, 0x0, 0x1, 0x3, @perf_config_ext={0x8, 0x20}, 0x8, 0x1, 0x100000000, 0x8, 0x400, 0x7ff, 0x1f}) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x400000000000000, 0x1000, 0x3f, 0x9, 0xa}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x6d000) mkdirat$cgroup(r1, 0x0, 0x1ff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0xffffffffffff3e5c, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x7, r3, 0x10001, 0xa2}) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000a80)=""/4096, &(0x7f0000000140)=0x1000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$ppp(r1, &(0x7f0000000340)="5c6bf224d471c3fd725d1b3b79564526be5ff4d6eed8049a2ba133c60593c54258170c590415c82b2636a3ff2a435fbf9e68a2908fa95e297201c985bc39db42ab55c10c509df085f5982958d95605497f7b79af99a9aa37937d334c0a7709d0dc6b7cffcf322ee74c3fdba59fe152c9eafce01789571129967d11716cdbbdb22c98898365a15d45aab666915893", 0x8e) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:56:21 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:21 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='vfat\x00', 0x5, 0x3) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) semget$private(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) msgget(0x1, 0x0) r1 = socket$inet6(0xa, 0x4, 0x7ff) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x6, 0x7}, 0x8}, 0x10) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x4) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0xec03000000000000}, 0x0) 03:56:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0xfffffffffffffffd, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = socket(0x3, 0x80804, 0x6) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'syz0\x00', {0x9, 0x40, 0xca6, 0x2}, 0x3f, [0x80000001, 0x4, 0x0, 0xe2e, 0xfffffffffffffff8, 0x8, 0x8, 0x5, 0x4, 0x80000001, 0x1, 0x4, 0x6, 0x7b, 0x8, 0x3, 0x7, 0x8, 0x5, 0xe5d, 0x7, 0x400, 0x0, 0x16, 0x1, 0xffffffff, 0xaea, 0x1ff, 0x4, 0x5, 0x0, 0xff, 0x9, 0x6, 0xae, 0x8, 0x80, 0x1f, 0x0, 0xfffffffffffffffa, 0xe6, 0xffff, 0xf0c3, 0x100000000, 0x0, 0x2, 0x7fff, 0xdc, 0x4, 0x10001, 0x11c, 0x390, 0x9, 0x100, 0x10001, 0x1, 0xa6b, 0x5, 0x1, 0xba8, 0x9, 0x6, 0xc85b, 0x1], [0x2, 0x3, 0x7f, 0x8001, 0x11, 0x7, 0x3d0, 0xfffffffffffffff9, 0x7ff, 0x8, 0xfffffffffffffff8, 0x6, 0x7f, 0x6, 0x8, 0x2, 0x0, 0x6fa, 0x2, 0x8, 0x3ff, 0x0, 0xce52, 0xa9, 0x4, 0x7, 0x1f, 0x8, 0x9, 0x8, 0x10001, 0x6, 0x8000, 0x5, 0x8, 0x3dc, 0x0, 0x1f, 0x522, 0xff, 0x9, 0x0, 0x7, 0x5, 0x2, 0x10000, 0x8, 0x9, 0x520, 0x5, 0x2, 0x7, 0x8, 0xfff, 0x9, 0x6, 0x2, 0xe8, 0x5, 0x1, 0x8, 0x0, 0x7, 0x100000], [0xffffffffffff0001, 0xfffffffffffffff8, 0x7, 0x9, 0x8001, 0x20, 0xd2, 0x8, 0x51f9, 0x5, 0x2, 0x0, 0x2, 0x5, 0x0, 0x71, 0xfff, 0x1, 0x800, 0x2, 0x3f, 0xf3b, 0x9, 0x9, 0x101, 0x0, 0x5b, 0x6, 0x7, 0x0, 0x4, 0x3, 0x6, 0xfffffffffffffff9, 0x8, 0x200, 0x1, 0x100000000, 0x8000, 0x4, 0x763, 0x5, 0xb8, 0x3, 0x542, 0x40, 0x10000, 0x5000000, 0x2, 0x0, 0x28d7, 0x6, 0x0, 0xa7c, 0x80000000, 0x1000, 0x3, 0x8, 0xe3, 0xb5, 0x1, 0x0, 0x3, 0xc5], [0x1, 0xa3, 0x4bde29f0, 0x7fff, 0x4, 0xf0a2, 0x2, 0x80000001, 0x2, 0x7, 0x80000000, 0x8000, 0xfffffffffffffff7, 0x7, 0x3, 0x20, 0x69, 0x101, 0x763, 0x100000001, 0x6, 0x1000, 0x2, 0x7, 0x100, 0x8001, 0x3f, 0x6, 0x80000001, 0x3, 0xfff, 0x2f3f8392, 0x3ff, 0x10001, 0x1ff0b3fe, 0x9, 0x0, 0x9, 0x4, 0xffe000000000, 0x9, 0x1, 0x7fff, 0x4, 0x5, 0x7, 0x401, 0x8000, 0x8, 0x6, 0x69ab3a61, 0x80000001, 0x80000001, 0x2, 0x4, 0x2, 0x31f4, 0x4, 0x9, 0x7, 0xa9c, 0x101, 0x7, 0x7]}, 0x45c) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000680)=0x8) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000640)='syzkaller1\x00', 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000006c0)=0x1000, &(0x7f0000000700)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) set_tid_address(&(0x7f0000000600)) 03:56:22 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='vfat\x00', 0x5, 0x3) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) semget$private(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) msgget(0x1, 0x0) r1 = socket$inet6(0xa, 0x4, 0x7ff) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x6, 0x7}, 0x8}, 0x10) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x4) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0xec03000000000000}, 0x0) 03:56:22 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000000)=[{0xa0, 0x0, 0x0, "7cc218db5f9818439d66879b055e2c70c8285156a77a643be9b68c92a65b3c8c0a483c8f3badb57638d9af6dc8f97212f1113af0e4e5e60851322d2f7ae78314718cc78a80b8a0b49699c227ff6bfc708c083cad9db11f12d55e595e19bf6d65ce51beffb173c7becd6cf896701f6d3c5425d929ecb986e2f68f2b9eef3782efd5345c866cff3422ff59b9f0b14c16d2"}], 0xa0}, 0x0) 03:56:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000016c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001dc0)={{0x3, 0x6, 0x2, 0x2, '\x00', 0x8}, 0x5, 0x10f, 0x3, r3, 0x2, 0x8001, 'syz0\x00', &(0x7f0000001680)=['ppp1/keyring(\'vmnet0em1keyringtrusted\x00', '\x00'], 0x27, [], [0x3, 0xfffffffffffffff8, 0x3ff, 0x6]}) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r2, 0x857, 0x6) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r5 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r5) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:22 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:22 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:22 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) mbind(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0xc002, &(0x7f0000001dc0)=0xfff, 0x7fff, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000380)) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e21, 0x5a8f683, @local, 0x1}}, 0x3, 0x6}, &(0x7f0000001980)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000019c0)={r5, 0x0, 0x7, [0x3, 0x4, 0x21940152, 0x7, 0x9, 0x5, 0x1]}, 0x16) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:23 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x3}}, 0x10) getsockname(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x80) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/48) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@xdp={0x2c, 0x7, r2, 0x9}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="80000000000000000000000000000000c661ff803406c873c7082d173a8b7edac2d3a7867e7af0ee495ada6674afc511886536e777072fde3a04d514e7cc58c1dde9e95eb467bc4df0242dc30433b96627e88c71707d2b52d8f81c007d5da78c71c9ffadaec077ad24b117ec4371191021e1d28ba9685840ec000000000000003b8d94de0af6e48297dccb4ad28c408837dbc6"], 0x80}, 0x40000) 03:56:23 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x2, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xb7) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)='0', 0x1) 03:56:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x496, 0x4) connect$rds(r1, &(0x7f0000000080)={0x2, 0x2000000, @multicast1}, 0x3) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) [ 514.860100] kauditd_printk_skb: 272 callbacks suppressed [ 514.860109] audit: type=1400 audit(1556682983.231:16154): avc: denied { map } for pid=15729 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:23 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) [ 515.015548] audit: type=1400 audit(1556682983.231:16155): avc: denied { map } for pid=15729 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.174812] audit: type=1400 audit(1556682983.241:16156): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.340083] audit: type=1400 audit(1556682983.241:16157): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.419081] audit: type=1400 audit(1556682983.291:16158): avc: denied { map } for pid=15729 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.580114] audit: type=1400 audit(1556682983.291:16159): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.693429] audit: type=1400 audit(1556682983.291:16160): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.760137] audit: type=1400 audit(1556682983.331:16161): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.813369] audit: type=1400 audit(1556682983.331:16162): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.850675] audit: type=1400 audit(1556682983.361:16163): avc: denied { map } for pid=15729 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="0adc1f12003f12a4d0710033b7e08bd204150c607c93a757") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000439000/0x4000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:56:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000019c0)=@generic={0x3, 0x20, 0x1}) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001dc0)={0x0, @in6={{0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0xb}, 0xc80}}, [0x7ff, 0x7f, 0x5, 0x183, 0x1ff, 0x100, 0x2, 0x3, 0x40, 0x4, 0x28b, 0x8, 0x9, 0x10000, 0xfffffffffffff000]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001700)={r3}, &(0x7f0000001980)=0x8) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r5 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r5) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r5) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000001680)={0x5, "a331dd43c682f4c459d3e9850e16dba444d7276b47b86b0d090fb09c8e12c396", 0x2, 0x0, 0x3, 0x3000000, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:24 executing program 4: getgid() r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000000000000000000ff557ff82873fcb43564a3a5fa5b65a049a07959f0c9000000000000000000"], 0x20}, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x7fff}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000180)={0x2, 0x1, [0x100, 0x1, 0x6, 0x1000, 0x2, 0x8e, 0xfff, 0x59e]}) 03:56:24 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) 03:56:24 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x1e2) fsync(r0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x72, 0x480000) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000400)) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001340)}], 0x1}, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000002c0)=0x4970b9fe7d66265, 0x4) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8480010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x854}, 0x4000) 03:56:24 executing program 0: syz_execute_func(&(0x7f0000000000)="b1e591cd80c4827941cda613d1d0c44139fd5bf9c18dff000000e85e263e4379af40f62341c482fd334f0049f216164808eec4e249a815020000002000c62111c442293d097dd7e0c47d239cb63e47d0a9f58600000f186746f3400faee464f34280470300f3af8f4978c3610026400f0d18c401f6e0f6e3dfc4e1455fac66f34e0f2a2ed9d966470f381e20420f1806195411b90501") 03:56:24 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) 03:56:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)=""/117, 0x75}, {&(0x7f0000000300)=""/4096, 0x1000}], 0xffffffffffffdb2}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0xc000) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0x8, 0x9, 0x2, 0x80000000, 0x15, 0x200, 0x9, 0x3, 0x7, 0x81, 0x9}) dup(r2) [ 516.358584] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 516.453318] overlayfs: unrecognized mount option "lowerdmr=./file0" or missing value 03:56:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000001680)=""/109, &(0x7f0000000380)=0x6d) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 516.568752] overlayfs: unrecognized mount option "lowerdmr=./file0" or missing value 03:56:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setpipe(r0, 0x407, 0x101) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x400000, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000580)={0x18, 0x0, 0x1, {0x2}}, 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000005c0)={0x0, @aes128, 0x0, "0122d3027b118681"}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getgroups(0x7, &(0x7f0000000480)=[0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000600)=0xa20) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02390300", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040000000000000008000100", @ANYRES32=r7, @ANYBLOB="10000600000000002000010000000000"], 0x4c, 0x3) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x40000000b1, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) 03:56:25 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700), 0x0, 0x0) 03:56:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x541003) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000100)=0x80, 0x80000) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000200)={0x21, "af6be6e2456db93d12f7607c989baa3689fa2d1897ee782871b2ef8742cdb8a575c2c84f678edfd05a8151bf322c42c7ff89a9de23e26dd2a22f41d8391942e7f5844edab0384c0ea12a7fb79dbe136076f185602be4a8f415000000000000000a98d7568eb2eb8d493f334e3c2cffd948d116c1ba237dab44ac49cfee9c12a2"}) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1) [ 517.130451] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x3ff, [0x8, 0x3, 0x100000000, 0xbd3, 0x425ec72e, 0x7, 0x8, 0x670, 0x0, 0x3ff, 0x3, 0x1, 0x8, 0x0, 0x8, 0x0, 0x7, 0x264, 0x8, 0x1, 0x1ff, 0x800, 0x6, 0x7fff, 0x1, 0xfffffffffffff000, 0x3, 0xbb26, 0x3, 0x0, 0x6, 0x8001, 0xcc, 0x2, 0x1, 0x10000, 0x1, 0x927, 0x2, 0xffff, 0x200, 0x81, 0x100, 0x3, 0x0, 0x6, 0x0, 0x81e], 0xb}) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xffffffffeffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000000140)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 03:56:26 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0305602, &(0x7f0000000000)={0x400}) r1 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 03:56:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) bind$bt_rfcomm(r1, &(0x7f0000000380)={0x1f, {0xfffffffffffff03c, 0x10000000000, 0x1, 0x7, 0x6, 0xfff}, 0x39d}, 0xa) ioctl$TIOCSBRK(r1, 0x5427) 03:56:26 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="200000008000fa0f68f36f42cc73855bb5b67600000000"], 0x20}, 0x0) 03:56:26 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700), 0x0, 0x0) 03:56:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = shmget(0x2, 0x2000, 0x1420, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f0000000340)=0x0, &(0x7f00000003c0)) r6 = getpid() r7 = getpgrp(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x4, r2, r3, r4, r5, 0x1, 0x94a}, 0x9, 0x1ff, 0x3, 0x2, r6, r7, 0xfff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="2e0000001c008100080f80ecdb4cb9f207c804a01d00000043003ffb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 03:56:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x401, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 03:56:26 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700), 0x0, 0x0) 03:56:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x1f, 0x0, 0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 03:56:26 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'teql0\x00', @ifru_map={0x401, 0x1, 0xffffffffffffe1bf, 0x7, 0x7f, 0x4}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x4, 0x81, 0x800, 0x3, 0x3, 0x0, 0x51c, 0x3fe45476, 0x3, 0xfffffffffffffffc}, 0xb) 03:56:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001dc0)={0x1, @raw_data="e579ec29dde19c2b19c62d3e3a91cdcb83df77f2fc717d51eb1e3d63cf99eeff5a076afb176c0adb52c4e4b2d7f360e69ac2dad02835668b3384f11ba04661ce986106023292c6fc86090af3cf3066ede1fa9a006e5a56d937ed027aa38e6085a312914c0473392ed1c70da700c1e529efb8cc87481fa906f00fd2665b732c471620d3f2f3b1e9111fdb2c71384cde11cf9b3b54ad3f20a3df2db4a262b99e565aa3bebe843a4f724fae0e653913375f5eaec1312678d9821b97f342c4d25c08b102c016692ad251"}) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(r1, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e21, @rand_addr=0x7c0000000}, 0x10) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) sendto$inet(r1, &(0x7f0000001680)="4ac6f71a5a14b2d90d0282fdacd78578dc37a9d0b0e5807a9c8345f1750b2fa537c054570fc76cc60ecd616a0c855e4e75255707bb307137d2a88c2f013142fce00a985f8b6c4adb3a978cbc1406e9cc9afee614098318f285b84a29b78d1f078d24a697037800eccc5b9a12021c706fb3491a431e03d87424bbd1289b2d36e52f6989ca9bf32ee18ebdb65b7a0e9dc7fbfcf9c8d449eae1090b9b8d8ed30f69dad8545f07b8e893c8573c26c3224db0b44888ed22db1957", 0xb8, 0x80, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x80000000006) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0xfff}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x300, "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", 0x1000}, 0x1006) [ 518.618617] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 519.402535] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) 03:56:28 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 03:56:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00', 0x4e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x280, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x1f) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000200)={0x4, 0x4, 0x401}) r2 = fcntl$dupfd(r0, 0x40000000, r0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x2, 0x1, &(0x7f00000002c0)=""/134, &(0x7f0000000080)=""/121, &(0x7f0000000380)=""/149, 0x2}) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0xfffffffffffffffe) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000240)={0x30}, 0x30) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) 03:56:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xffdb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000400)="9dd0eea43d66b437a97997d2c5288d5d02ea684f82e0f5f92ad10d0fc32ef652ca5e59883ab41de17159b4d0a8ea73b7c6bf960e6ba0dddaa93acb68fbd834023e0338be25b9af62a19daf26d2415c586b0dfd2c2d8497a2cd0a2f6a08508ba2437a1336b5986e19c5710b24291c3539fc0cdc78046cc45cc30f343cbd0776f4e3c4a29169f9eb8201f9c3d90060e7ca0c4dc59beb2ddeae6fe5246389abd2e5255d24a01e7bb1fa93d7c5cefc926313169302bb385e7b70d0459996aed3d31838e2a94bbaee408072c5039f05920c5876f5971c2da81a45a0c390b7", 0xdc, 0x4}, {&(0x7f0000000240)="79707b89e339032a9fbd587a7e7c719d4ae30d30203056b195a75a04f3079600b9e6f472eb9bb3e0a6f1b75e2fa639c31d85cb236a9224883599c1258725d73452308ceb9086b8a41d789d074bb1d116421b03", 0x53, 0x8}, {&(0x7f0000000500)="5c33fca4e99aaf65171ff4d72eb53434491dcf1bb89a4af4e52996fb6cf594a0be6b3a39073817f35ac2d1339bd5b3497f428714c0cbff54f2fb3eb2b470662b93174ca607e82e3ce91e9b5023f5ceff98d89e2a4950d5165a148cc863c75c3b0662195dd34a4ca5f620addfd5d2055e23ab40407c375b8d21f65488f45c68e0", 0x80, 0x9}, {&(0x7f0000000580)="8346057c32b56f884e7a5a1b38e2e9995a8c549bf39e0d19bfd884ff0a5f07b6f8591953927ed45f53453c4d225e6f32a7251deb9dd85a85437c16feb9cce4edf9f272693367b60f43688c2b6be0191b51da3636bef8bc91a8b1cec85a798b31a03eaed1f46061d5d797eae75686562923ca9b372d076e6f735082766ffbc75717a12160ed2c6c23bc591fabf9865b69667f8b37a7473a3d29da25bb9f095cd7b0a81cd310923ebbbd2d1c6e24a157bbf7e853eda341aa98e240d10ce56e4905b471d46d97678418509f4bde0b3d1653cf19c3", 0xd3, 0x7de9f060}, {&(0x7f0000000680)="08758fc5bcb6297789999e975ece265b0077d03c98eeb80f40db56e9c6efba54b2ecf3fc3abcc69418868515c7db7563c7c64047a3c88b67f12d90c46f3edfda745292460e5594b7780d7aa6a3914ccffbf2e4d7088938b6e25e0b262b62ab47fe8e", 0x62, 0x3}, {&(0x7f0000000700)="5618a78f2c91bb881c4b746242afcdfd64e31781c40e142bd309915aa8fcc298c123b40a45bef195b8d9ba844e9584186cbd777a28b3a900c6a4adadd53b58a72cc7edceffe80c46ab6447c151b69ec2137ec14c2641f93f415dd86b27ea87ed2bf5880acbf46226e2a2d313aef798c7d87ce2b4424558f48847e379daa6485e2336ea8b83defcb16509c0cadca213680574849bf0c7a5ec7b6bee0e9bf68c50c03ac402b6cf", 0xa6, 0x6}], 0x100000, &(0x7f0000000380)='/dev/md0\x00') 03:56:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="5e28355f3c123f319b0b4ed070") 03:56:28 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)}, 0x0) 03:56:28 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 03:56:28 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x202000) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 520.209572] kauditd_printk_skb: 264 callbacks suppressed [ 520.209581] audit: type=1400 audit(1556682988.581:16428): avc: denied { map } for pid=15873 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:28 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 03:56:28 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) listen(r1, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='syz_tun\x00') [ 520.337224] audit: type=1400 audit(1556682988.621:16429): avc: denied { map } for pid=15873 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001700)={0x9, 0x7, 0xfffffffffffffdeb, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 520.418758] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 520.516727] audit: type=1400 audit(1556682988.621:16430): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.621502] audit: type=1400 audit(1556682988.631:16431): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.717797] audit: type=1400 audit(1556682988.651:16432): avc: denied { map } for pid=15873 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:29 executing program 5 (fault-call:3 fault-nth:0): clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 520.850249] audit: type=1400 audit(1556682988.661:16433): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.970918] audit: type=1400 audit(1556682988.661:16434): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 521.049776] audit: type=1400 audit(1556682988.741:16435): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 521.189901] audit: type=1400 audit(1556682988.771:16436): avc: denied { map } for pid=15875 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 521.242162] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 521.309974] audit: type=1400 audit(1556682988.771:16437): avc: denied { map } for pid=15873 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 521.433502] FAULT_INJECTION: forcing a failure. [ 521.433502] name failslab, interval 1, probability 0, space 0, times 0 [ 521.445460] CPU: 1 PID: 15904 Comm: syz-executor.5 Not tainted 4.14.114 #4 [ 521.452489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.461855] Call Trace: [ 521.464453] dump_stack+0x138/0x19c [ 521.468090] should_fail.cold+0x10f/0x159 [ 521.472263] should_failslab+0xdb/0x130 [ 521.476251] kmem_cache_alloc+0x47/0x780 [ 521.480327] ? mark_held_locks+0xb1/0x100 [ 521.484483] avc_alloc_node+0x27/0x4d0 [ 521.488379] ? trace_hardirqs_on_caller+0x400/0x590 [ 521.493407] avc_compute_av+0x185/0x570 [ 521.497390] avc_has_perm_noaudit+0x30a/0x420 [ 521.501890] ? avc_has_extended_perms+0xe40/0xe40 [ 521.506748] ? process_measurement+0x58a/0xb90 [ 521.511337] cred_has_capability+0x12e/0x290 [ 521.515757] ? selinux_ipv4_output+0x50/0x50 [ 521.520166] ? save_trace+0x290/0x290 [ 521.523968] ? save_trace+0x290/0x290 [ 521.527772] ? task_is_descendant.part.0+0x23f/0x410 [ 521.532882] ? yama_ptrace_access_check+0x542/0xa68 [ 521.537933] ? save_trace+0x290/0x290 [ 521.541746] selinux_capable+0x36/0x40 [ 521.545636] security_capable+0x88/0xc0 [ 521.549613] ns_capable_common+0x73/0x160 [ 521.553766] ns_capable+0x23/0x30 [ 521.557224] yama_ptrace_access_check+0x5f5/0xa68 [ 521.562071] security_ptrace_access_check+0x7b/0xb0 [ 521.567094] __ptrace_may_access+0x3e4/0x6c0 [ 521.571511] ptrace_may_access+0x30/0x50 [ 521.575576] mm_access+0xc9/0x140 [ 521.579033] process_vm_rw_core.isra.0+0x289/0xa60 [ 521.583965] ? __might_fault+0x110/0x1d0 [ 521.588039] ? __vunmap.cold+0x40/0x40 [ 521.592113] ? kasan_check_write+0x14/0x20 [ 521.596349] ? _copy_from_user+0x99/0x110 [ 521.600539] ? rw_copy_check_uvector+0x1f1/0x290 [ 521.605398] process_vm_rw+0x1cb/0x1e0 [ 521.609291] ? save_trace+0x290/0x290 [ 521.613099] ? process_vm_rw_core.isra.0+0xa60/0xa60 [ 521.618231] ? __f_unlock_pos+0x19/0x20 [ 521.622292] ? find_held_lock+0x35/0x130 [ 521.626352] ? __f_unlock_pos+0x19/0x20 [ 521.630351] ? __mutex_unlock_slowpath+0x71/0x800 [ 521.635194] ? check_preemption_disabled+0x3c/0x250 [ 521.640215] ? __sb_end_write+0xc1/0x100 [ 521.644280] ? fput+0xd4/0x150 [ 521.647476] ? SyS_write+0x10b/0x180 [ 521.651286] SyS_process_vm_readv+0x42/0x60 [ 521.655619] ? compat_process_vm_rw+0x1e0/0x1e0 [ 521.660291] do_syscall_64+0x1eb/0x630 [ 521.664177] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 521.669026] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 521.674214] RIP: 0033:0x458da9 [ 521.677400] RSP: 002b:00007ff1a9ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 521.685102] RAX: ffffffffffffffda RBX: 00007ff1a9ee6c90 RCX: 0000000000458da9 [ 521.692372] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000001 [ 521.699644] RBP: 000000000073bf00 R08: 0000000000000001 R09: 0000000000000000 [ 521.706912] R10: 0000000020001700 R11: 0000000000000246 R12: 00007ff1a9ee76d4 [ 521.714180] R13: 00000000004c5b0d R14: 00000000004d9e78 R15: 0000000000000003 03:56:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001700)={0x9, 0x7, 0xfffffffffffffdeb, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:30 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setxattr$system_posix_acl(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00), 0x24, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYRESOCT=r0]) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000500)={0x0, 0xfb, 0x15, 0x0, 0x0, "09d587884f4d817fc4ae204ca72193d1"}, 0x15, 0x0) 03:56:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000002c0)={0x1, 0x2, 0x7}) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000340)={0x0, r2, 0x10000, 0x8f, 0x8, 0x26}) 03:56:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000380)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:30 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='(\x00'/16], 0x10}, 0x80000000000000) 03:56:30 executing program 5 (fault-call:3 fault-nth:1): clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:30 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000000)="cb87e8520a35be42974a70886e27da7482b9cdfd76116ce4d1c791e59e4dacdaea6b1d42c52afab7346890413339a2ebd1ebfeb14e49a301264a6d3d1cac91f4df19b513253e52b08cba77749842836e1094434cb80b0876af0ce1c2dc9fdc8057cad242c0dc75cdeb471d92855f09a282a78175b03892d8e8b6326c543798a4f504c594d9e88bebf926d5af5cf98c05b561dd92e0cb548c7e29b879c5fc96cc3bf1d0ad187338bf9d470da90d8515df251f7d6e2accba62f4a6cfce6608d33a2d7327d8373b704bf4c9335abb29fe50c2461262616bebd24688b2fdb280f5dbfebe438b5314a24c9ededfdfc22428afe4be19744de3", 0xf6}, {&(0x7f00000001c0)="6612c28398ef96c042dc1bdeff639f3c45ceb3730ff9ac544e53ff296c06ca786ddc27f07c86cf722aac43ac0a057e2c4bb15aa598e8a501a6c3398707c251c85625058c55a1c98d75ce3fa89758793cca80f32f6bab6cb0b4c7046cd070b7bcd603b2ed1a8be951834f5fb4b47fd07dce492feb82837f2ad287d0253c8660836aa6afaef1b604b2ea9bf0b13cb017349d6da915d10f827ace252ed2a2a8eea191d62dd4", 0xa4}, {&(0x7f0000000280)="fa11f6bbd75247a806191dcbe4d6d7354ca5b890236902d851be026d06014746b3751e9e13bf4357843f1934dc60947fbfd6dbf67bd2dad17f0cfe2a69070ed6984d459c1128c3595103ab9eee706311fd70770c0a6899802b19281cac510eba9874dd", 0x63}, {&(0x7f0000000300)="405a4527fa8e55358e87f7318d17dd15efcd3ae0132c99e9ac0f85c7e718f145b338fd7df7e9201645df6f5893", 0x2d}, {&(0x7f0000000340)="1290af691ddb27efdc5c1efc9ab600f84a9442b1187aa9d877cd6f082c2da7992aa4e1a3000d8d276277f49907d13a2b1308022c5e72d9c78e0da21e80c571219851970fb4e87d985c6eeb48144dfa1ff4bac813acd9e950dc88f0b09ce93a553dd661a1db8955a7c6ef9b30e14a6d255234a918056f705784b3f83d5eafc6dfc8f7b4e8dcfa6ac0572fff1fe8786d9937ed1f6f5088cd0fa4caed34eaced7a6", 0xa0}, {&(0x7f0000000400)="b7ac6e6b74058983856ab4de07bd", 0xe}, {&(0x7f0000000440)="bb5a24f50cc33876e0256766b44182097d719a843d9f03ce1e9080432837c738c336a2c23033da15e307bb048f350015f660962870bbfb1f0ac5534d61e4976e3acf5598396f55972a4883dd18f9c0af7baa6a15f1", 0x55}, {&(0x7f00000004c0)="e4e63d62ecb16e8e48dfff509ec01a3771e8999139eefa55749b12986e380f4b240b2c0b3967eab057741c87d4b7c54899313d40f58b75df534fef5f9601384f612cd0769fc59c48695a81653d5e14ae829c54bd70bc11ee19392f8b1a6afdbff0448192ce7aa0e2950af5011377a462344e1adddc0e0badcbf389fc41d636489d136446af46c6fe18c77cee40820187ef0db5f3f9ba58c61ffe79831456b589249c0b87bdcdc97b61c2407bf77f57a8b43d56", 0xb3}, {&(0x7f0000000580)="65cd839071c75907d52f31b878af0ebb5ba0d5614772ba8944bb5e41f9821b7af5caa5c938e908e3a9f9b4f7c7fe5c14741a49d2c12aa83091d61585972d1ee1f09599a4d7636fd2bc9a333c7146366afc6c4d6a1bcd27eeb515c0ef4fd7", 0x5e}], 0x9, &(0x7f0000000180)=ANY=[@ANYBLOB="1000"/16], 0x10}, 0x0) socket$kcm(0x29, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000740)=@v2={0x2000000, [{0x1000, 0x6}, {0xffffffffffffffc0}]}, 0x14, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x21e401, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000007c0)={0xbfa, 0xc3, 0x4, 0x100000000, 0x8000}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000940)={0xa, 0x6, 0x3, 0x4}, 0xa) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xe16af83fc4d2d542}, 0x200000c0) socket$inet6_sctp(0xa, 0x5, 0x84) 03:56:30 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x5, 0x4) 03:56:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0x0, @rand_addr=0xa5, 0x4e22, 0x3, 'sh\x00', 0x0, 0x7fffffff, 0x51}, 0x2c) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000400)={0x5e54, 0x1, 0xb3, 0x4, 0x4, 0x2}) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x4000000000000800, 0x4000000000000042) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000200)={r6, 0x1, 0x6, @random="4b6ab15007ed"}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:56:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) write$binfmt_elf64(r1, &(0x7f0000001dc0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x1, 0x9, 0x8, 0x0, 0x3, 0x7, 0xfffffffffffffffa, 0x210, 0x40, 0x284, 0xff7, 0x20, 0x38, 0x2, 0x9, 0x0, 0x1}, [{0x0, 0x80000001, 0x8, 0x0, 0x3, 0x400, 0x3, 0x9}, {0x70000003, 0x2, 0x5, 0x7, 0x4, 0x1f, 0x10001, 0x6}], "3a2d1a69db2580b10d3426a5ca2da6574afa8b0778b35dd255f54f4be3667b6dabf9b2611d7227b90f7873dc24607e06fc90a5404f695dfc4f42f5b14b73abe75b650decdc81f33df79ee6122a49a722bf90cf9688eb60743cbea6509cabd285794319cf5206197dfcea4be6114f7c12941b4a41cd6fb4c205bf1756ff3d3affe4a0b88d65197d46cdafc8ef91dd5c70e585b189010b725bad54edf691370a7e4353e944b4001a60c2b7d1911dfdcffbcc332f1e22763d0becb8683d49e7080f56da376e81a59f3a8c27c52c16eb907db4c96226c500b856ff88407fbf43b84908c551b910c87bd656cb22b5e7aabb718fb6656d2b67", [[], [], [], [], [], [], []]}, 0x8a6) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r2, r2, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r2, 0x5427) [ 522.350296] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 522.381367] IPVS: set_ctl: invalid protocol: 0 0.0.0.165:20002 03:56:30 executing program 5: clone(0x2122005ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x6, 0xfff) recvfrom(r1, &(0x7f00000002c0)=""/3, 0x3, 0x101, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x7fffffff, 0xf167, "cde06101949ddb9414be3d15137051edcdc05d6fd40bded5b544a5a17ecac7c01252115049a752980b908a6202a1e6b4936c991cd427fc1024473363b5109b", 0x15}, 0x80) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000004c0)=""/4096, &(0x7f0000000400)=0x1000) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x100) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x3, {0xa, 0x4e22, 0x0, @rand_addr="accc3becc8326528d0820653d54c92bd", 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) readahead(r3, 0x10001, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) 03:56:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f717a31"], 0x4) [ 522.971938] overlayfs: unrecognized mount option "00000000000000000000004" or missing value [ 523.044548] overlayfs: filesystem on './file0' not supported as upperdir [ 523.093504] overlayfs: unrecognized mount option "00000000000000000000004" or missing value [ 523.128711] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:31 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000080)="656425a74a2ae92ca842980f05bf000c4000c4a37bf0c50141e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e020000002e420ff841169a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f46eec421dd584243c4e10bf8d426d8f045f6196cef620f66420f5dc423c96cb83d000000fec4a3694c9d0a87ffff35c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf6766f2ab440fec3fc461b5fb6e74660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53ffd2c4c40f9f3c6436b2aa42664d0f31c46500000ff7d29978c104c441c05983f9070bb3ddcdcda2f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x1000, 0x9}) 03:56:31 executing program 5: clone(0xa0110800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x9, 0x80100) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x3, r0}) 03:56:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) sendmsg$nl_crypto(r1, &(0x7f0000001700)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001dc0)=@upd={0xf8, 0x12, 0x700, 0x70bd2d, 0x25dfdbfb, {{'sha3-224\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0xffffffffffffff7f}, {0x8, 0x1, 0x400}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x20000044) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:31 executing program 3: clone(0x2122005ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x6, 0xfff) recvfrom(r1, &(0x7f00000002c0)=""/3, 0x3, 0x101, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x7fffffff, 0xf167, "cde06101949ddb9414be3d15137051edcdc05d6fd40bded5b544a5a17ecac7c01252115049a752980b908a6202a1e6b4936c991cd427fc1024473363b5109b", 0x15}, 0x80) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000004c0)=""/4096, &(0x7f0000000400)=0x1000) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x100) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x3, {0xa, 0x4e22, 0x0, @rand_addr="accc3becc8326528d0820653d54c92bd", 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) readahead(r3, 0x10001, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) 03:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="df2f8ee412171e0c023c83fbfd8c69b88232322aace1beccf85b2cd1f8d00d15ce1f88fac4e72f4ecec724eb87e9204d5c7f62b351c5bf302ece2757"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x713c3a790a72bb52) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:31 executing program 4: r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="7af3415c1b847462b64f820070e282cd31899638ecf0a9f6e3688fea3aa28517338a5679deb93eb2b683ba9374de779923e1e71edd93cc98fe14ce8d4c09e2c47b5c7fdf67d4963519a31713216075150ca9060e3e", 0x55, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000240)=""/111, 0x6f) r1 = socket$caif_stream(0x25, 0x1, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000400), &(0x7f00000000c0)=0x68) r2 = socket$kcm(0xa, 0x420000002, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) 03:56:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() exit_group(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0xb0000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x100}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000001540)={r4, 0x4}, 0x8) process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000280)={0x9, 0xf, "7727d11f304c41e671e2cca99b33b46dda3d151f973ae9860d094d6dc7023710", 0x7fff, 0x7, 0x7, 0xffffffff80000001, 0x42}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001740)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000d8410c960b889793d34b1aac485d335901f9d8fc67f4f4159356e8376e8ac2b8e51a39a3308da498fde32de689d2cdecf01ba48b4d892dc275163d308828a7a642131d4d8ee2126ec49d48981485851c6503bf44f5492073addcb27a0adda099ac915296500ed1d127ce667628d3f3a006326991aebf0a17b251e970d85682f478d5da5f4c6ba21905f458e3eb37793007ae756d65bb433a16ecb53eb5bc1e2fdaf15dca5fbeaa4420fffdcc217786c83fd4e14f75c405e48128a8b14403337bfa69d24a002614ffb7ead692f3da6b03bf5ca9842977ec5863b13333a8f657670e0d23fe975819dc1f37ae458b436a4b1e125b35fa399daae0eb8f76f49c8844ab37766d61fc02fa63551dca9a8b17b5ce162aa1361742b1f6b442706d6dc614bd217a04c37b72bbad34f25ea962de739e2b8f8baa8cba44779a0ec31aafdc6c978cd314e7983159894cdc5ea45c06e0859df2dc009fc15bbd3de283c87779b3519af1e0f66e495962121d1e9c47d82967917c9a4628cec4d37b689f1fa9ce482a8ed34e8a1f04ede96ce1c506aaf43c802082a0b905f7c8bee421cb7f22d7d191452cea15a5fdc273badfe7b24e8831e7d4c142ea21835723251e0a800b3d04f6aca71d01a464794f0be8b5a4ff8564cfb56fe34f99c4b7195fda7abd7521702cfe368b36652976af3d0d01f8990b0fc4918d9bc2d6f69223689a6f7c4de163aed512ebc24c98c53c36cadea8b3a3c7c322decf05967be41a8a955bb475a28e82b5c42ca48594e7a560b47f4774ca580ac78e58bd8953c3eb0d8b1852d6f236acb121dc85391255841a3606e5f8fabf4070cddfaaf221c9ec5d98f70aedb939398697cad86793b6715093cabb36013c6b37b52b8327fcedf260f64a052619a51657ad202693b1fb874892a5d0a7d275ef6da2f09b1901175bae0a2a5d1b2f7a59e62442e4af4f183c6bc1d3458a00786b3dd77e8065b3ce949b88e8d6bd21c2211192af7f9891af455edb217bd2ed062ad399e08e6ed577087a5961c0f86e81817c4d0f069355ff40989036fe94d663e451b55407f2304c8fb872323f9f07f094559523d3bbd03d0bcd191091d704656feb379afc77a4904321c15015dfa83fe436c372adc5f421a0719b8e0fcb837e87532e0d683c7d3bc98e5c6cfaf591c3e82b3bddadc4c59762c5d3b735a429dae98eb8c2f06dccf81b8646727a7b57e89849e6361550e77053d0808411de0212405168cd2c67d3062fa374a3874f6427cde21b18896bb3c00138814bbf5de63c78a6f6e2a922e5bea0ade499b8d0a5e357ade1d82996950cac55ac136901c2828989cd728b63380cae8664fbb4174cc225e1a60a0c561eef894abf3d51125d1dcdedc9bf16e1b1ba258d3604880c4e874d52a25eb309d67596b248a28c4eccbd0ca0803bf973741a05eb8dccb71f17761dea497d12ec14fccbb29044c385ccf106395258978d9ab7f059554bf866984650906e8ebe2196af114e5ec647c286c640899a3cc2b9aeaac5a0f6ff5dc43a66ce2118e627c717f8f83fb0cd98f92c1cf94d54b28cebd2c68ffcd1e27cc732c49cc0844be658073c75696faa20508d42abe4e2ac734b1ac6180773474734bcd117d6cd4de7b6fd2fbba44603253d1490cc537703bee92032077603d95587ec3ff902f9b9ceb7adfd11769f1a456af2826891c0365c44cc9cf1a5506c54dacea22c7baa965fe8fb2f179c3f9e343baf179b8c745c7b5ce9e9aac04cfca989c788a1f5eab7b277d7fcbf4ba7dc1ae0b96faee1049de5fc9b7c453d84be91faf0bc5925a29897a77d9e78201b07259d43595bcc3a61b97eaee84156b208af015c4a726ced21ec3216e016cb7bd01de56dc31aea71fdfd93989e2a6bb01ebeb64308428e99a0cf17b8ef4355d6f49334281fb7837520d95813a7b16b72f06ca0e9c0718f71286d5d29dd93a90d62ba802da1afd35b80c28be94a5d37b98489c98f72796e569072686cba38b3958212cab2442546e4358a65f2c7be181141f8b600fcbc073024c7848082f8db2d397d7e61d5cdb1c5ea269bafc88b58e91a969d528acb4fc8d58744b4206d7129614a56ec0ff49549d6fd32ef2bd38c3fc7ed98637cfab6a5fec82f1deb212c0b0c5990c5402e97d794d9983677aaa3e55facc0c4101c8fba2d347b0847d2f251eec0547c794526982efbcfb42c25dc1bcf1f7160683a01d747b7d86d38330194041b0c1f2a373c2b04029eed3b6e4cd004dc6b6dbb15bc482506d3082f51730d3c6d8a7350a9c3c992134331bedad0228e14aaaa450a0001880ded54df5941b035753891effac4e709b508141937e9f505c953c77d311e6219a2593afa99bcfd0146108fd0fb13ab19492012325a2eb2f2474c3180653e2c0cfca15eea076ee5a93a24d2fa4a11babd10994b107ec9beaa00af43fe9552fdab432ed72431fa020a6a23e0fe6faefb3b20a10bcc27e1b87195062703e5c1e2318dfb62abd0198f640502292fcf71b964e7e86125612505619446cfbe422851a64b879547ee4abe2bc99f422ca1ddc616710117faed225ea5c88ef7a8f5f0bcf717f7feccc8657a500bce88fbf5af5d53a3a1c118f87ffd3e8de295c02022f3de7bda9bac871529ebe496db1b9d1a5a2e21a1504e6cd5319e365d47cc754b5b603a91e2a9def5d8472c570406124462bb06bbd696350b4a6037d283045be7e6d43ccce92be5b3b912ea3616e267a21b5fac3bf8656549dbbbb78a18d25e94b37a30010f5588312346266f6ce904da5f06650f480f56795e524924e54489bc39271a3977deba8b2c782b2d50f3d1f0d2bf362c79345beb7f8cd3fa95596cc53f6da48d5c437fbd64cb3c484a4d49caf66c977fc220c4e15a871b06fee637009681e9686a5a008f5e83e0f51c9d7007137741fa4f21a0d86454c81c2a0e7b69b24d5b2521856b17830623d158072d68e96e4b82b29bad2682c08ce344048c57ce5222c458f7b6cd76b25246506d75d5aba9a6f8aa57478eaa2ae92240bec4f1f3b2d78df30e7a572fefbd0886fac5f7b98cc03f07ea8b199374f30998c90f656d56fdbb4187ece87329085778b5b7967e57f12c9eb0c72233b56a49d8738648462bdac1962727c7be62bfea26aac037f1d1b576ea06636cf4b9efa15006aed48bdb14df0971c5ee302f53afc8af90f5cbf2ab8212340a7519712712f158edc69c63ca916c17de888eb6c0b77132afab186dc9af8b76d6f30ef56ac98fa98a95acee0049f7f1bea61b3479e923be395f3323f3b1ef6eb256a6191f811ca2e2cf78a81a99bc77a5d3ee66f14966248819af23b883ac217054b58cb2f3ebe76c326a139e1af36c00950ee4e6ee084a65209d9e1164eca99e01540cf940900f993f75edd548d5716db88fc125d7449f638d80ea5bcd7eaf05914f2ebb866d004bd0c64188b6ee653d2fbb548dec8995079c4702161ddd346668c30ed68f6da1a19c2c59738e46f8dfe9c38304d71e0a12bca68ef7500df1886258a10c9edffef2ec8ff5d7c7ba4cc16928ca5024ac9a67e5a70ee06fc7ef4502bb1a5b396281c27b2be1d413242e94b7b011d68d5ccc14a451b436282520920f8a9e0c48e89579d61b8457cd8aea7d3b035604c042eefcd4ba913289063019d9e0921334754f37648d8317c5a2c22de9821f4d7b6d9b2fb6c90e02875ffce549614ba97106caf0c562f971024da38e07d378ad76d4466f883869f9d61b8aedeafe793ee67d67ce4616b93b826c0021e0fca42d9918f563615b9ffc51b287bec9deb14690eec8475f421ed59a0c456930987200138e9a69353f11c43a519c8bc0f04838d2f015edd6ef6ac66f159302dd1a155427fde2774d45d3511de58d878914ada54495e3fb056f7e1beb5e8749b75116a99299a5f5ab794f34deb1466654de1bd3e8eebc00d43ca5c921f7b3d8b82bc372d3ee191841d31d0e73c4ec50c86c1b5aae00e2155bcf2c76cc504de751714a8832f3a9cd6ba7d0fb41d4ee5771f5f2f855c7f1c387b0ce713bfbcb1f4a093441dbe406440257380629faac37465aaa313fd45a62cc1a939f6e9f3d84730021021ba4b67509332ba9fc7923969cfd3e413d205fdb1b7639b3f1c8d930091e776262a5b6c601690a6b2bf01f56c7f91b26493cfbc4dc0a7639b9c9585aad2fd0fbadb577e1f782fba1b51db07d98061a8d52e29927b333499a81bb7d9a1fbd4a66ebfbfacdd348de2cb8a7523299a5d636401c56358b7400cfb318b39457ea1356e5369621ec3b1b1c268f5346174b3984eae4f8717cefcb4c999a641899e60d9c1793e475bced02062343ef7521a96b085c7df65948d652c2a7565e1b9bc70253df7490b6459a46ac546ca3d6144b71f279b8129fbbe9c77c83bed8af40f27de96831e5965c617f98b58d95577f3b4516a5f02ed76b96913e382a40cdda65646da45da68270e42c4b2b578e64e85730378d0be8ffb48150bcc58e314d0f110c69ebb01e8c908d8af934e7f65f99f302fe842b1c3495ada9c2b922e2b3119b32abd8b1dc1b538581cf0eed1e08d9e6479694e56cb18dea0cfd98b5aea1bbf8d8410177a53c43f1f4fdee254a846d976bc13a316a83063d42b44742953c3012e4bdb3a8ea9c4c45b0833bb3399390fb17ad6eda99f87d8c376cceae4e1c24c892ca73b22c58b39ac46658df0495b10ce6212ab2fc19b5cdb23d57c0cfaf6669e13df8726bcc48b29dc2d83a593b35b01c2950c2ebddfb18ec6492e2f32ceac1f1b6875cb4170f3a04b2db0b089001569c10820d26910fac965d49fcf3e9369a0f2d0561f00213105fb335ec03f9f99dd7375cbd75e7558df3a01017a757d003b1df376f2043cee0f71c0c127683be599a3f5d947d89346189cbcd223f67548ceb57c676efa4e5641ee4be85422cbc45dd0d8fdef5df738c8baacabb2565628317866aee4838cb218a7b9cd63922a2ddfbf3e6b8ecae706f9bf17712bbe682acd9a8e1990d85f93ff0347d21739e5ba87546626a6fec0556b1db735a0a008dac2261ea6a9f7502f3c5f0362708fb4cf4c33f7fea9423daaf3b4621d5792452fc72d21c2480d06293f96ae4aaf368553c9f225a4ea8f641498250da8ccfb0254906025fe7e4d818163512f3e6280a772346db9a80ce3007db869e4d4023a1770ff2b4a46682e37e11b2b9a138721593a1a26cabfbba38d966d3060993079ec1fbf1b7acec73ba829b3a470cb3edbba242f52b98490fdc2d965c7adbe5c2b7753c420270422adaeab3f93e59627abea399a39048f44d5a3a76a2560fff531c9120b3816b366065c4a0d8b601591f0dbc93baa59153edfcb91cdd4f0ace234934af47e6a404447d3cfa68cfd86d7155da84ab5ed4fecea333a202aa565fd484398d534ef73f86c2718626bfc99263e3e6d443b647561b2c600ff15da5e5c9c4f42436c5b62527d714cead2a6b6c5ae7bbbdbdac0486a7860da44840ac79e7237b39f953ca45eaf43bf1ccbd0413205fac3df675dcf9df6164508304c041034dd309eeb98ec6d881cbcb41df7d52d5d5ad5d301c66a08038b0304f0a7a71e8d87f74df9bde16c803eb7628ab4162cf3d4fde25417998ca6fd36e00cc2900e0d87d94f87d874c611e1632493886e376c40e124dc40f97d33a868011433b4d4cb059b2c7f7616a9a29d74212f84cba69570f3fe01db6f3b740e8cea9b0f0106e72f214b197bcdcb039ea628051e1a2ceeea47a228e78dfc5c635f217d5c6e1c5db71d4c3a2b3075187c02f988c90ca179be32dec1ef94ffc31f0"], &(0x7f0000000140)=0x1008) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e20, 0xc0d9, @remote, 0x80000000}}, 0x1000, 0x200, 0x3f, 0x0, 0x40}, &(0x7f0000000240)=0x98) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x3, 0x7fffffff}, 0x0, 0x0, &(0x7f0000000580)={0x6a4, 0x6, 0xffff, 0x7}, &(0x7f00000005c0)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r2, r0, 0x0, 0xa, &(0x7f00000004c0)='/dev/cec#\x00', r7}, 0x30) times(&(0x7f0000000100)) 03:56:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000001680)={0x0, @speck128}) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r4) write$FUSE_POLL(r1, &(0x7f00000016c0)={0x18, 0x0, 0x8, {0x7437}}, 0x18) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x6, 0x200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:32 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x10000176, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x100000001, 0x80040) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x7fffffff, 0x1}, @timestamp, @sack_perm, @timestamp], 0x4) 03:56:32 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000380)={0x0, 0xa4, 0x5, 0x4, &(0x7f0000ffb000/0x4000)=nil, 0x80000001}) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/87) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xc0, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xeff7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000091) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000003c0)={0x1, 0x2, [@local, @dev={[], 0x25}]}) 03:56:32 executing program 0: r0 = socket$inet(0x10, 0xf, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x1003, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) [ 524.381344] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x601, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x410440, 0x0) fanotify_mark(r3, 0xb2, 0x8000000, r3, &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x200}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000140)=0x8) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x3000)=nil) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000180)) 03:56:33 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000380), &(0x7f0000001680)=0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) timerfd_create(0x7, 0x800) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) 03:56:33 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10f) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:56:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='>', 0x1}], 0xf4) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) 03:56:33 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000180)={0x1, 0x4, 0x7, 0xd1, 0xdf60}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/12) write$P9_RLERROR(r0, &(0x7f0000000040)={0x1f, 0x7, 0x2, {0x16, 'selfprocppp1@!,&system'}}, 0x1f) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x80000001}, 0x8) socket$kcm(0xa, 0x400000000000, 0x0) [ 525.122595] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:33 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x8, 0x5, 0x5aa, 0x6, 'syz0\x00', 0x100000001}, 0x6, 0x28, 0x6ac, r0, 0x2, 0x1ff, 'syz1\x00', &(0x7f0000000240)=['security.SMACK64TRANSMUTE\x00', 'loeth0loppp0@system{vmnet0\x00'], 0x35, [], [0xa0, 0x2, 0x7dd, 0x6]}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x74, r2, 0x402, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x22}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) prctl$PR_SET_PTRACER(0x59616d61, r0) r3 = gettid() exit_group(0x0) process_vm_readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x800000000005, 0x0) fsetxattr$security_smack_transmute(r4, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) 03:56:33 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="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") getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0x7, &(0x7f00000001c0)=0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') 03:56:33 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0x800000006, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0xfffffffffffffd15}, 0x10230) write$eventfd(r0, &(0x7f0000000200), 0x1000000fc) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x2) socket$inet_udplite(0x2, 0x2, 0x88) 03:56:33 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001b00)={0x0, 0x23, 0x1ff, &(0x7f0000001ac0)=0x200}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0xffffffff7fffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x701f, 0x0, 0x3, 0x3, 0x1, 0x1}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x290802, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) truncate(0x0, 0x3) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) preadv(r0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/206, 0xce}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/150, 0x96}], 0x8, 0x0) tee(r1, r1, 0x0, 0x8) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000001b40)='N,\x01\xb2@\xa7\xd0\x9c)\xf4qH\x15\xa2\xdb\x88P\x16\xc6\xcd\xc4^gg\x11V)\x8b\xbe\x9a\xe6\xa0\xf4\x89\x1cY\x1a0\xe2\x9ai\xdcD\xe0r#\xea#\xaa\x85R\xc8\xa7 \xed\xae-/\x80\x17\xd3\xc8)Q\xe4i\t\xa7', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000001680)={{0x0, @name="354304d19ebfd562c2cca44781013b913eb657643983540970f499ae2f07d6c0"}, 0x8, 0x8, 0x1ff}) request_key(&(0x7f0000001a00)='rxrpc_s\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)='eth1\\+!eth0/@/\x00', r3) getrandom(&(0x7f0000001cc0)=""/209, 0xd1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) keyctl$clear(0x7, r3) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xee8800000000000, 0x3}, {0x400, 0x80000000}, {0x4, 0x4e64}]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x2d, 0xffffffffea3a758b, 0x100000000, 0x3}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000080)={0x0, 0x401, 0x0, 0x0}) ioctl$TIOCSBRK(r1, 0x5427) [ 525.405052] kauditd_printk_skb: 249 callbacks suppressed [ 525.405060] audit: type=1400 audit(1556682993.781:16687): avc: denied { map } for pid=16020 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.526215] audit: type=1400 audit(1556682993.831:16688): avc: denied { map } for pid=16020 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:34 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfc, 0x400080) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000006cd454ad00000000000000"], 0x20}, 0x0) 03:56:34 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)=0x7, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)={0x0, 0x0, @ioapic}) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 525.724780] audit: type=1400 audit(1556682993.831:16689): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.860010] audit: type=1400 audit(1556682993.851:16690): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.026365] audit: type=1400 audit(1556682993.851:16691): avc: denied { map } for pid=16020 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.199941] audit: type=1400 audit(1556682993.891:16692): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.330132] audit: type=1400 audit(1556682993.891:16693): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.421614] audit: type=1400 audit(1556682993.941:16694): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.543493] audit: type=1400 audit(1556682993.951:16695): avc: denied { map } for pid=16020 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 526.630076] audit: type=1400 audit(1556682993.961:16696): avc: denied { map } for pid=16023 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:35 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000140)=0xd6d1) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) sendmsg$rds(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)=""/14, 0xe}], 0x1, &(0x7f0000000340)=[@mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x5c}, &(0x7f00000002c0)=0x81, &(0x7f0000000300)=0x101, 0x7f, 0x1, 0x4, 0x100000000, 0x20, 0xac}}], 0x58, 0x4810}, 0x0) r2 = gettid() exit_group(0x0) process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x9, 0x6, 0x101, 0xfff}) 03:56:35 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000240)=0xffffffffffffffff, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r3 = shmat(0x0, &(0x7f0000ff3000/0x3000)=nil, 0x5ffd) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x92}, 0x8) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) shmdt(r3) r5 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000000c0), 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000100000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a003d0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) gettid() gettid() 03:56:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x48000000}) getitimer(0x2, &(0x7f0000000040)) 03:56:35 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) getpgid(r0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x3b, 0x8, &(0x7f00000005c0)=[{&(0x7f00000000c0)="e393f556056f52f90ff970463a5c7c01eeb3cc7514b6605229c4c6502cda665de64a9a12785de7eb65f2fbb2df5b376cbd80372203ef65e2c76d7f06241b753a6c8a9a63e5af2271", 0x48, 0x400}, {&(0x7f00000006c0)="d823ff20a3a96d", 0x7, 0x7802bde0}, {&(0x7f0000000180)="04daddefd25278c4e7abc0ae85c93bf644ef1e8db55c070b57fd37ec", 0x1c, 0x100000001}, {&(0x7f00000001c0)="4f04546cf27127f57121404d33c1c91977ba733e8a0a1da2fe2292c74a2e7d81f42d7ea302a8a51386c422427103286ca520f9e4582a459dfe123afa1833ac444197ea0bfbe81fb569e0199a77c24b8afac4e7e5a6a6c30d5bfccadd1286", 0x5e, 0xadaf}, {&(0x7f0000000280)="1ecb51189439a10c06b0caa6916c9ffb53d7da5650ee95cd69f27875bb8763d0c2960b5bd66d3ee8a850f5fdeb4c1b9f9e6caabf756d32e94ed476f9156de9bbc1aefcc89f09081a6c1cc4437f8b539543162d9b103dfb58b6ecbfdb0b8818aa6264250deba72d5dc513abf5cc3989e3265e2674e5822e0177d59d4f57429f6516d7566d1afd3583356a830d7586f799cf6e57c8332d8146c5145761d362a2d4894c9ae2414b5f2880ec07abac6a3430534d31f9e2f698ae51d9d3c97b47088c1770008c63", 0xc5}, {&(0x7f0000000380)="21b5a85009d421cedabcab9fd84ba5c516f73ef92be333cb25497a63ca92aff32a36ed7c8ecca083970fa80a5c7738ab66d6f1dc8254f1d2a02e15cb562c5e254496d5e1512f5abc8dc45fe88a1e69d62c9fa5d7917654ac0696c15ce05ebe96e7919ad786b92f0fdad0dcddc6c8e9476c42b07b069d8d15eaa77f86d1331753e4c600f5bf7b3640eb985859894b7ea716cb9ef30ba45d5b612b2dbb4d5c09bdc4546baba0b8699460e4b726cd0c4e0771cd273cb09b72dcd538", 0xba, 0x9}, {&(0x7f0000000440)="b428e9ff284fb3550663287fe849de45e14378d1f172472e15f5eec5cb3873d60ecf2d6eec324a04b3db92c612765d199a710d53536ed4a3506b7d9d39ab78ef5d0c21a81b4bdd7b364cd67669bd5268a77ee4464ec3405c8f19b2ab2f49dcb2fb7d1d0c9677a8c484997eb83784201a1fa70fbddbff614cb187627d9b0242c808d5146f4a9e204f2222424af92f07ca581d990493a05ee4fa6a7fe16e76941cc99db8118b8e88594ad85846ec5aa6b69dfb7af02030", 0xb6, 0x8000}, {&(0x7f0000000700)="0b7a9dad46e4af1329f4df7654450d1f36818b1ec11094cb7a8da45e0954f10f13b5c6f1cbe6fbad4af7f896aec5d1c54527242e42ab1440029ecd5f77c3093a548c6dc5a95a5be84a0721fac73ec117e49f70ea97fcf0eebd5d20cf44432bc96a9876868ffe8d8385296eabdb84a644fceeb9319193fa1df23210a0a571074396a37e976b7ac85357d151e2523a88", 0x8f, 0x1f}], 0x10, &(0x7f0000000680)='/selinux/checkreqprot\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5ada123c123f31800070") r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x40002, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) 03:56:35 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0x8000) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@v2={0x5, 0x3, 0x13, 0x8, 0x94, "7bfe42efd059b8a58397165a76c72cf921b761114f0e2a35d0970e81ef96569ad5265e381aaa6321c2e643302b208902feb1c2f9a5e82c9dd6fafeadf5b2a83f3b6d30e9f700dd06070baf3a4beb4d8173c2f99acedc57f629c483e999148151b98a65027154059341afb9dad8c6eb26c31bbe8a2497fc33a5d8729749968dcf179e2c1cbceeb146403b8c725f9ce663f97f7bf1"}, 0x9e, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r1, r2) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x94000, 0x0) listen(r4, 0x400000) socket$kcm(0x29, 0x7, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="200000001147eea4be71eb002d000000"], 0x20}, 0x0) 03:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000e40)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000f40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000f80)={@local, @local, 0x0}, &(0x7f0000000fc0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001340)={&(0x7f00000003c0), 0xc, &(0x7f0000001300)={&(0x7f0000001000)={0x2c8, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x230, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4e3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd6dd}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) bind$bt_rfcomm(r2, &(0x7f0000000340)={0x1f, {0x7, 0xffffffffffffc2ff, 0x5, 0x40, 0x7fffffff, 0x10001}, 0x100000001}, 0xa) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000002c0)=0x7, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x4, [0x32a, 0x1, 0x3, 0xffffffffffffffff, 0x1, 0x5, 0x1000, 0x4]}, 0x5c) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r11, r11}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) 03:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000180)='fuse\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="cc", 0x1, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4804c0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000140)) 03:56:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB='!\x00'/16], 0x20}, 0x0) eventfd(0x7fffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0xc0}, 0x4000010) 03:56:35 executing program 2: mknod(&(0x7f0000000300)='./bus\x00', 0x1001040, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0xb00, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="75e2f04d10dbd30d21c8d7795607327886176ee1f425c4c3331346af60373404009b5bb1f15ff36f52f27052331a0f63e4952ec4f982e626696cc5af966d653b55ee0a7d710eff72cd7be695e785f660459c96b014cabe9fdfa69904a3ed1d238527f87a389d1a944d1a7b31fd10cd3a5af67c61d508cb231e9a4d8d23f0d720c8787dbf27c6c9eaa2b153ae2291fccafe15004c624b923dbc87fe3111c9442b1e0f3f20fde04e8e8cce63dfd6891c6d602454834c6e9d521a725b5bb8f9badad30420682a0ed7ff46b9efab2180ec1496ef9b8fd12ff6fbc26af73e467ef61e94ae218c64604b2c0730d5a7114d5da39fc995"]) open(&(0x7f0000000240)='./bus\x00', 0x10b87a, 0x0) 03:56:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\xcdq[\xa1\x1d\xf3Z\xb8\xbf\xa2\x96%P\x8eId\xda\x84S\xfc1Hz!oD\x8f0r\xc0\xd5\x90(\x10U\x93I\xc6(\\\xbe+\x02\xf2C', 0x200002, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000440)="e6354f6cceab79bb8fa5ba42996d0c3a7dd84adf18c190f38525f5eddd02a6a226b0ec2b6d82863cf0b5b17ac787161e3d2d1df8af41d3f333d1c9f1f7ab53365c428efc475d4e2c8c35108fa468493c3413eba3a7456036959db16ac29d451a5664fda974139a51fa594fa97c28e11348edc1fd5dc74b047565504b75101ad88a833a3333bbd71119ec861e8aa4f2e797b69fb8c963510a0340b8e2ee3b7e5cef2418999a0849f361f104c50839a3aa3a503089be8099ad7fa8f1ce1c98d356c46f0bedfa01a57f3529f2") r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000003c0)=0x5, 0x4) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0d2c5097ba999cdb53613fcb604e0e8817c0dce42c60bab70e0baf188e6d85841a5c41caafab0c8dd8b301add5604e0074ed158c9cbeffd40f54c91797d11d2e15b4699cadca499ea7f06237e1beb4c09d5ff5c4149edebaf5f4d342c99e4f4ec836990cb508810da5d4572f2f96f8e3f636d654f97b46e38aa21436062aa027175f02141a1aa23c6e020481700b03bb99bba4d40ff5e0af2c5cf2c21e5208dd0d3919fd3e05feaa4cfa4d770b4f55ed63e41d093bfc18295b79f64d959ff93ccf4262a61d32989c5ab840dd6b5b82c4e55b9d1c87097c389c993663affe00"/232], 0x2) add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="7e33786450a911594b38d2a7db375583d0396917850f213cef7300d48338357dd2fa8792b99427a2d46519756f8ddf40976b4f54af8d434b2766a05ff1ba990e3305e486806aff2b7b598199b931adc68e66884b039685e99123920e9b9745f615fc3587fd0eb43b5a6799275eca7b76d092e7a85daf57aa1bb2a385aee2f6cbcf7a95d4c613fd7a0dcb2896d0b01ef86651ef92ca4455fabeaa3d19e44f2c592c34a26332f4fae5aa213a66256da410af08725f7d85926505b5601a9452e6b86b4f543f5cd070404942201dd4f2c6841a96168c8b6f7962c42168dbcedf", 0xde, 0xfffffffffffffffb) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000540)) 03:56:35 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0xfffffffffffffff9, 0x2, 0x0, 0x0, @msi={0x7, 0x8, 0x8}}]}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) [ 527.226791] 9pnet: Insufficient options for proto=fd 03:56:35 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x101000, 0x0) r1 = accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3a, @multicast2, 0x4e23, 0x3, 'dh\x00', 0x32, 0x8, 0x12}, {@multicast1, 0x4e23, 0x2000, 0xe85, 0x4, 0x9}}, 0x44) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) [ 527.294840] 9pnet: Insufficient options for proto=fd 03:56:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='9F\x8b\xce') syz_open_dev$usb(&(0x7f0000001700)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sysfs$1(0x1, &(0x7f0000000000)='9F\x8b\xce') set_robust_list(&(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000280)={&(0x7f0000000180)}}, 0x18) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) connect$inet6(r1, &(0x7f0000001640)={0xa, 0x4e24, 0x7, @mcast1, 0x7fffffff}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x0, 0x1}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001680)={r2, 0x80000000}, &(0x7f00000016c0)=0x8) ioctl$KDDELIO(r0, 0x4b35, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="db000000ab61ed675d836d0c7002f2b2a37a49b6baa5c21b62d2a55d255ece27dae1b67796600bd210b3d1e64db321c3d8dc4d8ae951a5903934a527459e30e2b75752ce7ebf93e18e301eb964bb28130db8071d9dbea0f6aeb447210f73337196acc1a66dedfbe1374bdb5e84bda099f0c5663f5206c4aab08a3fbabbc35b4606217aab1d3a3a5fb47569c09114b5beef1ac6a51e66935cb90ce0695563acd7dd648fa9db514f5cfb6bf196ed70025735cf91a065d73c48cb4c91526a713c7724e2533282aa8a666cb7150eabd4e88f35c60a46e7f94a33bb6f07ec85e661"], &(0x7f0000000480)=0xe3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001580)={'filter\x00', 0x0, 0x4, 0x1000, [], 0xa, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)=""/4096}, &(0x7f0000001600)=0xfffffffffffffed9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) [ 527.622961] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:56:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b734383fa704c3bce5a53a3b3d54dc19219600"/30]) clone(0x8080002100001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f00000000c0)='./file0\x00', 0x0) 03:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f0000000180)=0x8) connect$l2tp(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x2, 0x3, {0xa, 0x4e20, 0x7, @mcast2}}}, 0x3a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x2, 0x4}, &(0x7f0000000240)=0x8) r3 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:56:36 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000000078400000000000"], 0x10}, 0x0) 03:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000180)='fuse\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="cc", 0x1, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4804c0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000140)) 03:56:36 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x0, 0x80) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001080)={0x0, 0x0, 0x2080}) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 03:56:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x200000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000540)={@dev, @rand_addr, 0x0}, &(0x7f0000000580)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000001c0)=""/91, 0x5b}], 0x3) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) r4 = dup3(r3, r3, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) getsockname$packet(r4, &(0x7f00000003c0), &(0x7f0000000400)=0x14) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r5, r6}}, 0x18) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) 03:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getpeername$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 03:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sendto(r0, &(0x7f0000000040)="9cb76e5d16ed256a207194cd380b3543d098e8685b0bd303e097e2f6b66e9c8dbd1ff8318c2ffe5c5839b342072bc77805ac7f51dd7803e7301af7477d4f0748c289a1f023699b1c2bc120cddd325f6efdb993f96a1524016767", 0x5a, 0x4000090, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00\x00\x00\x00\x00\x00\x00']}) close(r2) close(r1) 03:56:37 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)={0x3f6, {{0x2, 0x4e23, @multicast1}}, 0x1, 0x4, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e22}}]}, 0x290) [ 528.685851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:56:37 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x81, 0xbe5, 0x1, 0x401, 0x8, 0xafeb}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xa0000014}) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 03:56:37 executing program 4: r0 = socket$kcm(0xa, 0x400000000002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) connect$netrom(r1, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x10001}, [@null, @default, @bcast, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000240)=ANY=[@ANYBLOB="2000000000000000000000e863618fc202ad3ca6de0a2eaf3b000000000077f1a9574fb360076b2caef65680c5bbd73dd0eaca214aeec1523a60739c70768ab02c22c509a834abf705151d679d90d8be1cf129910300e460b9492741cd857bc35eceb81f1f6a1503666f7d40dc67297e6b99205220602decdfd6630d54a8827fbddbc5c0802997b4358a2fbad70ac7c27659d8bd93fcb25d195394c622a393359a547ad6b792dddf2beb592f4116947492d7bffa58"], 0x20}, 0x0) 03:56:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4e8040, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x401) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x6, @loopback}, 0xb2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xff, 0x1, 0x8, 0x0, 0xffffffffffffffe0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x3, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 03:56:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x5, 0x0, &(0x7f0000000280), 0x2000000, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="e489cc5ad698e8d481e6b9f847c844d8c735e154eb3a13dbe6f727e18df28e2da4f628630bd3aabc2820efa9f6100789a77182659811ccf1ead306d5e36f6ad2409748c2e694fe90f340695f857991d7b8cfc8578db81b8b22bffc990e97aa0eb5df327a8e17cd7c8033e8cdfceac4d35eefc9ac8df986c5fe97d0f60c9ad190d54a70cf8a04ec3b87d7ceef496be5bfaca48cd776381e08d6dcf0b03895be47c6eeba180a7e99dafe90105ae8de9473e407e5b1e736495c306a11ad096e2bb6efc14c77d8dcd9cddb220218ea399c81a719f191a6620045efc6a938e42048b0a04bf95e1234d45aaa16dd0c382bee81d20104", @ANYRESHEX=r0]]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000400)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000680)={'nat\x00', 0x1000, "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"}, &(0x7f0000000240)=0x1024) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4000) 03:56:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80000ffff, &(0x7f00000000c0)) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x1f, 0x12) sendfile(r2, r2, 0x0, 0x80000000) 03:56:38 executing program 5: kexec_load(0x13, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)="95f70d129e0eb2020f44cab8b3a5f5842dd0ecc659cdb38478203ab4f95568752d1b3dcafb63cb8ca61b5601f25a111c6ffd32c76166dcf11f3031ce3a021c58938d0ab5256de15494e3898ca1b769aecad65b68734209fd8c0565dc2dd471d0d62d12faf20ba05d3ae12f90f5ac0c2b741f507457a46ccbea1a3f07913e9e2ec8517e13da68668bed746d9e2ce021ebfcca59d47fc26b818b9fee865d865747c144cc61749ba5b929c6f7306a", 0xad, 0x0, 0xfd}], 0x3f0000) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x4000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030313030302c6d6f64653d3030303030303030273030303030303030303030adb37bc93031302c6d6f64653d30313737373737373737373737373737373735323630302c657569643d0f8ede7c44182bdb5af325a3ad2605858edb561f91227c1b1682f457faf7959ffa825805a909ed82744f17e7296aaad7e67691e05a818cc1349297f33ff045812e7f11060b22ab340e627424812e13118ac266b8b82650fc9ac79724bdeb5e36494f2fbc5ad5bae83ff297d607eb46a77d5a0131dff0e3bb75a61f2cd1ce328c340d77e12641bf0db17069cac91c42a7897e663d10a49bb62131b817f218a8e7ff19c47fc8123f345512cd14bcdf924955e51f27f4383c67cf4e6049e91f01bd4dfb09a866c789", @ANYRESDEC=r0, @ANYBLOB=',pcr=00000000000000000022,\x00']) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:38 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x20002, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x105000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x0, 0xa7, 0x0, 0x102, 0x81}) flistxattr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0xaaaaaaaaaaaabce, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:56:38 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0x101000) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)) accept(r1, 0x0, &(0x7f00000000c0)) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0xc, 0x20, {0x57, 0x3ff, 0x8, {0x8, 0x9}, {0x8, 0x3}, @rumble={0x2, 0xfffffffffffffffc}}, {0x55, 0xa341, 0xd6, {0x6, 0x7}, {0x1, 0x1}, @cond=[{0x4, 0x716, 0x80000000, 0x9, 0x100000000, 0x8000}, {0xffffffff, 0x4, 0x0, 0x38503c50, 0x6, 0x40}]}}) 03:56:38 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/233) [ 529.869299] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x410, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x3, r1) 03:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f06399a0ac2e62f1160097596d119b07ace6ca63250a193627f22ba3bb4c4a6d30fd8dbfade07fbfbc2ec96baa6273413282535f186c0f6d907c79a56cfec3ea2d89347e590af04472ed2370d5ece0ffb68e5df5a3cdf17f90b3c3e04bf2f3edc27310d089383b29bbe4d76af55c0b4336c89f2e5cecb60074ddc54641f26363f7dc34bf0ff93f42f6f7c867e211ad141aa2cd75c1ed1d5b721a6f6a47abecd0ffb130c31cd6958572f4107acc2826a5343e9419d35338bf825f2fb3c8102fe699929c4b1d86ff50a1e4d68568311f1238bd537ddead5fa") syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB='loccookie,quota_quantum=0']) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) linkat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x1400) [ 530.414960] kauditd_printk_skb: 255 callbacks suppressed [ 530.414979] audit: type=1400 audit(1556682998.791:16948): avc: denied { map } for pid=16171 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.420794] audit: type=1400 audit(1556682998.791:16949): avc: denied { map } for pid=16168 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:38 executing program 5: r0 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000200)={{0x3, @netrom}, [@default, @rose, @remote, @rose, @rose, @null, @null, @bcast]}, &(0x7f0000000280)=0x48) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x16004, 0x401, 0x7, 0x5, 0x0, [{0x6, 0x6, 0x10000, [], 0xcb}, {0x1000, 0x3, 0x94a4, [], 0xfffffffffffff001}, {0x0, 0x1, 0x6}, {0x9, 0xfff, 0x53, [], 0x3}, {0x4, 0x3, 0xfffffffffffffffd, [], 0x85f3}, {0x7, 0xbe, 0x7155, [], 0xe45}, {0x10000, 0x4, 0x1, [], 0x7fffffff}, {0x8000, 0x1, 0x8, [], 0x9}, {0x5, 0x6, 0x81, [], 0x3}, {0x2, 0x7, 0x80000001, [], 0x1}, {0x7f, 0x100000000, 0x2, [], 0x2}, {0x6, 0x3, 0x200, [], 0x6}, {0x3ff, 0x621, 0x3, [], 0x8}, {0x7f, 0x8000, 0x1, [], 0x6}, {0x10000, 0xa9a, 0x3, [], 0x60000000000000}, {0x3, 0x10001, 0x6, [], 0x4}, {0x6, 0x719, 0x3, [], 0x237}, {0x3, 0x3, 0x7, [], 0x200}, {0x10000, 0x6, 0x5c, [], 0x4}, {0x0, 0xf4f2, 0x8001, [], 0x8}, {0x9, 0x1, 0x0, [], 0x8}, {0x2, 0x9, 0x3, [], 0x73}, {0x3ff, 0x0, 0x7, [], 0x8}, {0x0, 0xf75, 0x100000000, [], 0x712c}]}}) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000002c0)=0x1) clone(0x101f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000340)=0x5, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r4, 0x6}}, 0x3) gettid() exit_group(0x0) [ 530.603497] gfs2: quota_quantum mount option requires a positive numeric argument [ 530.670957] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 530.675297] gfs2: can't parse mount arguments [ 530.697218] ntfs: (device loop0): parse_options(): Unrecognized mount option ÿÿÿÿÀ. 03:56:39 executing program 3: r0 = memfd_create(&(0x7f0000000140)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0xffffffffffff7fff}}, 0x1e) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='s\"\xc6jw\x19\x91;maps\x00') [ 530.727762] overlayfs: filesystem on './file0' not supported as upperdir 03:56:39 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_INSTALLED(r1, 0x80024322) [ 530.807820] audit: type=1400 audit(1556682998.791:16950): avc: denied { map } for pid=16168 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.896580] gfs2: quota_quantum mount option requires a positive numeric argument [ 530.932682] audit: type=1400 audit(1556682998.861:16951): avc: denied { map } for pid=16171 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.973037] gfs2: can't parse mount arguments [ 531.078092] audit: type=1400 audit(1556682998.881:16952): avc: denied { map } for pid=16171 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 531.262925] audit: type=1400 audit(1556682998.891:16953): avc: denied { map } for pid=16171 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 531.295473] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 531.386864] audit: type=1400 audit(1556682998.911:16954): avc: denied { map } for pid=16171 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 531.504068] audit: type=1400 audit(1556682998.921:16955): avc: denied { map } for pid=16171 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 531.573687] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.073328] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40100008}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x214, r2, 0x28, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x17}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7962}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x25a2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xedc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x465}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85a3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ea59605}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x214}}, 0x4000000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000480)={0xf3, 0x9, 0x8, 0x10000, 0x5, 0x3f}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x80000000000002, 0x8011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x9) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:56:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x6, 0x1) 03:56:41 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x5, 0x0, &(0x7f0000000280), 0x2000000, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="e489cc5ad698e8d481e6b9f847c844d8c735e154eb3a13dbe6f727e18df28e2da4f628630bd3aabc2820efa9f6100789a77182659811ccf1ead306d5e36f6ad2409748c2e694fe90f340695f857991d7b8cfc8578db81b8b22bffc990e97aa0eb5df327a8e17cd7c8033e8cdfceac4d35eefc9ac8df986c5fe97d0f60c9ad190d54a70cf8a04ec3b87d7ceef496be5bfaca48cd776381e08d6dcf0b03895be47c6eeba180a7e99dafe90105ae8de9473e407e5b1e736495c306a11ad096e2bb6efc14c77d8dcd9cddb220218ea399c81a719f191a6620045efc6a938e42048b0a04bf95e1234d45aaa16dd0c382bee81d20104", @ANYRESHEX=r0]]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000400)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000680)={'nat\x00', 0x1000, "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"}, &(0x7f0000000240)=0x1024) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x5) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4000) 03:56:41 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000040)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x40400) 03:56:41 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = socket$kcm(0xa, 0x100000000004, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) 03:56:41 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000004c0)=ANY=[@ANYBLOB="20000000b98feb000000000000abd331a959bde500"], 0x20}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000540)={0x1, [0x0]}, &(0x7f0000000580)=0x8) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x14b000) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r2, 0xa}, &(0x7f0000000080)=0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001980)="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") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x794}}, 0x6, 0x5, 0xffffffff, 0x6, 0x4}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={r5, 0x7fffffff, 0x2, 0xfffffffffffffffd, 0xffff, 0x2, 0x0, 0x4, {r6, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x100}}, 0x8, 0x100000001, 0xe4c, 0x6, 0x10000}}, &(0x7f0000000340)=0xb0) shutdown(r0, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) process_vm_writev(r7, &(0x7f0000001800)=[{&(0x7f0000000700)=""/245, 0xf5}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/67, 0x43}], 0x3, &(0x7f0000001940)=[{&(0x7f0000001840)=""/39, 0x27}, {&(0x7f0000001880)=""/173, 0xad}], 0x2, 0x0) [ 532.782278] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:56:41 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x511400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xf, &(0x7f0000000280)=0xffff, 0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0xfffffffffffffea1}], 0x1, 0x0) r2 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) getsockname$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 03:56:41 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000ffe) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000080)=0x400004) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 532.868616] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:56:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x73, 0x1, "9700967febd44501ccf822aa5e401534d5e95af61f74aec34daf1d9b3a20e066297c6ab4915798fb9d949277faa9fac35ded56279cb55049390993f415c3a053a107075abf39a7b44cbcbb859a7b9485dd21281fa39a2e2e0621f33902f8d73616409707c2b486277b4754"}, 0x40000) 03:56:41 executing program 4: r0 = socket$kcm(0xa, 0x7, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="2000e0ff15000100000000000044128016d2f524ab3b9bd89e6f0d0000a6a49134f3b75428d8af9d695d4bb07067be8c614d505ba3308448163013c17d342bc3b6cf25e0a8bf547549e16fb0d95634ce524d58abc8299e9d92f4de2397a0c6b481672aa341a44c1439a957cf36cd843d5967f28d453b0cf759aaa1e01584be07015aaad82b1d776d2f57fac89dcddeb2d3613451f86bb21721d6e9c08f3ba08f4c45f5991d1e877cc158a8b6b869fb5fa20fe9d8b9132643bbd791d09d9f0a0596034a29da506ef4f0b4540b8363bca01a9f2e616647630b"], 0x20}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x20800, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x5) 03:56:41 executing program 5: clone(0x83ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={r2}) [ 534.036706] ISOFS: Unable to identify CD-ROM format. 03:56:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 03:56:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000000000000080000000200"/28], 0x1c}}], 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x502, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 03:56:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x277, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @empty}}}, 0x84) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:56:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xa5c9e1aebcb30ebb, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 03:56:43 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$cont(0x9, r0, 0x3, 0x4) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:43 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000480)='system_u:object_r:dri_device_t:s0\x00', 0x22) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="abdd5f1d000000000000000000000000364e96427b25794ba1860d92fb8a37a7f6bf7a9c31a809142667d49380ef6692952fa040d46c350e027582a30333cac8daef5e4ac6266ca41ba7efe79fbd49d7205053deae001baa3a8ef979b0f8526c156f6e57834d5af9"], 0x20}, 0x0) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64IPIN\x00', &(0x7f0000000400)='hfs\x00', 0x4, 0x1) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="42e4c49d2e62ae18411eb9a08db0b59c93cda22238094b6e4c54ab733955962aa8eb378213566fd5881e686bb934a8f971560254f7dea0728d3723881df145062dc5b2f4ccfc2aafc5f1bee8682e03f89fab8a8fa595389bcb90e775ffcf76716221c68487736160b4006551917bdd1e8fdc92", 0x73, 0x8001}], 0x90800c, &(0x7f0000000380)=ANY=[@ANYBLOB="7365735651c94717d6696f6e3d309730303030303030303830303030302ffc4d74a14930302c7569643e", @ANYRESDEC=r2, @ANYBLOB=',obj_type=,mask=MAY_READ,mask=MAY_APPEND,rootcontext=staff_u,\x00']) [ 535.437238] kauditd_printk_skb: 456 callbacks suppressed [ 535.437247] audit: type=1400 audit(1556683003.811:17373): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:43 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0xa1f3ffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x4100) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 03:56:43 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000280)={0x2, &(0x7f0000000040)=""/3, &(0x7f00000000c0)=[{0xfff, 0xa9, 0x1, &(0x7f00000001c0)=""/169}, {0x9, 0x3d, 0x33a7, &(0x7f0000000080)=""/61}]}) 03:56:43 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x181081, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) r1 = gettid() exit_group(0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0xed, 0x18}, 0xc) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2f8, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0cf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x672}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b3}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x224}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1fffffffe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa36}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa96}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf68f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd17}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000136000/0x9000)=nil, 0x9000, 0x0, 0x11, r4, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000004c0)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 535.620784] audit: type=1400 audit(1556683003.811:17374): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:44 executing program 0: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000006c40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x76, 0x0, 0x0) [ 535.761621] audit: type=1400 audit(1556683003.841:17375): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.920591] audit: type=1400 audit(1556683003.851:17376): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.997861] audit: type=1400 audit(1556683003.871:17377): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 536.025401] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:44 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4, 0x84200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0)={0x2, 0x3, 0x10001, 0x100000001, 0x1000}, 0x14) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x24}}, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r4, 0xeb, 0x5aab, 0x101, 0x1f, 0x5}, 0x14) openat$cgroup(r2, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfff, 0x2}, @timestamp, @sack_perm], 0x8) [ 536.126977] futex_wake_op: syz-executor.3 tries to shift op by 3903; fix this program [ 536.177158] audit: type=1400 audit(1556683003.871:17378): avc: denied { map } for pid=16289 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 536.202080] futex_wake_op: syz-executor.3 tries to shift op by 3903; fix this program [ 536.350092] audit: type=1400 audit(1556683004.281:17379): avc: denied { map } for pid=16308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 536.435132] audit: type=1400 audit(1556683004.281:17380): avc: denied { map } for pid=16308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 536.537041] audit: type=1400 audit(1556683004.281:17381): avc: denied { map } for pid=16308 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 536.681217] audit: type=1400 audit(1556683004.281:17382): avc: denied { map } for pid=16308 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x44f4d970}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc051}, 0x800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000000100)=0x9b) 03:56:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x400000000000000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="03000000000000000a004e24000000ffff020000000000000000000000000001070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000a004e21000074d06467f22493b3eb3fbeaa767169ff2f7900020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100001000fe880000000000000000000000000001a5040000000000000000000000000000000000000000000000000000000000000000000000f2e83369000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000006e97ffe2000000000000000000000000000100800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000c01fe80000000000000000000000000001b01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000002fe8000000000000000000000000000bb02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220000000400000000000000000000ffffe000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000001fe8000000000000000000000000000bbf6cfffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220000000300000000000000000000ffffe0000002ac0e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230000000049bb4d14e8151aaf85d67e98fe72e9300500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000431e68b77576b2e67a0468619cd1dcd9e29773ef774dbc7e1c7b1c4d059b"], 0x510) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x2) read(r0, &(0x7f0000000100)=""/69, 0x45) 03:56:45 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x200400111080) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:45 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$cont(0x7, r0, 0xfffffffffffff000, 0x7) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x372, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x0, 0x0) 03:56:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setgid(r3) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x80100) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="360fe1a4f8cf3b00000f35b8050000000f23c00f21f83502000e000f23f8c4e228f388004000000f01cfc4c1fd70420a51b805000000b9ffb7e7150f01d90f019c5f543c0000c4c29190b43f82f07aaa3e670f35", 0x54}], 0x1, 0x6, &(0x7f0000000180)=[@cstype3={0x5, 0x3}], 0x1) getsockopt$inet6_buf(r1, 0x29, 0x10000000000042, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 03:56:45 executing program 0: rmdir(&(0x7f0000000140)='./file0\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 03:56:45 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() exit_group(0x0) process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) 03:56:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x715}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 537.317672] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:45 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x2010, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000213000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f0000000200)="66b9110000000f32f20f7dc0dbde660fe812f20f5867000f22a566f2360fade80f01ca8fe92001ce0f2255"}], 0x160, 0x4, 0x0, 0x176) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) sendto$rose(r0, &(0x7f0000000240)="87e4df58fde46b487b8f9103d73329a2fc3dca8e097cdda351f4e58d611621d703d42ba6efc93ff0a482369c0d651b3d868f6d76e9d0bd0c2b5bdbbfaa35232c874a87866f75c824b0482eb5131f969bbdfb2a59b9af48ca240bf8c067983f34db548eee2211bb292d997dd5a94d4168cbcd99918a91018a331565ef32967890efb21c656a0a30bee8bc7d47b5dfd637c1354a8a84cc8e9dceded18d46048cd4d8a32befffa2be92088bb58749729ac4b674583dce60aef2a6618160622ab8fce62b7494996830ac15c581", 0xcb, 0x10, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)="29230aa070c7661510f3513927747dfb1a254909eba195e31963007332e741877191aa16d0c4eeca7d09e63c63c5c0ba9ad8abffccebd87b31011329c990a2ed7405dc5be91eea939b3eb79584248e7b270afd1a08a4698b650bb547f0d0ae3e56a0180ce661f28e33a0645d0c48b9a03fe52e4e32bf2b68e4d3e7aa5f4275a5cf879abe0029ae23526c2140072b3885047382780ef4a2bef395bf6a01753a58594dc79adf5ac26e9556e4ab7330a1d3", 0xb0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000540)={0x7, 0x7}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = geteuid() syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x100, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="aea7559566a22c190f202e76f2d3d39b9ad65426c2d443ff9edc32bd3c6ce3ff8d80d299b46f34aedcb5bcf016ec9c2fd4b954c1720a9e7d06135fac2461ef", 0x3f, 0x2}, {&(0x7f0000000440)="0407b001789bb09698916d05895a000054256ae27b5f2254613d604b7a319821ca675a6b16f17e8ecfce830dcda02cf0d6f0969bdb810682e6a8a92e8bf615470e9f9f7943aa38a7329c573a8547db1224162eec747fd3", 0x57, 0x1}], 0x880002, &(0x7f0000000780)=ANY=[@ANYBLOB='nodots,nodots,nodots,smackfsdef=ppp0cpusetem1ppp0{ppp0keyring{trustedR+,+em0lo,euid>', @ANYRESDEC=r1, @ANYBLOB="2c7375626a5f747970653d2f6465762f646c6d2d636f6e74726f6c002c657569643d3d3e694eeb4cadbd5d78e29a211c4a818517f38c76f18264d772cd00f722ff9ed1091bb9c50f31527060a4a2a99c899bdb9da5f5ac949922393d39d4924701771567d7d16bd7803cae7fa2999dace6de8a76264f4d076dc54ea58c9c2517fc2aaedf842d4c22a5f98baf0dedb0b8896b273f1e170ba478d14f366cfa8a687b289d65b41be8d6da40a61be6c863740aa9aa0193f42479513710bd08115dae9bfb7a124eb26ed101abe856bdedd27471bfb6ada946ed889917809aaf1f593d6b48b684e07cee92673c6df31cb1e5ba6ffc08d532339bf28b6642118d58bd4cee7a4474fe4ea2cc3f6f399a2bc49105d2a8ca34a479761cddd7b652b50c8a41031d08ddab5410366addbe9c8f694812dfaf4be477100f443bdae01f8f91a366bb71c016a900ad3491df844e289963725d", @ANYRESDEC, @ANYBLOB=',func=PATH_CHECK,\x00']) sendto$rose(r0, &(0x7f00000001c0)="2bd0ba6cb74d317764d48b248581", 0xe, 0x0, &(0x7f0000000340)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) write$UHID_INPUT2(r0, &(0x7f0000000500)={0xc, 0x3a, "a9aa38896fcfcbb99fda4ea36cbfeb55d437ff3fd800edaba59cbc6f1f945f25f9b35ef95afcc98a11d767b1672ddaa27792401f419b8d6e455b"}, 0x40) 03:56:45 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x6, &(0x7f0000000400)=[{&(0x7f0000000080)="4ef81c53c4baec30378b4f81951f3e177ce36d1ff6f4cb7062fb73a203ea0a86516d52ccb096c10f44496007a3df413a4bf0afc3dac006316347488d543a24790c4bc220c60a2244043a994e647ee190469d0bf4acacd85e7f038a35cbf9a2ce81c54ae1c8ea1c88b531e33c03e74cd89b0b63a83af243aeb210a4c2a413c21e744a7356", 0x84, 0x7}, {&(0x7f0000000140)="078cc5963545d59d82a6dd959044b299363f27a8119a34d49d04adc35e3cde86baf158b995b8a7bb8dbec2ede8223ae70ce0e9368ad8bcf8c68aa51a588aee92bcd62dd9b5ac5bdceb56c10dee93d507b4f9cdc7333ba4b5bcfc1a", 0x5b, 0x2}, {&(0x7f00000001c0)="27e4f5c9b54552d1ffe5b26e267ab4b29c9b01fb896f2f6f4b204bbd83c5b071f20b871c5fc40d3d97c0c214a7f521c12c6700fe11e2fd13375e2bf5dc8c4b5bd3b261140988ddef6f935b1edcf36fbc8311bcc962bd2c430ea9d42d4d0c1ceb4304d10706d1881e5edb19509e0b2a23aeeeb11b4b", 0x75, 0x2}, {&(0x7f0000000240)="eae84ae270857a44b9e453b7a4daccc14aef2a03f1a264e319a43da7ca039d9790a518a6abf87406aa94d086bb8a69ee34e411f74d110d0d22af6b5dc9dfad7b7d4e1ade58193ab8fc35198cca57fb435d26375b3d5218a8ed7b1638d59ffa214d2868dfe2eec827e7fe87518bc140eacd82ce48f9b960b83b6f1103cd410ea20689dcbc69920b1bd5d0dd7431b0e19a2f572418126b70808122e791ae54c49c02c00a3fe282296b", 0xa8, 0xffffffffffff7fff}, {&(0x7f0000000300)="2d767db1c2380862b1fe9cfefe47d4bc391c9b9173cde58c1595428995177d8a7e4efcb02d938bf4909bc051c747a5eb99e25a73c8803baae85de5d51c9153178ea40dc852c9235a96420a8e12a4a01fa04961c66b94886a803b47f4dcc31c8dec34ecf7d6e8968695ea79b41f1622519309442ced5592dc7ffeaefc66e5e01ef952ca2505c0c9ca5adaa9ff8ea3878248", 0x91, 0x4}, {&(0x7f00000003c0)="5c1736285fb006b31a1480279aff03defd04a9530c2c26", 0x17, 0x1}], 0x180000, &(0x7f0000000540)={[{@dir_umask={'dir_umask', 0x3d, 0x6}}, {@quiet='quiet'}, {@part={'part', 0x3d, 0x3f}}, {@umask={'umask', 0x3d, 0x7fffffff}}], [{@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, '))nodev'}}, {@seclabel='seclabel'}, {@hash='hash'}, {@fowner_lt={'fowner<', r0}}, {@pcr={'pcr', 0x3d, 0x7}}, {@audit='audit'}]}) madvise(&(0x7f000040f000/0x4000)=nil, 0x4000, 0x11) 03:56:46 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x10000, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000340)="baf80c66b87c11ed8566efbafc0cb80060ef670f381d4c940a6767640f072e0f35d3199c66b9800000c00f326635000400000f30660f38de840098dc0d36f2670f036100", 0x44}], 0x1, 0x0, &(0x7f00000004c0)=[@cstype0={0x4, 0xf}], 0x1) recvfrom(r1, &(0x7f0000000100)=""/176, 0xb0, 0x0, 0x0, 0x0) exit_group(0x0) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x541) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000200)={{0x9d8, 0x60000000000}, {0x2, 0x5}, 0xffff, 0x1, 0x4}) write$P9_RWSTAT(r4, &(0x7f0000000280)={0x7, 0x7f, 0x1}, 0x7) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x7, 0xcf) 03:56:46 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() exit_group(0x0) process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) [ 538.103955] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sysfs$2(0x2, 0x1, &(0x7f0000000040)=""/104) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x16, 0x6, &(0x7f00000000c0)="e3cfcc1883a1"}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 03:56:47 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff2c}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES32=r0], 0x4}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4203, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) socket$inet_tcp(0x2, 0x1, 0x0) connect$can_bcm(r2, &(0x7f0000000200)={0x1d, r3}, 0x10) 03:56:47 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000545130ef0a39e804000000"], 0x20}, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') 03:56:47 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x200400111080) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:47 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r1, 0x9e2}, 0x8) rmdir(&(0x7f0000000100)='./control\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x9) close(r0) 03:56:47 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x14800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0xb00, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x40) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x19, 0x8441) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000140)=0x4) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000000003000020010000000000000000000000000000000000006802000068020000680200006802000068020000030000006a09a145281a202803c843b2a04d7cf767abbe405523ce40c7bf09ef3f347f35541638428bd7acb1a549227359a3fd9b87037a4b1b6c7fa04772b0986bfbf9cbffc720ecd14511bac7d892b7eb93ed8403c09122104bce8739be7b38c20f2a55749ca89128014d7e3ffcb2725bf6ec6dca8e0edd00b4a37c4aba8e5bc03d9c5aefe3ab15469f7db115f39fdf05bbcc2be2e464a7ebfa4d375e68cdd0fac67470783e4fb0dbc6fba2cd17518f26c8bfce285c35e61b1aae4cc32e81", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000700000000000000600053455400000000000000000000000000000000000000000000000000000088ae000000ffffff06000000d300000000517000ff7f00007f0000000107000004000000090000001f0000004000000001ffffff0080000011000000062500000000000000000002ffffffffffffffff69666230000000000000000000000000687773696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000e80048010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800727066696c746572000000000000000000000000000000000000000000000e000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabbe60004001b0001002400080013003500390020003600080029000700010034000d001200000001000000cd0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x360) 03:56:47 executing program 3: ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000000c0)={0x7fff}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x1, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)='v', 0x1, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = getpgid(0x0) process_vm_readv(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/249, 0xf9}], 0x1, &(0x7f0000001b00)=[{&(0x7f0000001540)=""/147, 0x93}, {&(0x7f0000001400)=""/4, 0x4}, {&(0x7f00000016c0)=""/6, 0x6}], 0x3, 0x0) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r1, 0x9, 0x4, r4) keyctl$set_reqkey_keyring(0xe, 0x2) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000002c0)=0x1, &(0x7f0000000380)=0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000440)=0x1, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 03:56:47 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x1c}}, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2a3ba4254ef27a7b2dd6ec8f320fd59b7569fd1b0635445bcc76e1b885dee034ee95fc2d42c92d94c3eef87d7319f02f75c4a650eea1679e5e696004310cab267907a7701dd4e3b50046773b26ba188bf85e498634d7b1e0b1aa3f97e0712a43c0da6534a180e655bc5129b1eba331c7fa9cf43f929f8e84fe93ae654bb48f9c61f24d8a4b704ef3c4b547e0de9e99a845f2396c2f0dacf61e0e9169abda0f314e0224666d4f5ff1d83606523f5d88b72f9b1864b0d271e714bfbec7135eadd02d5fcc20f0ba1cc1b7b5787517070da76ac4098b775ebbde58cb5ca6eb3c21e5c11cdfce46d90310561b211da032297509ff9fe233"], 0x1}}, 0x44801) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x8000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000380)={0x9c, 0x7d, 0x1, {0x0, 0x95, 0x1, 0xdb7c, {0x8d, 0x0, 0x1}, 0x48200000, 0x0, 0x9, 0x3, 0x10, 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10, 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10, 'veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x32, '\\-cgroupmime_typeeth0,&)(\xd5)nodevproc/keyringwlan1&'}}, 0x9c) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000004c0), 0x4) epoll_create1(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x4, &(0x7f0000000040)=[{0x7f, 0x200, 0xfffffffffffffffd, 0xaa}, {0x1ff, 0x3, 0x5, 0xffff}, {0xfff, 0x0, 0x80000001, 0x6}, {0x9, 0x8000, 0x4, 0x8}]}) sched_getscheduler(r3) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000500)={"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"}) 03:56:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xbd, "3dc32c6a43a52f7e5e25016dc4303199e5cced472e2a45496cfe8a17f2194b2bcd688677723017237b12a7c6bb41219d0e34088a26fc61c938cdf0f5534ac15d18e1371c8d3ed4f6072d25f0d55e982c05e443e7e79803d78d7e44212ec9ba1d393263f2f0d74ef48519335edac3b81fdf674c46ac4204526ff8e4e9112a5176463a401f90545d7a2a1f1c01a90ee80c16e1ba5bdecab4d295c8a82be96e2840de9907c7d04c471d8d43e69d24a815ee8b1876ac7dd4f09dffd8670e1a"}, &(0x7f0000000400)=0xc5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r4, 0x7}, &(0x7f0000000480)=0x8) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x8, 0x70bd27, 0x1, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000050) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40000, 0x0) 03:56:47 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/27, 0x1b}], 0x4, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/206, 0xce}], 0x1, 0x0) r1 = gettid() r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000005c0)={0x0, @reserved}) exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) connect$x25(r3, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) ioctl$KDENABIO(r3, 0x4b36) 03:56:48 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:48 executing program 4: r0 = socket$kcm(0xa, 0x80000000001087, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xfffffe66, &(0x7f00000000c0)=[{&(0x7f00000001c0)="40b09935779eea066c5b9a7780ad8ee4277134018267011fd915cbaeb3f1e71587f7c5e412091c68f265ac050b06a9f0"}, {&(0x7f0000000040)="5d68363c091b662a1b1f5f62485528be2b48fa70"}, {&(0x7f0000000080)="9917a7a0b51298c08b249268c0f455b89e7eb95dea21"}], 0x98, &(0x7f0000000180), 0x9d}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:56:48 executing program 2: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff8000/0x3000)=nil) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x10, &(0x7f0000000a00)={&(0x7f00000009c0)=""/64, 0x40, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r0, 0x10, &(0x7f0000000a80)={&(0x7f0000000500), 0x0, r1}}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x100) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x8) r3 = shmget$private(0x0, 0x2000, 0x180, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000640)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r5 = getegid() r6 = getuid() mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='fuseblk\x00', 0x2080, &(0x7f0000000740)=ANY=[@ANYBLOB='fd]', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',max_read=0x0000000000000006,max_read=0x0000000000006624,blksize=0x0000000000001000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000400,blksize=0x0000000000000000,max_read=0x0000000000000003,blksize=0x0000000000000200,max_read=0x0000000000000003,pcr=00000000000000000008,audit,obj_user=/dev/snd/pcmC#D#p\x00,euid=', @ANYRESDEC=r6, @ANYBLOB=',hash,fsuuid=vw24\x0074c-rvww-1\x00uw-6u5\x00-7cw{\x00w\x00~,appraise_type=imasig,rootcontext=root,obj_role=*{lomd5sum\',obj_user=*mime_type.,\x00']) shmat(r3, &(0x7f0000ff9000/0x2000)=nil, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8002, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r7, 0x2, 0x1, 0x80, 0x0}, 0x20) mkdir(&(0x7f0000000100)='./file0\x00', 0x2000) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0xbe37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, r8, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./fiworkdir=./file1']) readlinkat(r7, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)=""/127, 0xfffffea7) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000b00)={"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"}) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)='nfsd\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000080)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, 0x0, 0x0) [ 540.441745] kauditd_printk_skb: 319 callbacks suppressed [ 540.441754] audit: type=1400 audit(1556683008.821:17702): avc: denied { map } for pid=16441 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.590140] audit: type=1400 audit(1556683008.891:17703): avc: denied { map } for pid=16441 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.740081] audit: type=1400 audit(1556683008.891:17704): avc: denied { map } for pid=16441 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.827935] audit: type=1400 audit(1556683008.891:17705): avc: denied { map } for pid=16441 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.852626] audit: type=1400 audit(1556683008.901:17706): avc: denied { map } for pid=16444 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.876411] audit: type=1400 audit(1556683008.921:17707): avc: denied { map } for pid=16444 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.919443] audit: type=1400 audit(1556683008.921:17708): avc: denied { map } for pid=16444 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.954257] audit: type=1400 audit(1556683008.921:17709): avc: denied { map } for pid=16444 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.978591] audit: type=1400 audit(1556683008.931:17710): avc: denied { map } for pid=16441 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCNXCL(r2, 0x540d) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000000c0)={0x5, 0x9c, 0x401, 0x20, 0x2, 0x7}) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1}, 0x0) 03:56:49 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x400001) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x803, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(r1, 0xc0045c78) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000840)=ANY=[@ANYBLOB="f8000000160001040000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000000000320000010000000000000000000000bd000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027100000000000000000000000000000000000000000000000000000beea1f820eb59bdbd46ec1ec00"/176], 0xf8}}, 0x0) ioctl(r1, 0x5, &(0x7f0000000680)="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") 03:56:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 03:56:49 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, {0x8000, 0x3, 0xfd9, 0x6, 0x9, 0xc9}, 0x8, 0x4}, 0xe) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) ptrace$setopts(0x4200, r0, 0x246, 0x31) 03:56:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x2, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0x6a69619d) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x2, 0xe03, 0x5}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x2200000000001200, 0x806, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x0, 0x0, &(0x7f0000001080)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x8, 0xfffffffffffffeb1) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0xfd46}, 0xc99}], 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x5, 0x1a86, 0x48}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x8, 0x4) 03:56:49 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/151) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x301000, 0x0) accept4$unix(r1, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e, 0x800) r2 = open(&(0x7f0000000140)='./control\x00', 0xfffffffffffffffc, 0x3) mknodat(r2, &(0x7f0000000180)='./control\x00', 0x1000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000002c0)={0x100, 0x31365f5e, 0x0, 0x4, 0x3, @discrete={0x3fffffff80000000, 0x81}}) faccessat(r2, &(0x7f000003b000)='./control\x00', 0x2, 0x0) [ 541.003100] audit: type=1400 audit(1556683008.951:17711): avc: denied { map } for pid=16444 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10000000080, &(0x7f0000000000)="09dc1f063c1207849bd070") r1 = mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0xcd, 0x6, "7ad87133b0338397d562f8d590a97ad29a2c6e23244caf64d7266ade0ba3b682b02627568688d40302a2e0393f204e5b6270fb6e680838b28326f46f9b22ee318219ed93b5b301c49849941994ebdc514db5b08151a8f7d911c64d16b4cd39757bb7e8fdcdaf6ceaab3fef2aa66376e65a1fa61eebd148dbd9537fdf8d0a0957805e2bfbe0b14493837a0ea52770a40cd4236e0ddcc68b10cd9cf3172a8d9105eb02f718efbb50bce118fc7ff2715675bf66ee975c14da50ec43f25fe74f5aeb9fb1d3a204"}, 0x40) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/184, 0xfffffdbf, 0x0, &(0x7f0000000180)) [ 541.124854] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 03:56:49 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:49 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xb6ba) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x800000000000ffd, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x284800, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = getpid() ptrace(0x4207, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}, 0x8302}) clock_adjtime(0x0, &(0x7f0000000280)={0x100, 0x2, 0x1, 0x9, 0x0, 0xa81b, 0x7, 0x81, 0x0, 0x100, 0x1f, 0xffffffffffffff14, 0x0, 0x3f, 0x3, 0x82183d9, 0x8, 0x6, 0x0, 0x0, 0x8, 0xffffffff, 0x10001, 0x100, 0x18e3, 0xff}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 03:56:49 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffc, 0x4d, 0x1, @buffer={0x0, 0x1000, &(0x7f00000004c0)=""/4096}, &(0x7f0000000140)="90f578de7c00c2fbc9ce1cae2b0a8fc40cc1cc51a054ca2c72a04552c163a21edff2423c66df4f3f7a32e39768e7a2f4f6b88c89f9f300bf061a0e97c4bd5076cde4645932214ece0ea4adfb01", &(0x7f00000001c0)=""/158, 0x80000000, 0x4, 0x2, &(0x7f0000000280)}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001740)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000340), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffffff, 0xffffff00, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0xff, 0xff, 0xff]}, @mac=@dev={[], 0xb}, {[0xff, 0xff, 0xf3722cfd8b1f1b86, 0x0, 0xff, 0xff]}, 0x9c1c, 0x401, 0xb1, 0x0, 0x3, 0x7fffffff, 'sit0\x00', 'lapb0\x00', {}, {0xff}, 0x0, 0x136}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x401}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 03:56:49 executing program 0: setreuid(0x0, 0xee00) mq_open(&(0x7f0000000000)='security\\em0cpuset+\x00', 0x800, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xa2a5, 0x4, 0x42d7, 0x4f, 0x4, 0xfffffffffffffffd}) syz_execute_func(&(0x7f0000000080)="98cd8080000cf2450fad87000000218a2069d00fd1b02db5d90101000070e422840568ea0000c483356f1d0a000000093c3b6446dd7b0bdc8f69289bd19dc46279798b08000000674d0f483bd1d963465776c161619688a07a980000c4a1fae6ae34f896dce1b1ac892a0f00001d049b") r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0xf, 0x5, 0x1e6, 0x80000}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 04:01:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req={0xfffffffffffffff8, 0x1, 0x10000, 0x9}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @initdev}, 0x6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) [ 541.948148] IPVS: ftp: loaded support on port[0] = 21 04:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x280) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x100000001) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x2, "c6e559d7095ac3c3"}) 04:05:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2400, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x2, {{0xa, 0x4e21, 0x6, @local, 0x8}}, 0x1, 0x3, [{{0xa, 0x4e24, 0x6, @local, 0x5}}, {{0xa, 0x4e20, 0xfffffffffffffff9, @mcast2, 0x2}}, {{0xa, 0x4e22, 0xffffffffffff1682, @loopback, 0x8000}}]}, 0x210) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:23 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000340)='ifb0\x00', 0x8, 0x1ff}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/203}) r2 = socket$rds(0x15, 0x5, 0x0) mq_getsetattr(r1, &(0x7f00000002c0)={0xa6, 0x8f3b, 0x0, 0x10001, 0x0, 0x0, 0x101, 0x1d1}, &(0x7f0000000300)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) r4 = getuid() getgroups(0x2, &(0x7f0000000bc0)=[0x0, 0x0]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004180)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000d40)=0xe8) r8 = getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff}) r10 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@dev}}, &(0x7f00000022c0)=0xe8) getresgid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000039c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003a00)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000003b00)=0xe8) r15 = getgid() r16 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003b40)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000003c40)=0xe8) lstat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003d40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003d80)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003e80)=0xe8) getresgid(&(0x7f0000003ec0), &(0x7f0000003f00)=0x0, &(0x7f0000003f40)) sendmmsg$unix(r1, &(0x7f0000004040)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000480)="e63884e140c3151ecb1886be2df28c1111d09a298f0de0511cacd714668907f44118194fd71dbb832490fe178e571b80154960", 0x33}, {&(0x7f00000004c0)="0851d8135e8eeca6550d26a96371f6441f88749c3f6e76be6bb9a45a8f2105557a7c81754a95be9ea2e501ea6f06efbaa56fcf41404f8e8a4e39cf29fa54f66dc77231d8b80a6a299443df54938d352742b99d08ce4d15435497cfe1d91cace950c5faf7fe75dbe7dc4d40e9f0f09980eb507b52bf51cf34ba9895cfb4e79e9d45277b7da73b9df918197f0ac0ae0f2373308eb64a1b66d7e3df72907a30e59076ba2de89d18bcb29550303b24d09fab650e61abae47700a3098ae2622028b2ef8cb442b1a0b79eb7a136a4fee528af71cd89c645b2623f85aea952e8dac9f6c0b0f8e54519d", 0xe6}, {&(0x7f00000005c0)="2cc723685ab5b4a04812100290b3e44364df62ce40e791780d6f81ff5c9555bea97f8df61ace598587a4138f374cc5182b7e289f4c00394fdb15f97ee6423335450784aacf37c4e080b5387cd2e0576fbb754cd5d493be8b127fb55cdc514a7d810bbe2079600960cfcd8b0a55f4bf80f0b6345ed04526f59cc3c5f938679ef8a4ed09eb5685bdafea360b0e89e799cbe05159b464b99e0049", 0x99}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000780)="8fe32aabb1af22375843d62820dabfb2c80dbd08561f0f49ea55a85a1bd1ab37e5d4d32ddda4c0f1fcc5df2e66a46656989a207752e80b02444488df6f89582e302d", 0x42}, {&(0x7f0000000800)="242bb2f3be0920e15fffba24157be8abbbaeed404c768cb2fbe6f029258f123e5c142b1d43b45e0c5bab5400e9281826a9b93b35164fe5cba2161dbef20390cf71b9e0c7650c6c72d6f9fe630309e0", 0x4f}, {&(0x7f0000000880)="1af39bb7acd8ce454715a1ae3add1716fd2d8c4ce25ce74cb1d48f9cacf14f41b0a37eccea336dca93cb6cc8d460695b39e22c1af6fb4acca69919a6541464af6a38023470f7d2579cff7d2bf0ac003a305f80a1cd288a", 0x57}, {&(0x7f0000000900)="c160a31f5e0ecf8ad1e544c63070b28a7f93cb62f3b019255b5bff075a42df9623715fd3f468bf3f2791eb6c75728f93a22a6af1a6e50a40e8cb8341f81feb20d5c56caec9f43b44bb16af62213dfb254c81bf1598108680ec8025d988a3d738f1dca588c254ba693eda70f8c53f714b9e4660792175dbd5de65323e484b172c4df62fbda36b76d7cb8b25683cf4597a22ecb4471e75fe675022c9d145b5806cac458d88eb495544238b3064cdc18f2df1afa94c1c25e66f45380ff172fa0c6b7dfc63ef7d60290d301d", 0xca}, {&(0x7f0000000a00)="4c2b13a2cf833e695cb131a3da6240f2164a20c187972ee6f1ff4d726366bc13754bcf3866a68d6440c464b7e976a42d175e21aa4d62b58c81ef69dc5381249845f418a095f361aa718d84e7ad368e44b27b70abf8f4d4c3c27ea430b050be884af813f4f3b686c9912b853960f98a641a60987ef8b027a1901b164f72b21d0cd87145d43a7e0bae1385d1faf8f8e64683c23bfa41adfdfde6b3d715ca4624", 0x9f}], 0x5, &(0x7f0000000d80)=[@rights={0x30, 0x1, 0x1, [r1, r2, r0, r0, r1, r2, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r2, r2]}], 0x90, 0x20000000}, {&(0x7f0000000e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000000ec0)="3d24525609e7c6b96559ded63cb612d94ed91876bce57e345f1c63c244ea742d00d0e52a7acc8aae7cb6beb06970491a83b54c8642a35b140c51d2e1a459d87ee8397f595d2ffca5aabe27ac9a8a2ee311b949081b3533c92eb9aa57cbe20119ddc36ea4b061d2f09cb81c9b3d9cd8a332a57859dd197d9e56b63fbe2957f90e41cfc5a4a1ae170c0e3214d2a066b861562cc17082bd6b3ad48f2bd36fbd480aaaaa7398436594ab48fc027a7923d59f06b16b299ec8b9da2251655d1306cbb8d9755aafd7add8a2a6c215091af600add78ba79b", 0xd4}, {&(0x7f0000000fc0)="077bedbe3c33cfd6d383eb09537cdad7e04498180f3256ef8e71292a4dde2b7a7f49f8e7f76650cc6d6f01f10213a2f60ce2eb495aecbad77c8182b1db41523c0bdcf08a43a4fe453fcafd826593e1ccee79982c54343ff7e0aafd34d4a7daf597df99b6864fb69c5dbd52388bf0", 0x6e}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="f5633384f08875052cde7449e86c4a422b743381d5da3e8c15c05b1b45c26ece2e0854cc321afd34ddde0f9509236adc6afa8936a46922826f1b237b1a31da6934160437ffcc37e2c322365115ac350ce7f38de5f6f2ae15ce416460af39c00e6574cd1f792e00f2f707094512314cc3253ce45cef634651d2df7ef09a791d2a9136c0d434a0dc2d8d2ba8fe10fc2419da71aeade0f2aa1530e7c20eed7a2fad65f4a01b08c4c9c5f0717047090f1e99a5f1b780bd13d5ec75bbf3ea126b4337df1efdc39c6c790ec633ce53d59261f56041a63bf202c9f2640556", 0xdb}], 0x4, &(0x7f00000023c0)=[@rights={0x20, 0x1, 0x1, [r0, r9, r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r1, r1, r2, r1]}], 0x60, 0x4000}, {&(0x7f0000002440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f00000024c0)="f3beebfa0321fc21c031abf95689c1a2708aa669f901e689e7b50ac23816fd0c8b8447f67d6b72b0812622f1cd59dc938eaddd961720197a1acfbc047bf4ee9d579441935d5c97f6fa251299760492e18d099b0ff3b9bb254268257b3e4191b6ce120907311f5058b7d88c528f77e37881a86c2cc8fa08ca68f41957e6e5c7e2f2958c21da1950770bc0fc68df18043c0246b11ba71668f0644aff92480c25e5b4eff0b522be285da7e41d", 0xab}], 0x1, 0x0, 0x0, 0x20040001}, {&(0x7f00000025c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002640)="adac990fa82559b5de9d317d8b1ccaebd09bc2f5a1a29f5736900eeab981af71a93430aa2a35f54b749f672ce7c1976dd9ff59adf7d93d3fbbcf7dc57d8c792983dd19a8ecaadf1fd09cb6804c7c13152c14918e23b0d79fc4894c89c16e1a2369878b9c92c8deebff4449f2f270bf08387ef3709e8ef5700b5d189b0708c22eb37056ac2e3b76eb02c6e9c21ca6ab6073ad5b9174d509ba1bbce1e1fddc163f4079", 0xa2}, {&(0x7f0000002700)="4165e340ac18aac6ccd34909d36801147aee2aa1fec483cb6b0e8d621e760fd70ccd55c991a6f32c56c0b50550db0c487e15060f992cdb2a79e7a2a17eed673ad0e33b9a0c6537b71b75c32456ffebb58950e32d3387ae2666967f1b6fa3b6c8c0400c07c489c6bd887afdab72765fff1996a0bfedbbcb227dd44ba8e370ae6b5c958969a2d345cad87f720d15ad3f705e04482107005d8d2968d360dbc94c12fd30405dfe6e34b86d7d8e683002aa20831d56daf0961953d356556addd5a3e5edb892cd3c181a0271538673f7e01e601d12ef279e2e658723159bd985e7e396d2b26e841d6514ef9aa76a9bbb20cde76457bc4b2ccb94b5db91a66494aa7c52a6800310a57e835187827f39425f9f22e04c281c56a925364a14c9c7744518833a9cdff8fbda58127849a4a58238f12aa6c8d2d0bd7f444ac197541262e7d1066d91ae7c132c0e683314f6955a3a13aaa2f65e79db9d1c06c9257cf544a758a38e15a272a417ff30cfd2c24715786e1ebdda97f2ec8c6bb953159cd7c5c2ed6ac015fe80d7f1f8cd682feff2bf4b6013b55c28d275c7b8fab9c83494cc3d0be6557b3babb652f5455f64e5cc0173a1c910177a9a7657030e9a0f2a3b0240abd07a38fbf30c6d21361dbf26f02dd276468444ef22db26d19bb1e2fcbaa4a20a535668878e8fcb16271f91ef9a3232dfbdd3126d3d01e2e3a068c32a47b5640c78c684275802ac1710c8f0bebaf623ce2c2945448d5d2e40f26babeb06c5def16801cb4b6c65499c95f5534c48bbe5e4a679aaa83c1197e261d4a7fd15fb2f662da192ca98b9809ceaf6210b016df35ba61027ac6b5df42aea7f73556fab9565550f86360a928564e9d9132f4f5d46bbd292b8b7a03728e26b3e5d35e1be254f7aeb12a32999e0b9c27a081aedb2d10b6c7fc72498acb31b71b40bd06ee0278630f6f1f73437ac7ed46f7ded8a94b8f2943638a96f3365795bdbdf7f5470b73c61091c1f3f233d158b8997bb9cb16140c4661bf7e9afd7909e0b68670960dc3dd3dc0ead91f621f1a91a23f01268e31369579f898e8fec583f90f3f2ca637f45dded146f6cac369b501ef72c5b4a5f858f961d5f17ee1bffea671e5b9b8f9a09bbe5bb1280a57831b145f11ee3e7e33f0e7af0f2ea9acbd0c0ab902cd1309e7bb759e72fc5a225867c083e42b835c917cb845dddf6644d35777c9c86a0ace9450226133852e9e145b26cfeac98cf4bb745a137a38cb4b7bcaefda3dba39576c9f66f71b1b27b903b5bb5e302b819b050f643bde261a9de2a7a5ace1b7cd483d778fd2d4338c4ba1c4f86aba02aa8f4d12926556ad3d254b248faeb723131ec5c80aad8aa4e863295492e9e2694ccded6f93ca10f0ccb8ef768a1266f805f9fcb00da649bcfdaa8a5f9cefa5b2755c1eff33004e02359af1caa714fb8bd4f73c968e4934a40e18432b7a375c0f43e054955f468aee6c3af45366049322e9cf530ffc791116b8510511daa8d0f886e06e08e00d4deeea77613e29441acc286f1379677017f82b5b0f2f0529a2b5f04105c4fc9c72531a785c6ef403386f71d4242dd4facb6dfa37b5efe683a567cc37a166f476ba0968129d3b15d58057276c0b3b811eda309d6504cb1024aec9689791d42a117aec2495df10f03b2f9fee77fdef1880e569be145c8219c65d0896f302ae7a0aa98a12cefa49bc3dc1b4cc00e49e0af5c5ffc58363d8c5b293bcf77edbfee396179e277699ed4a6637fe5b91b59c20cdfcba9ec84507171bb1321526b0b4ac7fffd4882f6195a049e693b4edcf2e6e5273918d0d7838b275eda4c76420800a08e027ea55be00d9623c930ab7b67537114a7d124d83bcece1ce6e38fdcba961abf7bc04215af5d8611977064acdabc9cad65d41098202e05855314a5995b8e3501900e6e0ef083e344658fdf49ed4a633833d16743d6e4e66c8ed157a2d1d8fbaec3a4faa266c51dc3d6e616cd35fb2b5aec460eb2db19a37b3cec55b6cf2ea904d73ed4a711f7422f1c1c3505307629d0dd51e8d0dafa4e456b2ec8ff4b634f6504bbe917bd45bd22057c73b53251fbd9fc818372a1119a6f74ea977754ea1853e914b315e53b2f36cdd04540e32f60eb14f572b2c553b7a81c989609129c80ee41748717ffaa408d37e8a529e309780b37c2039e46a005a5c9122f1f05183b4ffa0c6c82207e779a900c39d2c2b2d94bdd89b03aa40eabbdb7960f8275a3f48121725f1b41dcf53d9c46835bdc94fbb58f5669e80e7d57e139ed31549f0bc17cd1be832c43927ebe43a3876f013f2280417192a1c694f8a338a494289ee2b2111ef781ac79372d199a2ac687a1996a0c1a49b54cbf10532c4c44edf75b36cf094994bd2294705b4f3ec2de8c4c463028868defc79763926d8f202c9154f93d4f0185d6afbf1a2dd53d89700add9a0f0544a8374715257f149ec9f789247abc9c6f7dab5724fe69a0e2ebaa4a3065d7bb5cc06500c6e8861bcd564a638385460eae5e5363c2c806b0a7041874fb9aaad78a22ba50389b101016a719d01184b410ad64b1a73a097c20f1892078ffb5759b4c5343aa0e7ba7b26a07faf8c1fc13532d54f24f0e4a722aa371b268448183bf2a0df7b08db397085feeb18fa5a494f8fd114c8342131bc11c87c9233a8433fb94a19607b86bf1590ab9e59070a2ce24fee7cc72ae5cb7c2d4e41ffc7b10f659e242d0bc7b475313fd2a06801dbb59e5cd5d5e64a94622eb9db0f0c8b3f7e334de592cdd5199f5af64e35b391b8247c036f59bdf4a7aa8f7fd6e6a19dcb832712168c8ad94a686bca6942b42e2d849d2aa3f4a9d0d33e955fbb5962c854fd5a9e27e2f8671c779a68c38a27979da69affa316776f80817a237025c7ad9ac552460962e2d5e110e72df6f0363d74a00af9273397795f6bd158d895c4c210d5db19231d652b9d579f00b8801746318085faf006828e63eb27582b048de2721e728489f07b7a3c6f28ec3397bc405c570c434b125f65bcd40cff0051895981eafcbba00b0932348b8e5d34ca6ce3c75d42d070124b6852f058166448ba84249edabadae2270815a1a6e58e367949f709217cc415e11997085f05a8085e3151971e83b36456de101275cd8ce0490d37574b5f36286706fd0573852eb535c793d028931c9966174431ee19b919709fb8ec95168a21542e4c2bf21e76d1cccdc4de4641c5f8c0aae61603599e9acf26354591e3d9fa1c3f6cc17b8686bc4eec0a902ef3de9f9feda8b76a6c36494b17417fc57a93746ee478be64bfb507ae0fee64f4557c9bb4f9c140b5cdf841380c6dea9cd2e3e88fa5023755bdcb6d332da3bd4651f14002f116c5980cccd13cb636e3096869b03c980a9779992dbae765fb09cfae7ee015d926bde57770ad52a194d2e5d306ca8eb9ca069a96ef3c5a683b21120814aac32322de26f88603c4ca5569c1b00a0fe31baf385bee00b4cac162230bc25c4f2ebc53178e4de0b0f2b87a9116efa88b98780fdc244e3a1f23e150670095689693fdb602962f2387cc3ff47620071fe3c45be2b05f2c6bb8d121af2e8ab94385f908937d5bc4beeee3a883532b1c17ac33650d14dfde58ab160e9468937786a7df35dec7b7b9cc3a4e070086939e5d9c94479838273142e7e7069a7881dbf71e4da94cd488de026925cb848b9f984a267c982866a061175b198d09b888c4c5ec4f9c2cac902937e2f4c0c43ebce96878bf938280f91822848ec78b992902cb5c861da8e1b5609953e85c05f602e6e206596544f816ce0d356f73776fec18e06be62c016917431706829be8c12c021ea739270e5a3651fd03e646e8d7ee4ba0758a1f7ad8248f75bd0517186e7646e4aba4db8060169eaf7a0a8493775cc6faa1bddcf38e296918a702fb4e934770a7a40ef6ee0e28fa67ee1be0cecf310af936ebda0d99a5ed62d502d83ac0ab5edf24af9000f27303dd1d10353f91d6de806e8a438782d26cbea1a84d55efc7c99ffdaecc3b525ce67ef201d1e73919b037b3b3d8797651e05ac377afe32f9f0c0d5b3c89c54ee2ffbfcf36fa99cacd55811ad162be2bb04efbd6714ec29bac52ced22bbc6d982316d586df0f50e3328b78f856684aecfd2f516d9bd0374103bc773a310edc1da16a783763d6c10a5b8f72a7002ab5fab60f0f3541cd5e1442dff17010f8536716d2a05a2436492f132d5221a84ffca656f32329ba2d29e230480bed1d84a6f471424a5d12f020d81ce536fa84cb8975e7873bf22b9f57894a5381896b87d38e2518a5630f4e1c50ab6c2b7ad731d51506af0e3cb8614a907f3b0adc429b125977a6922da6750b3682f79dfde0f2a79f4063b4cfc59ad656818f5a18e69a2fbbd11c8be292f8a45675206033eb64dec181706e3b31f65807302993fc1f9688d8a2bda92be516ce7de8d281f653d0072113a1de9367ba4dc4e6d501c47fee778e0a18ea01d515b76613230a9e080a741541ff51139def85f48190180d3fee90722e401748642648c92d0adab4d38dd354fba3d3ae02e85250a295a5ff4f3881665bdd6a28c25b85d6e908cc411c4da4e3805eb5a52ae864f6188b9611b52ad0e5be8987a1f145b652e50b94920ac6766c550aa622b928f623cf0efb806fc9c3a033e4ccab65a30f43a23acf77a56ce0ead13c2f27fef80f4862ca135491e58c1b66f3b2e473914928ec2fb094ebcd6336e8fd53a744bee3718d67a332d97162be3defedbf546912231d8c2117e5ea185914e9b38edde19bebd72cd46f3ad972f7cbf96e8a1c00c5991229607fc61d303eb61592ac042fd779ccc807318654c28a24e0befed8a75c249367439c08076159fac8ca924f3af57f3fb320a96a336cc10bb0e162f57518afa4b953cbe5b964e25279038ee85755d7c52a56174e98dcc654ab730a98acb31fb633b08751fd6441a557b3db6784e73239b7dae7fd79d5d80a55e594a48bdba7818183fc7a0017ce151ff723723886ba0f5c35d590e6d417d6cd421a097a3341a341b5fbbb25b489af432a1e68c3c74213a3aad06ff8c407cd7196435e48272265c4ebbba48e8be30e8a2d7d01ad737970e81cce1992b1d489234a76977596f066b462280e62e74a4569d2095eabf26c76af058c9fc9783d71ba4cb2ccfa424747f297bb911fee79a6ca2616fb569144d41cf5a30ad876a7d5584339110f666a715ac5e8243de412fdd9b08499aefddda3fd802a2637b3326676ab5d9af3817aaf9ff70c1e4904ee4179ec23695d8c48d938a563627e8217a00ba4f8a5b6d53eba5710a9e755b9e068334eeac4d661a9f4c7f83065d98b6e6a9f6998f12efafa653455e2f2619f27c75b7973743a706d47a99ec3eb1a72360e2c586b59caf1a3c4ea110963643bdfbbaa7b45025bcad5e75930f5344c8c1057096bfc69feaab04adfe4c72e14ec54567316b13bc33e3fbe0bd690e675744a6c962c1eb2c7f06885157a1784800f16ef3f5603af9d99660f5244d1f1d2032b3f020547bc5defa4973626baf970a4497990e23bbadc42b5015b5739912d3b457d69bea9a8348f7d6484a1e1607e1f6fa538ff87f7f480e3d2149d9f5996fc11f2eb9904fdbbc20b69d50576043e80c81c29f5893f36ef6897840f21d58140d0d7aff408242ef69e6239b87b80a2ad482d42a7a9187d309206b198a70eb9dfdec127321782110b050138540037d72376272521b8c3f6ae2aad85edc0265f329ad8b8be7ef88cea25169b75747d500cd4af01bb40b2af92c6ce1af15fa2303a908b3ea503f1b57b8", 0x1000}, {&(0x7f0000003700)="092e2988e31781ae4d3814120e46825c7d230f3ece6aa3c07cb3d177acfc131f850a0fe33996a63c9ae5749720fb4baeb0b0e6897d5e431496f7dd2df4ca7b55dfff7b65ba26e69107e1b73900348421686b3cd7871bb1fe44073d20ea879fd16fbc82d1049dfaad6c0472badf0658152cb8422529892ffaf96fd8ef4e7a", 0x7e}, {&(0x7f0000003780)="bf240d1318bd4f4e7b0e01838ba6f61953f7c7bf27268dcc283817e275b3f3fa041c3fae79b0db6ef5eb563cabb67ecb353f75a7290608bc8b87ee7a1fccca9cce4e2ccddb881abcbb67ffebef291627a37eb0999fcd272ccac55615dca9481fc092b3d7404c4dc27cc74c5b35dcbfed7e30f67acd043fa510797ee5d2deec4e8b55c10a2c3ca1969ea535f604901d8466c7df6f8c0d1a3d6027c4b9618be08ba43d02bb44223bf8bf5bd74b2695ff5d36b132441c5c2cf136948ed46e9d5c44e7f3a4853705f764bbb4", 0xca}, {&(0x7f0000003880)="5e8aa824c73c6b2bbda557a7cc623ead32d0934ab9021cee4d1d11013b211bcb4509dfd713c777cd00bc9898837843305dfa8e75b833931c7f8f34f2496f4f449ed063e7df56c1033912ca135a084bf6ed12a6b05e3c5f593649497aec6368f82b268c0dd7d09784159a", 0x6a}, {&(0x7f0000003900)="e32d85f5d595d216366ffab9ff873cd3952b9c69a5bf353d104cfb94186a977888b5884080776b8c8b325b3f25bb1f38bbe08d1d9c6677d5a0c1523f8ccf", 0x3e}], 0x6, &(0x7f0000003f80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000000000200"/20, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x8004}], 0x5, 0x10) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 04:05:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:23 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x40, 0x40000000, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x3, 0x1, 0xfffffffffffffff9, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x10220006003, 0x1) clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x60000000000}, 0x4) 04:05:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2070d937, 0x30, 0x100000000, 0x6}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x5, 0x800, 0x2000000000}, 0x10) 04:05:23 executing program 5: clone(0x18000008, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x100, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0xbcce}, &(0x7f0000000280)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41, 0x30, 0x6, 0x7}, &(0x7f0000000180)=0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0080002200010000000000800000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 04:05:23 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) 04:05:23 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) mq_open(&(0x7f0000000000)='%@$\x00', 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x440100, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000100)) [ 542.948897] print_req_error: I/O error, dev loop7, sector 0 [ 542.959164] F2FS-fs (loop7): Unable to read 1th superblock [ 542.985902] print_req_error: I/O error, dev loop7, sector 8 [ 542.991823] F2FS-fs (loop7): Unable to read 2th superblock 04:05:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0xfffffffffffffeb5, 0x20000803, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xa0000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x7fffffff) [ 543.010507] print_req_error: I/O error, dev loop7, sector 0 [ 543.018708] F2FS-fs (loop7): Unable to read 1th superblock [ 543.037849] print_req_error: I/O error, dev loop7, sector 8 [ 543.044857] F2FS-fs (loop7): Unable to read 2th superblock 04:05:23 executing program 4: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f00000003c0)="fa10b5920db191a436e8ea8b6c5ce2b65bc3f065bf4ff35cecb8f27f955efe1ecbc9732e04e7fc38cb4da8441c81fa6f2032c4108e2026da81c60f3bf7686255da7d236a48ebd321ee86f067ed7c0ab55a446aee8ce96cf68bb98115080014657d6c7311b86a90595c4ce43e2a1dd160732a636049f72a7888550e56ed3172198b51372c57614eb941c5db1c0b060badabdd2d037fd8771e373808971548319fac561f2aaec64435242d31", 0xab, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0xff, "4301450904343a657f44fea66700d7126846f371a2323d13fbfd646ea680f3fd", 0x1, 0x2f, 0x0, 0x614ed9cda6fe07b, 0x2}) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xe, 0x4, 0xf, 0x37, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_sec_ctx={0x10, 0x18, 0x99b, 0xff, 0x75, "c5e58dfb24982d443474b309efd849c6d67e2d552a9f967b9c628d54b43cc6f70846002c502368dfb7ace8a40f964348beb50a58ec08921802a3fd63f4ba211242a7def79d1c0455c2e03bb0aa8d4cde880fc8f44d6b67f1ae7a409af03e1c00fdf7da3f75be00c5e5bb3ca6e21a8d8d1ec8a1df05"}, @sadb_key={0x18, 0x0, 0x5c0, 0x0, "e983b962475a48ed1c57c30e8230d7f0950b1ff299ffeb66a004a43166aa2357f80b9d2562d7a580067ba90c5d2f0d4ac46075283b78ed33ac720420191f0206227c1c6814f5b9dfdbc6fa295d3f511e2f1d18f6005eebedb90deea5eb8f20a87dec33b2168a715b9d03eeb5d704af9748dfe2cbec196718fdcc90c56c79d0adb7af2f8917d5c3eea575c8f46d8de0612cf72b08b8847814d6fee8b92dadeebeaeda24744dd9e869514cc8b81ae832312225efdb74a0a09c"}, @sadb_x_policy={0x8, 0x12, 0x4, 0x7, 0x0, 0x0, 0x200, {0x6, 0x3c, 0x3, 0x3ff, 0x0, 0x8, 0x0, @in6=@mcast2, @in=@rand_addr=0x9}}, @sadb_address={0x5, 0x7, 0x32, 0x80, 0x0, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x2}, 0x8}}]}, 0x1b8}}, 0x4080) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 543.781757] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @vbi={0x0, 0x100}}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x7c) 04:05:24 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x2000000008002) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:24 executing program 0: syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x7, 0x10000) clock_gettime(0x3, &(0x7f0000000100)) sendto(0xffffffffffffffff, &(0x7f0000000200)="4ddd3225de65058b952ab65bba2cf860ba214bf16681f9ea1038a1220299b17f463469b34c756510780b4ab9b9efd469aa2b4bfaf60d32f74a1043ec5522a11e53b53e042fb0b6250c5e13379b47527cdfa1aadf6d40bd6a4d04437214ab9b2a677071c531dd44082b16acbec7a9ac02b0e310acf326d6e92325c29f63764a0038082472290b899434ced565c7a2cb4345b45ac163f681db5ee15f6d19615b4e62cf1ea1ed111c1baf1ca23ac54598d2", 0xfffffffffffffd2c, 0x24004811, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000140)="fb6741", 0x3}, {0x0}], 0x2}, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x800, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000002c0), 0x2) ptrace$getregset(0x4204, 0x0, 0x201, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sysinfo(&(0x7f0000000000)=""/248) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x6, 0x101000) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg$alg(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000003c0)="508f9739c47b49c73e78a724e23cd2b22d8cc317f837e8adb546a9eccc7d369fb7a07ae66f66a6dda0e1ec8d5f2229e42720292bd473800c07a4a0fdfa6d5c459ac58598f3880ae12310c50adeb4f4a5aba0c9854e012d85d41c77466a942cc823118f456a861ccea4fe037dac3948bdd10f0c90d03941ad34142ab51e9de1b0948912cd813ebfebf65b7081f02e545860e92824e4e1b2b661fe6927cb3ad252a86d963dc04ddfb2b8cd9f26703782fac8ea7838cafa8c9e5759e43a541d6088e2ea41", 0xc3}, {&(0x7f00000004c0)="1aa21492c9ba7a62ca54f23301376b49fc5d5d46f4277837c9d1576edc9745dbaf6a3f6708a86a3d8f3814b05084b3641fdf6156243e0527e80a00b312794619531c2ab51eb889b10fcaf53bc579ae298e7bac84097a31f2d8d6f05ba3b3bf43a7d57d8ed41f86b9678113a3e715e2309ce7330099d04c9c11b0dadd214b46e1d0a1a9cf6a702c35e9e9db31a9c7a29a772826d7f7937487a9cee59da492d2d8c942aca7fb62c7564908aac0ecdd575c49ab6c7cada456e8698fd4", 0xbb}, {&(0x7f0000000580)="5d0f0770d27a279a44b4cbbd8bed8c6f3100ebe955e193068bc391194891b84bc45fac76ae493d0374e1184f5e73c878311e4cd0e1130bca92677d8239bbc6994fea9d9bdc09806a2c48612cb9986f00c43e5b0053309360b3bee96390d4258302d2501027d33d8bf527", 0x6a}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="96485b9d524a27ad6646c927fef46971f06dc912d50de6a0b314a479e63ae11cd95b6bed821d5679f751b8e801c5cb22fa1335cae3daaf76a9c98f418e3b18eb458f7de280da7d4277050407b5e91dbad7f77c9fb317427197dffc42d99a5281714114491d9952ce9e6565a6f9006759258627e97f4bd47586c4335dbcec7970961915afab53adde673065fbf805c795699e27062921cd6cdb286b72fd2a9d2df3c7750de15c459a84c451a5cc078a4fddf24b52020792321993394f16c6abd3a377ed7183e8024535d0c016568567953f", 0xd1}], 0x5, &(0x7f0000001780)=[@assoc={0x18, 0x117, 0x4, 0x80}, @iv={0x100, 0x117, 0x2, 0xe6, "53e440710446b74c38ccdd961765c6450110bb1b90a2afa5f716a2697c8b09eabfdd50a9fc168b2a6e0831ae02fd5007188e1148ab6ece3ed22349d7804151d74d79b16dd76092e33d060da368b381b7bec19f73c70e8462694d83f689cf471943161e1b630282b20acdc8cf87692c82732e09d3cd554944eaf3224eab6d14e1ea632fc1c7bf7f77e445d25a608a502323ede2e14f963fc3124544d271ce521f776f1538276da8ceb054a945f4729f09cbce9d625e5d5ecf2b0dfd6f40b8cf039e05b64b419fb731c2004b407ea65cf2a41ba9dd2a54ef10c0557b79ae50748623f90198b943"}], 0x118, 0x80}, 0x80c0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00?\x00', @ifru_flags}) 04:05:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="67e46016f7ad290c14dde4f69f890d93e736ef1befeec62c061d35691161334919ababa398b3063393ea73e58b8ffcb0ec90748d4b9f8835caf08f14f0a830ced6f8911510bec0eede41c273981ac943c254b2c7a8d5104a8474d97e9af2468a9eb75a9144781d97555fccec18c21b102c2fe401b71a93ae435fd611241394594e153e1d65ad9cde426c5954ef5bb860b115a46c092f3e367e5bb4a46a837eb21285b085257d64fea42f459dbeaeedcbb03b027b1b019cfb461c18e1383b36e65f68b813f079d25f34c4b0ec19ddf72392", 0xd1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x4) write(r0, &(0x7f0000001bc0)="1b0670a6841d7720190dc8c32c9561c9000c8d868f91f38a8b6abd23fa0feee408d6f0d0be99e7a93d7c7dd5a76aa78a3eb73cdce2ae9367e23c0d86d023db6e82fc0c3879a5767c1e2e84d6c4dba51bcae4d8c08bc0084af037b6c83eb93fe015b3f43336ce77d90434a9d4da57c2e609fa34e4bb90336de628a4fc68e0d3ad0879aed3f0fb79fd26193f7fa94904b28ca6b87756da0fc20eaf0d0d637bcc1922258b574ab4ea88f49c7d1663c122fa09b9faef57df9e329d3026f0fae93493501e77e87de0ccfb53f52736dcacfcbbd8bd42e5dc1796f6ea85f072500a7bef5f2cc6205b037793184986f7579cb4e257e0d0383d9a56872738cd2243cec8f1c655feb79225ad22e300cfce22aad70e905118d13b3e61a86b598cbac249f5ea9c3d3b2f5079f23b9c60dd9326fa76a97a009a89610c7a513368397a323f6f96ae83281e67b1d2e3b3d48f690ba42c25e8de760bf8ce49a942d04c6f3385f5d3267aed0a9b2f4dd027755e1d210099ec09e5f5ad97130705724d8fb0ae201119a81e6c2b7f5e0cce617ec035cccefac4673242192eee04fcfaf6c1309a95b47d4083dea8d70e02d7c324943fce8d347f9d2887cb382039e9bbacf68f0a3d80a2f4c84ab553a3a1744639c3d7cd322b6f27675c4281c44d44a546b5e88000301370bd9f8046e429bfa3176d162c80a6d7c0aac647c8e97f70ef5c96dca160a44f6c4fc7eab421423071d5904c71df7d02aabaa2c546c71fb7452e9da60c22ac66c5159049483b04a46be7a58cc933720449f9cb9a4abed5edb515698c6cec53902d2998bd339721b7b24e5868e9ff2a91b515b3fd7cb6cf4211bd3b054aea9a482b5984fb2970ee62b70b937805954ff6dfb4017c9c8eb9d93be598582c10e4a1c3fab6b3467fbc4581f022371a55aa50d0e5fa4fda12c6ef0b6f059059a73c7dc1736bbcbea46a232b7ecc850c40b17f6118446a68e059f30e79edd3f90e6d4932925cbe9ab0f93e1d6580d0e7cc248a9c29ad05468711889dea362cb8a1df34e8", 0x2e1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000011c0)="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", 0x24a, 0x81, 0x0, 0x0) 04:05:24 executing program 3: r0 = creat(&(0x7f0000001540)='./file0\x00', 0x3ec2134e7f34ec3c) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000001a00)="2892d7ef2f3456be988cea2f25e4f2821b08b07315a35a18a0facdf09d1023f2a964c3b03485f04f50240ed9657f6917e431b7c2ff6195de048bf04a139e0608d2a6f0b3b734c0afee8800ca4f81a6ff35cfb401f75e2204d23f88b63e5b06a045c8c3b90090aa98904d4e1001161ed283e7e6d961ed3a815125033fa072e94ca9f622bcc2b8d5282b24e3406a485d42ce934bc1ab6e1857a8ca10a0c0a54211703ff11ce0c76a4dd397078511d6fb25c70a8bdac4f31a029271d518b7f70b2f8d72ee858432ce158ec33eab919a50bb1138663a15fce3588af71cde1d32e92f6f6acb13094618cd90f9464863980f55a4060fd347d67395e76b6c9e9774fd420b5cd50f17aea66df590d6cb96cc70113471046c849f867f4e2e5b76d2a244ffed29e77fe5c003130a5285594ef72c5857ccfbb4044b7d239ee232d771d399cae7a6ecebaf6bb3dc12a7eb13194b964181a2b9df481c753f193cb66e2366e1025a8086f683c27142f998eeb52173233aa0c7bd0109639f84536546eb2aab46633cfa53d69c538349c0bdd67791eea24e37fc80cb7bd1fa6f23226439199979f30cbbcc5f020dafe8725f0e635b5d1c0f232bd33c2beeac4797d049bca2ad141d65897651d75f7526fdc714a528876ca7e94a5209ed30f4291ddc3f8a3ae848e30b90bcfc0ea36f4b201d0f98209c535bd669b6ef637a2f1eed8514d997b91b031b7b73c3e8ec30d79a3f359446ebc2d304770a17a53a71be39b20f515cf62134a5f784e9bbb4233111196d28c0151a4fc6842daed51498137ff3d44f65d0350ce0b8aa9e5e149f64ce52389876e1a5bab0e821a11d3d4902fc068ab566d463bfd45892e8139edb0ecc036bdc5216e9fd0a0bf39c9adddb113dc7888bc64465cd9f6477f187f9b3efa8613eab6b94c22b94f4bc5238323287d5b108e91598f775f527b038003c80e9f824edb4bbbf98aec2c0bdc3be25118127fa154dbe62fe61d8e7e5d4cdd5873d95e5e14ad3c18098044c62d73e11e0c74c0106b51712d3169e0b0714c1c259204e011daad3972a16775752676b26fa181630becf3e63aec39ac78696b7cec702b5f40b26af93dfe30ea65538b703eec3496f58ec8b521b5046f3fd8e49734f0082785da1ebadb2336d0b319ae59f0dad292ef78a5baa4589ba929836f4eee1280cc63c38e77426da13ef8bf175d2aa87d03bf0cf0d7424b01786f83850c4aa3e93d2d12082d7e59830d9c51787991d293c277a3d7e9715d627f28ad85c9df1e564c220d783f39dbd9a9a197b3c041c51d2db39b07f045eaad280df6bbdec0e442ec1c52134acda7818ae06f855757b9a25af92111b9dc1f32e49b640852f680b1a15b037c0e29c9f2896e8ee386c5adaa2dbd00cf51a24bc925723ff2bc15ba184227998a3ba600b131ed783e5bc317c42b33a36434c8b37d243b754751a0e6d7725941a2c5b73d2ef6e04b18564155ed3feb0add3c4b0456d84f72c972d2aec8a5d158074f8fa049b98fceabf3e9d6dddc20298893490bdc429083f3d55ea2ecb38c71827ae051bf37081fbb0240cceae219fd4f20377415586b274dda5a945c605cf37bbcf482928219d9d72c283e4f1a2242d16a40b8a8fb5c280cbabcb2f42a9503a5398e7dc5b55a060ecf4b070d8391285a8b9007d7644387790dc69eba40a74b09224bf0f93f322fda906ee0b4bb8772bf5986baed1aa961a963083479d918be427049accfe22e6501e6040a5d2a3a1767c26af3b03a0876fe7eb5c033ce1863ca0b846b8b04ea95b315e4831528d0c8f309a2f5533c357d7bf66a52aa13067f6f6dcfb4ef78f067579869c35678d72537c2bbc4cb9d442d1870ca1aa44b449846e545cb591cf5c363e78f476ed91122d93480f9810a2adbdac185eeb6ffb6cd62fb44b071516907366386e015e8a07057cd5729fe3790738ca7826c2c2b9474f67d1e785e7abbe6977cc68f3b51ff25b8ad7208e1c25b0e710c2c2055c4f430fdac8d87896c14fa81fd959f45d3a34ace49822a16ef38b954ece1dbd371572faf9ce94136c0136ad493a63392694d98124b7d4d6958b2c73c2544581de1cd8f902db309c8796c11eb3b459c06f17cf0a7c3cdbc2bf88fa42ed0f45a567f27a246919e44ad51c1cc474043d2ede76920541ff62183990ba674740a377f217ae413b0a13470339bbac4d3b00cbd933418293b8d02997add08ca4e192b64b18c4333518cae5e2a1c27a3ee1e7448514c03f9e9210ee0cb4cf88f7991979996729b6e7f35322b7e726937add95a19eaa32b022bbeb1d4bcc6a058d74a5e526f3a53460efa7610ee72a8c9ddfd7f9c173661b131817540aded75697a1b8f351caa0665484dcbb26190f6f25ad2f9fc75fe7cd446b869ca29e008cfd0a07242c24525c5beab41512f0ef3cb95b9ccbded7e964fe710fea991f761453f37f2a3ef6cc95516ce0fcf833289f3545383723024aef9e0e66c0514a178dc97fe39c69c05222a26319361760e8e7379e801edf7a7722de69965a8e0e93aca0ddf0e1385226242a000ef60c5c8e636e364cee2f6942a4daa6b8e4f2995451dcd0839e5c641868872e85ce4b7dfeefece5876459ed8e4059e554ce866911aa659ae523260c5160f7e54bc13db61001e640ca6b06a5f65950174886e50ebee5f9200836d105a0288d1d09e3ad5141e48c2aaa0d739946215f1d3b613650b9b2993f891bae0af8d56f6fcda824661515ce8b18a68463f733ae631cec5dd3d7bb8883999f9a343517818f739cb2321266c56b0b66af342acf32cd8a988e1a29b9b5e01e5f8426265136e5f7f7955889ede0bce634493051566c71fbfd21a81a3961f74a9486671225b87686fc81a0f23667227341d69e6c37bbc5048729a3f537b6555bb833517571f1727c035cc5bbdde70417167612d34adbfed7a48138cf50b8b4b72a0a086344800a43407ab3b808063690f3b62b6e94a562f0445746c0ebff328bef57d412f85a3e2f2aeaa22e86aea2c8c399b911925f5afd8552f71e584289b7bc82b5e73264645f4cc0a0ba0b21faebe16a138833e15d47a0917edee6c61fe0f52537cc7b3a29031e03f8cbf79380830f306e4a9667805eda5df4ee0cafe704b10dae1adf260285d3d3846651991d243749cce458d26dacbe681d38a0db6a51325a54688bbeda2f9880b9a7c6988cdadfd2eb413a694d3a01d66dae208f99af37ffea96a6da482c2116311840e7919712f36d3456903f13299b822df0416f479f6529fac72170db177819e0af9352213a8f1cb673e2015c1623d2d90fd0672e550c42a824b7bcfbd0d8aad80495f0ebdb2d55f70153e6cb948b91408187e9d2fab3094e11f7be9807a4402ef88a80506a69cef7f062f198be387e4fce649e840115c0dd3c936e510ae1e05b8c8e8e77e726c559c1d81c4851e614f297dca4994746827c0f61672c931e8f6dcacb4d833ae3b47826618ef7898814a3319179a4aa1b81cf427bb3419b916ef5d44d79520a5704086bf76f896be292696071a154f63deaf57175db515a10aa02c5ca8578c4cba076c7a8fa3b65e9396b400522a888eacac0b0aa37f65f67eb827caba73f349bf71d4509f7358af5edeca0c3803031462984b6e604dbc65baee9f25c4dd5f7d490f82c95ab086a31a1d29590b1b1a560b56eec59d9f8f26eacc0bacbb79b78865e981496b2b91c79f3e339fce0847142407aaf78d9e24d357dc8a8a4fa2aa99920400ad7fc46c2aa9a78e44ee63884bbde40e863dff4f484f45c37d27bb5fa14e90ab93a6a13d243b131134146b982ef890adacb1c5dc3059e1cf8cd6d985073b516217251ac83dadf7b6cfd563cda0ef5acd26491b8e22cb69a51d45a3c3e632d132f9d79389493b0c6385e0536d5bf3e366ccf56bc4a0c9d9d8b5b5c83be09c61dd7cfbd7ce2d8ee90c8e4aa7b9efc981cb0f1ab183e5eb430ffc18931d8f7346128300812545355f83164b0594de3b6d744488fcb080e5c3e86bee8b87afe2b81572393c243e4944ec45dae7f2f4c3c1bb706c4438824d8676b226a918491a1efd73a94dace5f1dcc4f537bef9b621d04735dc2d4cf4e9133cacb93f278df77970bef8b037ecf636e0a17eb9a90d293e7627bb214bedb8a4a0b376f20c7a1715223eac0f517c75e032c9e01d0c23cbc0ec276353beb7c1bb6c6042c22e7d8e68a5dc097b0e8554520a4e2a0684b59c2c70ee00b5950c408d805ec4ec0a6a905e50fc3fc4ff1617c85fef0585b52fe4169a69dee841a74ef3c55c6d6ec5c9a19ff0f8917a7a25efe347a2ff5a4ca4085d67f3efb509b7145b95b1668e55e5274be7d3fe935a15201e5c27865344c59c676dddb72a4a3c2492a45abb7bab051eb21ceb4d1fbad9a78bcaf2712def664f49cf73274edd3eee65a184ad6724bd0c204c4b1422a2dc290196d8dcaf37b4f5152990f31f342bae29a78f793b08a9280620e6a934dcabd3a32f74afbc538a1642d7d0fca525e2cb856cb57ece36e20cbc07d0d831d4660ae20dabde915817d0f5eabfce2b264c48718cee43a795621d5d1a4752f52b4de5f54b2a6889e652752960337a3e4e6661dedc49e0c49016c9acd9e0b26cd03eb3ced27ec25d27c85e9ee48eeb8f1d3e5bdb3577aa652703b09fba411b1c0c7cca5037d9c8058dbe5a4f3cb2be6daad417bf702e7c745187f57a748d1ea7e2a7bedb2b7b25342f353ff47230ef8cc6257ed53b91db5a4977a6df51357140637538981894ae18c7aee8757f024701b074a3803180cabd1e8bc82cb6bb4ae57c5c27eaf3ec3c5746ee3ec72f66fca8088e1f38fdaf6bfa2eab0b07a82a221854798b213fe2850e0934069c4aa9e359b5c26fbc0f0df0276c36323bb5110d20e36f37b7db479d71c2fab3b82c742510c411ec71942444e6da6236de7983fd7b1128190d76c4ad3d5db7426482f674affa045122a1f4599017ddcbe5d858e3a21b449d52804b0399c1c9554fc485120e5a98e354825960dec73edd70cd808e3d0b932e8ea52584b688f2c49cc71d94c9c3de2826c07aabe6731c27001b362dccf30f2611fd9a24f139fdb466687532a3b433353f39f0573f9ebf9390e0b205ee92ddedcec43117807a3d9e3139302db2f7b2690de485f373d2794ee97e008cc137a067fb2330db175116e93020a66044ac90b7cdac6a6a924c6e3a269b2dfa56bd38ac7b508402a0cfcb1268e55f546c44790c3f7bfb5e300327e6237787c99e336d4e3abe803bef8dbb8001aeec6fea5fc1c4d94c78aec23edf1afff34096c7eced13835a70c38cabdf87506f6c933196bf41c09ce00fa5e675bd634b3c2b514bddb7709741b0bd2a3e2093c6c4fe0994e6ca0a07ff193a8bde756d10acc6f664557ae10050eab8e69834c8309bbbb4895404bb6ce8cd2a18965feee42a02c007b9c3734139048238f835973395747c2364de025bee6ec507f39a9e572ae212e277f217adfc4d8ef7ed5e882fcc41132ceeb923466e964e943add4872544c2a2fb202a0e7bc8b81323cc88b9c2c7e37954f5fd8199fb53c9f56915dcd3f5e52fc5b6bd338c19e99c78c62bc578aaac07c3c0dd80d2bee4c28669a73ae56afb7e18d0124c42a0425eefbad6525ce997a02e6fd8fcb894d4a7b55e846cce9d1dc3687acc8c578cfe5a06d964a56ffe89f560c161122b67af237a6d73f8a9174f7ab21d081a311ee18d9fd12081d2e85e113bb89c68e97792cf35c69e5b4d3e5e178cc9ea5419570ec253f96a1d135cd9b0850d71f054547c52b2d66ae4c2e16dcdca", 0x1000}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f0000000100)=@ipx={0x4, 0x1, 0x101, "2fa3b44d59b4", 0x2}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)="cc2c1c10fa6d2fa711ce344905cd2f79e5d35d8f87bd1ae7a1df1c09935ae981f918043d769e57fae85c602b48e201402f122b90550beac260b730f31a16cd4ac19271c68e69193cf152470993e989b14c11130f67969dd876a7657308c4f805c01f1a0a8770a9444839e13771b36a30acd570ca84ffb99ed17851cbdf0ff6568fcef93596492708a0e523f453b50405c597ab17a942130a78aa0f205ab0f110cac64402a7f2d5e6d4f360eb125527d55f0c0689a9d8e4d58a26dd4fa1909f2b", 0xc0}, {&(0x7f0000000040)="6d6e382cec35bc643aef7a0d2f253ef1f2274e5684d67846a318c4b1643f4ffbde351b0f9bf8", 0x26}, {&(0x7f0000000240)="d31d10f0960e276bafa484222dfe578d425ba35818bbd6407c630e25ee4cbe5e75a9847f3cdf467c52cb7b7bcd7a7bf3591b19d21466e430224955e7b3ffad81ac83d98f6f89cad617c5a73f13801c2ff76701815e0de1ec46472f18ca928004173f57cd91e149c08d7e0571bf55dd11d0ab328b3202b639b65fbf2e38021d44403db875a2fe38c5bd4a0e4824abcecc45caaf13cb8f554bf6329a8b5be9d1a1402d29dc095280a82063c5ab54662f1fd9b963b1a87fb7701dfce5fc908a04abaec5de5d0a3e2cac23", 0xc9}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="d255ab8ccdf1778bd75378a88a97653ee4017293604560cf74cfab2c1801981b61770b88bbfa0c62d2a0f14d5b8f22a28eb840b80e1564881fc8e3df0a6b41c49b86f8af244f822249c67a47b950f6780924dde5494914e6a91c19ec2625f0feaa5740cbbe6e6b13b89743fd49417507c0864699b2e88ed0720b478730e2682be41c7f18ff9e0d812e2e94a544ae106bae9702319375914950359aa12544a38d11690d6aa18b9b8e218a82a0ae1da698a5c56f", 0xb3}, {&(0x7f0000001400)="a8902d057f1915e73ed88fab7fdc38d0f095fb8f20a8844570814f6555c58bbd5a8e25d39410126121117451fbaa69", 0x2f}, {&(0x7f0000001440)="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", 0xff}, {&(0x7f0000001540)}, {&(0x7f0000001580)="42079efd94004fe1a639de7d42ee4fd5d1231583d0d99f438fd2f5c20ec35c8b5cd39e8dcbf12fa1bad2ba01ec1fd46c6943813b31b7ef74b5f1f26f472da33b2699", 0x42}, {&(0x7f0000001600)="66be124076ef3372528885caa3eda43cc5b9ad53a53da7ca73b99a1359693ba9febda0faaab92cf7e787bd2cb0b2f8cf3e8024e3c452fbba0db8bc3cee7664c358d5d8", 0x43}], 0xa, &(0x7f0000001740)=[{0xd0, 0x118, 0x4, "3f6b2eebe130575e1f1c45c259580d81e2f7769a6bbcad54285d61d84d8ddad82beee3b9bde131c32e3f47a0ec414953056ce24f6db4ec4e4b9371d1ec6e7cb0de632ab5bba24205612d8a01a1acee05d3102ccecf0439ea14be49e1a2926f6d00fa084c03cefbb0ff6c459b8aac7104145061013744c5a617f6263de6cf19080afea1da7d345a68ffe29d6d7c69c9dbf2eefcceeb1f00fa4228d944c93562490da829ff9150cd4a2294a31adcea92e790f643accf4416c504573f045d370e"}, {0x40, 0x0, 0x1, "18d6f038f2cbab72ee131ebf5abc74d27702169429064c8a12de659fecf75f047b047fc29eb8e9da5fe1ce03"}, {0x100, 0x108, 0x508a1e77, "420d5ed2393bef0d9df874de1742b6d7b3021e561b487195957051288f95ce8ca27c600d6a0ddfcf71aa5fb9f1b28b8b5d5a1c34652396f15317f7334f920ec9976e1960cfc1ba34ec6c524734a35f23ce37f83b78d012ee9464407f694d2d6d58175f5b5b4ab74281cb1220f5c5ae2d6a35c8330082f43e4f620edabad4f89d19a9304469766cf0c3f2950f3f6cb073514d3064ea528aa9bf0e429afbf73f55d82f3095c9ed3814416140cf1ab64452ba9d76cd12ba944b0e0ee4dc49fcb1b51c9b3e2140c16bc6fd9a810cfb35a2d00fcf759cb9bcdf1a67acc25b084e7c4c8e56ae92507f8395d48d"}, {0x60, 0x11f, 0x3, "245070e80520f41a924e5683f4c5d66db415a45a630458c928a8544ed5c16cad419522c317ccbc7e7b916055c394c213e54e2f84ab92cb3fcd4a43770ac79704c6562ed70f6ce982ca0c82"}], 0x270}, 0x20000044) accept4$packet(r1, &(0x7f0000002b00)={0x11, 0x0, 0x0}, &(0x7f0000002b40)=0x14, 0x80000) sendmsg$can_raw(r1, &(0x7f0000002c80)={&(0x7f0000002b80)={0x1d, r2}, 0x10, &(0x7f0000002c40)={&(0x7f0000002bc0)=@canfd={{0x2, 0x80000001, 0x6, 0x6b4}, 0x24, 0x1, 0x0, 0x0, "136cb615d724e90ff2a53ccf9d30fd30286318a95d39ff12d596b1d436e5d693dae69fad21924bc5889b6a7d3a3cc09976a5a8af5aac7ade6af2dd51b65a29fc"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x005ls\xf3G\x94\r\x10\xee\xff\x9e\x1bl\xd9\xb4\x0e\'\x8e\xe7\\\x8b\x12&B\xbbt0\xa1\x95:S9\x1c\x90\xf7\xe0\x8d\xfa\x88\xb6\x182E=f!\'\xa90\xc8\xa5\x06n$\x06\xddu\r\xa7*z-|\xe4B\xd6\xd7\xf5\xf6\x7f\x88c\xb8\xba\xe9gNU)\xe5\x9f2\xa8\xe9m\x8b\xa1\xc4ac\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r4, 0x0, 0x1ffe00) 04:05:24 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xc, 0x14000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x34, "6840fa4f893091c68977d8a47dec511b54b5d5404e5ed9d2c0cd0c34e684925d6e87530d1fe0e9e4366cc252942274a2203bdf14"}, &(0x7f0000000240)=0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e22, @remote}}, 0x5, 0x5, 0xffff, 0x990, 0x10}, &(0x7f0000000340)=0x98) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x5}, 0x28, 0x1) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44803) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="679e285d02dcef1d1791b930c25446a9bc882e9fd6f4b2ea0beaa247d709d70003f6a56cde6258e16b5b20cbdcd69aca87266cfc9f3f", 0x36, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r2, 0x8, 0x5}, &(0x7f0000000500)=ANY=[@ANYBLOB="656263e51c3fffffffffff7515c7d0141f136ccc94e61e64846ba870ff476372633332630000000000d081000000000000000000fa320000001a00000000000000000000000000000000000000000000000000000000000000000000368d4b97da1bade1eaaa2d2211e8f61d7eb981aa7920c6000099d63b61f6f673ea1f0772c17e446ed1b1660feeabe5d0656acb84b4"], 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) fstatfs(r1, &(0x7f0000000440)=""/63) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000780)=""/4096, &(0x7f00000003c0)=0x1000) r3 = syz_open_dev$usbmon(0x0, 0x40, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000380)={@local}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000000000000000000000030000003000000010000000700000000000000fcffffffffffffff4000000000000000cb0000000000000000000000000000000000000000000000002000000000000000000000000000000600000000000000ff01000040000000ff01000000000000000000000000000000000000000000000100000000000000000000001f0000000200000000000000000000000000000007000000000000000000000000000000000000000000000003100000000000000000000000000000b6010000000000000800000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000ff070000000000003f00000000000000000000000080000000000000000000000000000000b600"/318]) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) fdatasync(r5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) 04:05:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r2 = dup3(r0, r0, 0x80000) r3 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getgroups(0x7, &(0x7f0000000340)=[0x0, 0xee01, 0x0, 0xee01, 0x0, 0xee00, 0xee00]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$unix(r2, &(0x7f0000000580)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="ec8f3c985ba58076c370866949c4c634b211ad36c128372792785fbab8e7be65f38dcc93201963b787421cd532d4f9dbf38bb68fa2510df9f9eaf015f73755daf200cf572155deffd79b4bee3ab551dbbab546026d22016e1bd405efcd4d9ab7b05379b0725716d75b284e76a36d964c3dc6704e14f4be1198e4b31f1e8516a1c597228451a1ce38d05e252ba6c725306894d1894e956185baac77b3c9f53a9db0b359d29f9001de79043011c71a5be642ce6c546764cf0156b16ab851845d4b923116772ff89543babe5ba58de79bae0b54867378d0ebf36e0de74349a0ccf81d79581771b70264f2c3b61601", 0xed}], 0x1, &(0x7f0000000540)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x800}, 0x40004) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:05:24 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000080)='/dev/dsp#\x00'}, 0x30) getpgid(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0xfffffffffffffd) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f00000000c0)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570706572646972d2c9522b0692057a98c7ba52ef3dec2f66696c6530ffff6f7765a558f673c92ce53cee02d3c047510000000000000000000097e138bd1d1d8dbff1dd41443c8a951e5726219e146d984103d5ad5f0f000000000801c180f329a4b66266ab4219b8063f5df1540a776571209f71f2503aeb76aa617d53dbd0f9d49ccc6517985a76d346c53140fc484eced1b4956ccf0000ba72941d4171834a220a475844591d388783adb7f5105e1b45df943b28ba2dc781aff704"]) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x9, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'bond0\x00', 0x2}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x50) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x8, 0x80}, 0x0) write$capi20(r1, 0x0, 0x64) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x5, 0x10000) 04:05:25 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x501000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)={0x1, 0x7, [@broadcast, @dev={[], 0x15}, @dev={[], 0xa}, @remote, @random="7db9a07511c9", @local, @empty]}) exit_group(0x0) process_vm_readv(r1, &(0x7f0000000480), 0x1000000000000015, &(0x7f0000000380)=[{&(0x7f0000000400)=""/102, 0xfeab}], 0x1, 0x0) [ 544.596625] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:25 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x30002, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="200300000000000000000000e3b6a07768848179dd1fdc652544ffffffff1394c6ba5926ba298a7723ce7b50b485f02bd3a591d053aa39afa0174726d93ec70f8d2381a9478b8fc5f86577a64088f22b947505eb896336222b19c4"], 0x20}, 0x0) 04:05:25 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x3c, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0xc9}}}}}}, 0x0) [ 545.476095] kauditd_printk_skb: 254 callbacks suppressed [ 545.476104] audit: type=1400 audit(1556683525.853:17966): avc: denied { map } for pid=16602 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.640083] audit: type=1400 audit(1556683525.913:17967): avc: denied { map } for pid=16602 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.730128] audit: type=1400 audit(1556683525.913:17968): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.810182] audit: type=1400 audit(1556683525.913:17969): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.880921] audit: type=1400 audit(1556683525.943:17970): avc: denied { map } for pid=16602 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.920746] audit: type=1400 audit(1556683525.953:17971): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.977513] audit: type=1400 audit(1556683525.953:17972): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 546.010606] audit: type=1400 audit(1556683526.003:17973): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9bc1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ftruncate(r0, 0xffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:05:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) move_pages(r1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0x100, 0x200, 0x7fffffff, 0xf8d, 0x4], &(0x7f00000000c0)=[0x0], 0x4) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000014c0)={0x0, @bcast, @rose={'rose'}, 0x0, 'syz1\x00', @bcast, 0x0, 0x0, [@rose, @remote, @netrom, @remote, @default, @remote, @remote, @default]}) 04:05:26 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400040, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:26 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="40210500070040d1604ddb81001f"], 0x12) r2 = gettid() r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, &(0x7f0000000140)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 04:05:26 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='wlan0\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000180)={0x5}) r1 = gettid() exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:26 executing program 0: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x0, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0xffffffffffffffff) [ 546.070111] audit: type=1400 audit(1556683526.003:17974): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 546.136361] audit: type=1400 audit(1556683526.043:17975): avc: denied { map } for pid=16602 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x4, 0x1, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 04:05:26 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x200040000) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x40) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_dccp_int(r2, 0x21, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x202400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x2}}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x4) fstat(r1, &(0x7f0000000440)) setsockopt$inet_mtu(0xffffffffffffff9c, 0x0, 0x32, &(0x7f0000000200)=0x3, 0x4) [ 546.228620] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x81, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)=0x1f) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1000000000025, &(0x7f00000005c0)=0xfffffffffffffffd, 0x4) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0x800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/3, &(0x7f0000000140)=0x3) r3 = socket(0x10, 0x80003, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 04:05:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)="4c2a1d583b4e904a07ef64ba43a2222a4d242088497c27e589b5873104a6134175a32937c555ebd2d59b40c3ef35082fc72b39d747db63b30720cc41045e248366361adba278f0b00adcc6ec8ad219f9cf429763d6ef8d0f275ac90d40aa621ec8efed45fee4af0d9e8985c1b4a35199660df9af63fd1f4586d66b8b9deb6934b2b3e2cddd6d105cd05113f919b90a32ea543d7d467755a281d27590a07010e20ade2e6302c302498e831bf0adb7dce5c2a1d68dc085f2796fd1d5b37694e0", {0x88, 0xfff, 0x32315659, 0x7, 0x9, 0x1, 0x6, 0xa3a65f6}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80480, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x20c, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'veth1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb8}}, 0x0) 04:05:27 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) getresuid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000380)) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0, 0xfffffffffffffff5, 0x8, {{0x2, 0x3, 0xffffffff, 0x1, 0x7, 0x1f, {0x2, 0x3, 0x100000000, 0x2, 0xf7, 0x0, 0xff, 0x80, 0xf8, 0x8, 0x81, r1, r2, 0x80000001, 0x400}}, {0x0, 0x2}}}, 0xa0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0x805c6103, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000040)={0x4, 0xfffffffffffffd68, 0xffff, 0x2}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x408280, 0x0) [ 547.048949] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:28 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002cbd7000fedbde250300020002000000080001004e8cf070b7178123a9d2c474657e78ba23000008000400020000000400050008000300ff"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x4}}, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x814, 0x0, 0x0, 0x0, 0x0, 0x8, 0x43, 0x0, 0x7f5b, 0x5b, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7fff, 0x0, 0x188bf832, 0x100000001, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x770, 0xfff, 0x7fffffff, 0x7, 0x699eb735, 0x100000000, 0x4, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6, 0x7, 0x8, 0x40, 0x8}, r1, 0x9, r2, 0xc) socket$inet(0x10, 0x3, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) getpid() sched_setattr(0x0, 0x0, 0x0) 04:05:28 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xfffffeee, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:28 executing program 5: clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x2) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) pipe(&(0x7f0000002480)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x8, 0x0, 0x6, 0xfff, 0x8, 0xfffffffffffffff9, 0x100000001, 0x2]}) shutdown(r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002340)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002440)=0xe8) quotactl(0xfffffffffffffffc, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000024c0)="869704bc60e4a5c57d09fc480b1e20ec9f428f0939cf3f83b2dd824c98acadf19a008597fb6fcb0860e8f011ab9afcecd54c4984ddecaa51158de5dbc45a60863dbdf6fcc64e52165845fdc358983a5ba589148a9a25180b53b733269dbd54275b14117ceeb22cb8c7d0e94b3deec4a9251ffebc93f5b24d86bbf7cd33c32c90d86ae071802e95") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) preadv(r0, &(0x7f00000022c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/211, 0xd3}, {&(0x7f00000000c0)=""/86, 0x56}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/3, 0x3}], 0x5, 0x0) 04:05:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x30c0, 0x351882) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x7fff, 0x4) 04:05:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000200278100000000000000000000030000000800070004000000aa41f7b20de447b2385f58e8dfb686558878eafbe55ad3ac26a9cb08c64bfb38ffe0430b641e3c243b0dce43a655a36544c756221230bc0b8ef1bdab4cf3b2df3ed0a04dd5b0dacc1d869d3691b47bd82345c2c7d41dfcbf0ecfee0712844ab75d0999757da735fd7208b688835c9fa39a32d3b1fffe471e841da1546198ef682ed7cb9676c89eab71e8a706c2"], 0x1c}}, 0x0) 04:05:28 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r1}) 04:05:28 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = epoll_create1(0x80000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x14000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)={0x1}) 04:05:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @mcast2}, 0xfffffffffffffe35) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 04:05:28 executing program 4: r0 = socket$kcm(0xa, 0x20000000000202, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:28 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000080)={r2, 0x3}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:28 executing program 5: clone(0x2122005ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100)=0x8, 0x8) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x10000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000040)={0x5, "f4943c49fe"}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080)=0x3, 0x4) r3 = dup3(r1, r0, 0x0) read$eventfd(r3, 0x0, 0x0) 04:05:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x20, 0x7, 0x10001, 0x1f, 0x0, 0x100000000, 0x10, 0x4, 0x4000000000000000, 0xbaf, 0x5, 0x1ff, 0x8, 0x8, 0x100, 0x5, 0x7, 0x7f76, 0x7c38, 0x1, 0x8, 0xeb0, 0x8, 0x8, 0x2, 0x698, 0x2, 0x1, 0xe00, 0x7fffffff, 0x800, 0x7f, 0x100, 0x6, 0x8, 0xffffffffffffffff, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10, 0x8, 0x8, 0x2, 0x4b, 0x1, 0x3}, r1, 0x2, 0xffffffffffffffff, 0x3) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000003c0)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x5, 0x1, &(0x7f0000fed000/0x7000)=nil, 0xbc5}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000001c0)=0x2) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getgroups(0x4, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0x0, 0x2, {0xfff, 0x10001, 0x0, {0x2, 0x632d, 0x6, 0x7ff, 0x4, 0x8001, 0x1, 0xffffffffffffffff, 0x5, 0xc68000000000, 0x0, r4, r5, 0x1f, 0x9}}}, 0x78) setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000200)=0x91, 0x4) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000000)) add_key$keyring(&(0x7f00000005c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:05:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @mcast2}, 0xfffffffffffffe35) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 04:05:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x2000) write$UHID_INPUT2(r3, &(0x7f0000000140)={0xc, 0x47, "ea51e1bef134da60a05491550b03cdcb7f3a95eebfb46493b619a2cc5f139d16786dd2467d65eb1e98ad8e7fa7b3a725cb24862225646f2c9a76831026de3129929ab6efa29f2a"}, 0x4d) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x120}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 04:05:29 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:29 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x101, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:29 executing program 0: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xf, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 04:05:29 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() uselib(&(0x7f0000000100)='./file0\x00') exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0x2000c0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000180)={0x8000000, 0x7, 0x38}) 04:05:29 executing program 4: r0 = socket$kcm(0xa, 0x800000000005, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420c02, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x5, 0x0, 0x7f, 0xffff, 0x5, 0x0, 0x400, 0xfff, 0x4, 0xe11, 0x9, 0x3, 0x7f}, {0x9, 0x200, 0x0, 0x77ce, 0x942, 0x8001, 0x7f, 0x8, 0xfff, 0x3, 0x0, 0x2000000000000000, 0x7}, {0x10001, 0x6, 0x6, 0x3, 0xca1, 0x4, 0x2, 0x3, 0x5, 0x8, 0x4, 0x2, 0x1}], 0xfffffffffffffffb}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x11) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4) syz_execute_func(&(0x7f00000011c0)="0c1eb5b598cd801b69e4f56962f5696200d9d9d0c441395bf90fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4f2168f4808eebce00000802000c4c3dd6d6807485121c1ea01f265dc5f00c35b5b45363ef80f9966030faee42c2467f2ab47000026400f0d18440d1a6a0000df6467344336660fd2938c0000000f01c36666450f17720d14111d54111d00") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x0, @empty, 0x2}, @in6={0xa, 0x4e24, 0x9, @empty, 0x101}, @in6={0xa, 0x4e23, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}], 0x54) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/4096) read$FUSE(r2, &(0x7f00000013c0), 0x1000) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000001300)=0x1f) fsetxattr$security_selinux(r0, &(0x7f0000001340)='security.selinux\x00', &(0x7f0000001380)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x25, 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000012c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001280)={&(0x7f0000000180)={0x24, r3, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xae}]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) [ 549.928710] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioprio_set$pid(0x1, r3, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) getsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000240)=0xffffffffffffff3a) 04:05:30 executing program 5: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf) [ 550.513214] kauditd_printk_skb: 322 callbacks suppressed [ 550.513223] audit: type=1400 audit(1556683530.883:18298): avc: denied { map } for pid=16736 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.640914] audit: type=1400 audit(1556683530.893:18299): avc: denied { map } for pid=16737 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.734626] audit: type=1400 audit(1556683530.893:18300): avc: denied { map } for pid=16737 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.843113] audit: type=1400 audit(1556683530.923:18301): avc: denied { map } for pid=16736 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.910099] audit: type=1400 audit(1556683530.993:18302): avc: denied { map } for pid=16741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.964502] audit: type=1400 audit(1556683530.993:18303): avc: denied { map } for pid=16741 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 551.006083] audit: type=1400 audit(1556683530.993:18304): avc: denied { map } for pid=16741 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 551.030473] audit: type=1400 audit(1556683531.013:18305): avc: denied { map } for pid=16741 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 551.055756] audit: type=1400 audit(1556683531.033:18306): avc: denied { map } for pid=16741 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:31 executing program 1: getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000580)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x6, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="83af185d5c7eea1e0f8a40400162086a1deac799ae04f32a8c428c39e6276cd8f828fb876100122a7b1589850dc887c75bffecdbbafebb1d704abdf0", 0x3c, 0x113}, {&(0x7f00000001c0)="b245dc9ae7513d1b5d43506dbe9859eb8aea99410ecab086164c0aefa0ccbc2d5dc622f9756841855970866f68db555b894df90f041733de66fb7b7174b70b494dd130ca8330ae5d8d11e950139b3327d6163fb4b82fa9955806bbfdd602417bb242d502b78b5a15aeae1c5b67c185878c117776526fc7dc2e99f2225f0e0086", 0x80, 0x9}, {&(0x7f0000000240)="0609c99f04d3afcc747aa339510977528dd1f1af3f04dc1267b1d27eb011c118a2d368a0d83d68e509f8d98b6a08397be478b08f28b4d92bbba27b4bd43f7997056efed96e49578394f9b6126a4b93030c2c669704f7a39cfcc29e9bed4bf00b5e9636919eafcbb99053fb9e8721beef06b4d51e602aa631a5f2f94509e0ed6dae4fb7bf02", 0x85, 0x60e7}], 0x4400, &(0x7f00000006c0)={[{@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask', 0x3d, 0x9}}, {@errors_recover='errors=recover'}, {@uid={'uid', 0x3d, r0}}, {@utf8='utf8'}, {@disable_sparse_no='disable_sparse=no'}, {@errors_continue='errors=continue'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r1}}, {@fowner_gt={'fowner>', r2}}, {@dont_measure='dont_measure'}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000040)='./file0/file0\x00', 0xf4ffffff, 0x70, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) r3 = creat(&(0x7f0000000880)='./file0/file0\x00', 0x1fd00310be5717f7) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000008c0)={[], 0x7, 0x10000, 0x8, 0x0, 0x80000000, 0x0, 0x1000, [], 0x5}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000840)={0x16}) 04:05:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='net/dev\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/netstat\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) getdents(r2, &(0x7f0000000240)=""/4096, 0x1000) 04:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x3, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 04:05:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000001c0)="0adc1f123c123d319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0), 0x1c) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 04:05:31 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000001c0)={0x1, 0x40}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r1, 0x7, 0x80, r3}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x4, &(0x7f0000000140)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000240)={r4, 0x3}) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000280)=0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 551.089753] audit: type=1400 audit(1556683531.033:18307): avc: denied { map } for pid=16741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:31 executing program 4: r0 = socket$kcm(0xa, 0x7, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000240)=0xc) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@ll={0x11, 0xff, r1, 0x1, 0x8000, 0x6, @dev={[], 0xd}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000000000bb0ea3993f80c235b9fef484060881a19b947bd18039c40000000000"], 0x28e}, 0x0) r2 = dup(r0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) renameat(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x400, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000280), 0x4) 04:05:31 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0xc4000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000580)={@remote, 0x4, 0x2, 0xff, 0x0, 0x4, 0x5}, 0x20) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000020008151e00f80ecdb4cb904094865160b00020020021600000009000e00010000000500003e00000000", 0x2e}], 0x1}, 0x0) 04:05:31 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0), 0x0, &(0x7f0000001700), 0x0, 0x0) 04:05:31 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x7e, 0x0) write$nbd(r1, &(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd348061ec82ee1850b35616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) 04:05:31 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x7fffd) fcntl$getflags(r0, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x9, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "197621b6a962fbb29495b0f7b77dee03"}, 0xfffffffffffffe1f, 0x40000000000002) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) [ 551.510138] protocol 88fb is buggy, dev hsr_slave_0 [ 551.515304] protocol 88fb is buggy, dev hsr_slave_1 [ 551.647620] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 04:05:32 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = userfaultfd(0x80000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/230, 0xe6}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000040)=""/124, 0x7c}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000001340)=""/117, 0x75}], 0x5, 0x0) 04:05:32 executing program 3: r0 = socket(0x209, 0x100002, 0x5e) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @null, @rose={'rose', 0x0}, 0x2, 'syz1\x00', @bcast, 0xfff, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) write(r0, &(0x7f0000000040)="1f0000000b06ff00fd4354c007110000f30501000b000100010423dcffdf00", 0x1f) [ 551.889458] dlm: dev_write no op 34bde833 b35018ee82ec6180 04:05:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x410400) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) 04:05:33 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)=0x10000) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bond_slave_1\x00', 'team0\x00', 'sit0\x00', 'bond_slave_0\x00', @random="98ad710b6127", [], @broadcast, [], 0x6f, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@random="2374e97db031"}}}}]}]}, 0x1b0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x88840, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) 04:05:33 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x4a0000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @broadcast}, &(0x7f00000000c0)=0xc) r1 = socket$tipc(0x1e, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x8, {0x6, 0x6, 0x0, 0xfffffffffffffffc, 0x1, 0xffffffffffffffff}}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 04:05:33 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000000)=[{0x10}], 0x10}, 0x0) 04:05:33 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) socket$kcm(0x10, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x20, 0x6, 0x20b, 0x8, 0x3, 0x80000001, 0x3, 0x6a24, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000540)={r4, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffff, 0xfffffffffffffe00, 0xffffffff, 0x3ff, 0x50}, &(0x7f0000000240)=0x98) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 04:05:33 executing program 0: creat(&(0x7f00000000c0)='./file0/file0\x00', 0x4) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [{}], {0x4, 0x3}, [], {0x10, 0x2}}, 0x2c, 0x0) setresuid(0x0, 0xee01, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 552.994785] Unknown ioctl -2146954640 04:05:33 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000e63538501affb44a289608af0000000000"], 0x20}, 0x0) r1 = socket(0x1d, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'eql\x00', 0x6, 0x6}) 04:05:33 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)={0x3, 0x0, [{}, {}, {}]}) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:33 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x18) write$P9_RREAD(r0, &(0x7f0000000080)={0x87, 0x75, 0x2, {0x7c, "765654b659147ba3d1ff39c8fb19c01e7c0fe443f12ee683ddae30a4405409b84b8bc6807d263c1e6c61c1078dbd54f83a34ddefbd83d3e35bc0891d2f00369991baff0c4c5344f0089d7ed35bc6d0a62518398ad9593cd8591d567913e8b6a1e700bb4bf5b05da440ecdf584356e6f2013cad640352064b429bff67"}}, 0x87) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040)=0x6, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x7, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0xffffffffffffff17) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xffffffff, 0x0, r1}, 0x2c) 04:05:33 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xfffffffffffffffc) [ 553.557450] QAT: Invalid ioctl 04:05:34 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x684, 0x208000) bind$x25(r0, &(0x7f0000000080)={0x9, @remote={[], 0x3}}, 0x12) r1 = gettid() modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x0, 0x2000, 0x7fff, 0xb, 0xd0d5, 0x2, 0x0, 0x2, 0x6}, 0x10) r2 = shmget(0x3, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000001c0)=""/16) exit_group(0x81a2) r3 = socket$inet6(0xa, 0x80000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) process_vm_readv(r1, &(0x7f00000003c0), 0x1000013b, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x101, 0x1000, 0x4, 0x100000000, 0x3f, 0x0, 0x736, 0x8, 0x7f, 0x6}, 0xb) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@my=0x0}) [ 553.668789] can: request_module (can-proto-0) failed. [ 553.723344] can: request_module (can-proto-0) failed. 04:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x8000, 0x3e, 0x0, 0x6, &(0x7f0000000300)=""/6, 0x3c, &(0x7f0000000340)=""/60, 0x79, &(0x7f0000000380)=""/121}) socket$inet(0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000200)) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4d, "21a5d1f72c9c7ad9132cfb183a2fd189e48c8b2a9a90889d8d59792300c896ed45eb0f4617833cc32981b04cbd02677d73e0fe80934699b1c71dd3bf936094b4763581675f6d1fafa4378ee346"}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0xffffffffffffff00, 0x2, 0x3, 0x0, 0x0, [{r4, 0x0, 0x10000}, {r4, 0x0, 0x1f}, {r2, 0x0, 0x400}]}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-'}, 0x28, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x8001, 0x0) 04:05:34 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x400005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) sendto(r1, &(0x7f00000000c0)="ac0bf245442a004cc4de179fe461c9769a4ef12499a90322c3066cbb034b2c1eb627c76a2824f86198300aa647ec7f82d9e6638456b6e40d97983e189c", 0x3d, 0x40001, &(0x7f00000001c0)=@can={0x1d, r2}, 0xffffffffffffff98) 04:05:34 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x3ff) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getpgid(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 04:05:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") listen(r0, 0x801000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}], 0x10) 04:05:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x9, 0x4}, 0x1}}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) getsockname(r0, &(0x7f0000000140)=@isdn, &(0x7f00000001c0)=0xfe87) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 04:05:34 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x7, 0x3, 0x13, 0x6, 0xa4, "bdacf03b5b254881564c94941251cdd0e63df8c7b14a5b69fd73ace860a8a69781af57a7d72dc0eef17f9c390b2714c58d5cae3c9669b6685a12d72ca2e469657b6b56b7fc6441706eed4589cdfaa0799c1a6d4bbf7cd8788dcfc65c42fac8131334021f149aad00d4b835066f2fe937cdbc4523647800e18c1fa044c38d30612a154ea02037e9d428946ec10149c7bef69fa10f8f6b9283df4887cfc9d18064f2f553df"}, 0xae, 0x3) process_vm_readv(0x0, &(0x7f00000003c0), 0x1, &(0x7f0000000100), 0x0, 0x0) [ 554.496023] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 554.496325] sctp: [Deprecated]: syz-executor.3 (pid 16874) Use of int in max_burst socket option. [ 554.496325] Use struct sctp_assoc_value instead 04:05:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20d31de0c47e754e170000"], 0x20}, 0x0) 04:05:35 executing program 3: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 04:05:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 04:05:35 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x500, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:35 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="020029bd7000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f000008000400020000dbc16ca45fd7a666db428cdeb2b7e100418e0300d9edffff0700010018000000080001001400000008000400080000000c00010073797a30000000004400071c080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d000000080004001301000008000300080000000c00010073797a31000000000c00010073797a31000000001400010062726f6164636173742d6c696e6b008066b5b5fb44fc99cace02c13bd679946a5b16246e5bab3b5135c9db327928252dea538a035ab811563dc238150974ed87ff8618515f5b0d3a13e2491dd35190a3b649f54b3f8c36f9a059c1317fc95166f34f81d6a80a2db5125e78737e3400ca00006fe01566a0bb5fc0f9d8831348e6f22ffc387bea9cd0a8783ba2c9d6e333852295d3ebe9dbb2d9c51b5599ddfe3b05dce905dd453c3e2d12f53fba688c05b11adc2f224f3e5d67d51a3a2c0424ac0416236f3b6024cf7732f2e2b9455fd10ccf80283fe6a94863644767709b345fbb2449fda409c51426956185874ebc90d099a4f7d8ecd52f3d44fd2bc1a8f676000596b8fb8bd4b9b11bae57ce298c0f505e4945cfe9aeb8a7906f48f86ea87a95f992f8b995c5bcd8830b419fa4bb4e7164d9dd4a2c171e9aebcd46bee666ce5ce12059859631d770e3d6814fcf2d173e12d9d287656bd6d50040c375189ce5835b8ba6ef0c8b41b0b237068ab24cc0fa2e0aab48af0778030b8c96bde692bdea68a818d707d12a1a80d06a458319b5964a1096aa9cc3c04118f62022748f0f24544e05"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x3ff) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getpgid(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 04:05:35 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 555.521821] kauditd_printk_skb: 401 callbacks suppressed [ 555.521830] audit: type=1400 audit(1556683535.903:18709): avc: denied { map } for pid=16899 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.693677] audit: type=1400 audit(1556683535.903:18710): avc: denied { map } for pid=16899 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.765955] audit: type=1800 audit(1556683535.923:18711): pid=16908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16611 res=0 [ 555.848938] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 555.869127] audit: type=1804 audit(1556683536.003:18712): pid=16908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir634614283/syzkaller.ANiZJ2/439/bus" dev="sda1" ino=16611 res=1 [ 555.939207] audit: type=1400 audit(1556683536.273:18713): avc: denied { map } for pid=16911 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.016418] audit: type=1400 audit(1556683536.273:18714): avc: denied { map } for pid=16911 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.046692] audit: type=1400 audit(1556683536.283:18715): avc: denied { map } for pid=16911 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.074412] audit: type=1400 audit(1556683536.293:18716): avc: denied { map } for pid=16911 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.112991] audit: type=1400 audit(1556683536.293:18717): avc: denied { map } for pid=16911 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.141334] audit: type=1400 audit(1556683536.303:18718): avc: denied { map } for pid=16911 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:37 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) sched_getparam(r0, &(0x7f0000000100)) 04:05:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x8000, 0x3e, 0x0, 0x6, &(0x7f0000000300)=""/6, 0x3c, &(0x7f0000000340)=""/60, 0x79, &(0x7f0000000380)=""/121}) socket$inet(0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000200)) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4d, "21a5d1f72c9c7ad9132cfb183a2fd189e48c8b2a9a90889d8d59792300c896ed45eb0f4617833cc32981b04cbd02677d73e0fe80934699b1c71dd3bf936094b4763581675f6d1fafa4378ee346"}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0xffffffffffffff00, 0x2, 0x3, 0x0, 0x0, [{r4, 0x0, 0x10000}, {r4, 0x0, 0x1f}, {r2, 0x0, 0x400}]}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-'}, 0x28, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x8001, 0x0) 04:05:37 executing program 3: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 04:05:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0xf6bb, 0x1f}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)=""/110, &(0x7f00000000c0)=0x6e) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000140)={0x0, 0x9}) 04:05:37 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x3ff) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getpgid(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 04:05:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x4080) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000700)={0x0, 0x0, 0x2080, {0x100000, 0x10002, 0x2}, [], "7bce03f8d838c42cb42ed107071a67271e973c7813c9cbc8d0ffcbe653268650cccd7e765626b3a1fcec190a48c10853099e37527a0ce9df187b3df4dce2f9cf6a13014e5fa5fc2fef5513afc12af8677fc57521e1d07fa9aa34243a12dcb8260db9f4c2fef75bd4ac003f647a49d05661033cf144f5e69142eaff6d84efd2633ba2fc6da8853aca5a1fe17039ec676681d3f7bb8ed04953185958141e95a6b75d2842c59d3399351822b5864ac664af6dc4879c0df7f1b33d604e78a9b98d65f5ea9080e9c4adaca2ce3dabe3a539b71df8a295b2a6acc38374d99c307065eb2fd61cad49cbd82dae999d980e78deabf3926efc3b60c848582e65ab3e1ed644dff8aed28c8fe33cdd1f70f9cdfab4164ec44864b704f609b25e1f314f36fb64a9e0122c7ee437f976e0a65eb661b69a4bfaffbef4501c8b1ff15c38537bbae994b4f36e2ab37a6f64ea2737e29fd81336077ed0ba8a99f17e4b227a42a7af1b33d122b2965d588689f31a30f1055d5a42d03833083ca366c6f1446a64c70dae6e01e89dbbbb8f34836784a871a7b3d8d0f7a6489ac63c6291c44806689b859771281ae33a10aa2fb79cb00ef82b2d3ef576c43e6edc4ae97dc51f10531176a5de8bf99988c938016cce6b7532c8febe9a994006953daa8efff3a2992b78d397701a49b9382f7d9346fdf061db86e724f027b55b0b402da907dda8f19d021dc3f6fc21e539ba6fc7b8f539ba503856343bb66ebe323c7f9eadfd0e53fe217e1355e04db6def6ccf5ba9fd28fe5ce7ab065ad43a8cc5c78d2e1c4c68934b16353ce4b7ae70ff75a3d56d77ad1751d5795d21dbba39d042a8caadc0686b7c02953e13aff57097fb74e2050522994aaceceb37049357b6126288654d96e5678552928c0478e5abcdd9f52e0fc8c2c6c1a174da65462a9a49aa7b0c05b618b6b771decd14605ed96f52cb7a47409306002055de64afcb4bab95464dbd7c3ebb0523bf7e938c335c9b1f7e9bd299a592368d7a91a7d3d8e6e5b7aeb6b3cef64042c39619707e88cd00705aee163dc8692de556a67d6d789818396ed9e110ef7823d444d33ec528fa57545ccbd63f2b701b28a887e982fdd2b6dad28066ee273de9d4c1fcc375782dfe9226ceaa8f1f937d89c0bf876ff5c8aba506a943c03ff4bb9a986825b8d74a58a276b7f5cd401125d57e53d48b548d83fb36cbc82b9ef4c61368d80ef4733814008ac1bd5d3816bd778182a9fb75bff8869ad4081a260900e77aec59cc81ab35b9d082cb390cf0d12a124277f3cdf7747fc91af185007e756aecc41147e162414ff92d7f73d00647eae256aa2009087887377d91fb6b0e07c36d67f98e05a0d4043477f0cc9c8480b940c2f1d41ffd93077e92e278d6167d2d6d892b838f91ea3dee26f14ad9717ddfc3108dfa1aec83299caf6e7cb770b2a4f7d854b11e833b03a329eac0a3a25c033bb12715b2fda8ef20bebcdb7042da79016811720f8152cd97b937ba0ab729c38e55fd2cc942d6ee8150f84d469ccce49b755b1ae2fda1e004d5af51889e670aad03cdd66cda14f91041370fad71fd653530722816fb8a0f8a9a576d3f146809cedfb3f2184b21fee05ba6ed4f4007f2d5866e07dad27f543097fcf6770da407425f26e692492853d61cfb5e7423360e1ec9e0f8f3339b49ed40b808e6d5f7c28cb87e4b28340b1bfdc985eaefe2ab760e825c1ab8047d5a8c3ca03b3607fae2fa620b514428135c69821ed62411d72335554be78fddd798358e5ba53fa7b7e207c2cf462dc94c6539e3dd09f180f35c9cd770dcd38a3f4ea3e3e00182c79108736c781ffcba18814160a6198ba8c60b81df3d5a724e0d178af348527db6d0550ab93bfa68f53901845b783e0a5d7acfecfed475e9d9c321cc978ec0a66482239b18d2c3b2fb2700c9e5f68ed9ac72bbddebd8f6d0b42e71b4f680628fc89aa5ed2ec36ffacdd65c8ff1787eab18f929f682453c1016dd58cd8aeac680ccd9d8b25cf663d0768775fd74682cfb22a83c7f68080e30faeb9f1bcbea3b7fa9f8a461e3554586772ed205a57c470dace950aa9bbcf1733c3495ddab16ce01ad5a2d08a87dc1dab09b082e8456d63446ff75df542e8cfc79d1e3ef34bb1bd7054be975bd4909def45da0a327135c23a51294a6191ab0b87f193582b957bd10397bd5b3470789d54c0176cc45df4b0f8a8b0e607cfa8db0d0ce5d09322d329e1c5216ce73a35d5805558bba6d7c2e68ead43dde263ccb8c53231738859651bf882d4dd06af8ff526d035fd13b044631591979fbefc9e146ee0eca3aa4b69a3125bfae7cf5018bf489a35f3061d1f0b55a31ac1e0e90d2e15d9b6e15b7ab8325d4ec778fe3af1e7ee6f55ea9b5c821635db1654e0d67d95172668c5b9cd5e0cb622d55304d4e74d855e40be052db97ad7d0f2de4d41b6c410076b96c5d02ab6b75b6a8305e8dc53ca52b14f18498660e09a02fb366b048a44a14cba02b8acde3e84e31c5064ac0d624dda800da833f3f0d035ab366b63c3d7a4e3ae16b3ffa221b77af5d246432e4b38b070f0894479fcbbf8a580f61bf8e52a69db37c7115530a7d85606bce3ea5c43d27df18185144753f976c0a6b332b2f9d8b0a0612abd620ccdc00ad7c5a94c8b86d0b058f97e2a2d4ca255147cc8991bbb733b14c871dd2519ce673ffc6ab6f7f503ad0be3242f731318dba5f73c9f1913e5278c44fa785af4c5559f909d82a6f1fc99df5b5e0a094c976646998f83218c1f638766e95e5714c7e10c12ad488832072522baf8d3e1dfb3109441f3906c7990260c55b503812fc5cb834063a176d06aae4dbbdb464afad3a858aaddc1a0df8afdc5b1922e7d2527ca9ca80cf2bc01230085875e09c14cda9dd047bbbc1b3e973fb1602d927b1654e08bc3cb35c4c53d05db23da71b7c124b1a15d76f295968b225d695f4e9f8b822d5d14c70196ad5220a42b55c52705ce99ef8cab887b81c6c8a33ef56906eb544b5043a2788c040b21d624650f8b572f51b5e24c9ae0e3b1652b2afd15e7888112cdb2d089b1887fd030c4c11a8d0c209d0f1b09769bc788258134c5ea51dffb52107b7891f7d5babcea73d2a8bc38d629215855d0b4197955fffa53e1dee75346f63bbf5fb91fa0cfa8eb7c7af6f6d3c48021808d342bdc528ec5cd53cec9af042853898ec66080ad4617ab581e420faed9b2563c58582be5668018290ec2f90e9940994d178a7ae680dce66d44d105fe4832bf325b82bbf05e913d81de1550ae851ecc1afdd943c4f82b37fe855a6395974fd4d2a15a8a0e2f91db35dc3bc70c8df528c9a4e4afd4a8be4af9519ac2ed31e758684d50af0acd8269d9a944553245fdeef863fb8f6ffc972ec69fb222bfae131a465c3a1bbe2178451d8981297594e42e854b50d43aaaa426b90d8c09782ec597faf28cbf47e186f569f2e413dc80fa774c4918b909ab967c18e3c7a0a105432d726aa8751ce7a8d5de767c43aeeecaa5e05684cad24f7d24812e813c67c3bed5db1b2c5bb49819c9a193c55e12c0ead7788238d9e736b3f54067e6a455fb65f2a3a1ab880df14190064ce398ae3f7634fd2e54f20b40c58a2276a5293fa729c4bbd936ee024d6a3b3e820cb31210f57a476562a7ddab57651f619226e4f079af39938d00501aad2fb92d4a26e7d6faf04ba20b09d8c90bd72530afe320b76bb7c8a82ee274853aecc71e79655f963eda156a715134912c8c2b2683e2257901b90937fa3b41cf2a29aadcf393ad837a49de0b9940f6e2fbe9fddfad32cbd30bd6c31bd67231a409f3c54490ba668cf5c72da744ad6372374b1c6ec07d03682c83f2ce10e15d47a1ff82043813f1e4a8bbb97775c94b404db86136a6cdf9913b6586c408eaf5fd4c930b0aaf930a19934786639afd8b795a3357aeb4626d2dca6173400b5e5a1cfb9d47206239b4d074f7ea785c687280c3e94c3f230cb9079446e817a8aaf10593a66909caec1f7b67887dda7a0697edc9e4323455d033339183af7341b535a378ab33e811964f3879077599143a4667c5064dfc3cf9ff992d3749a3cef06f58e235e5e829bd7d6150b8ce53231563506ca831992477ae91567135972561b0c6cead6a4077316744461cb6e37bbf336c0728af0540882afc574cea3996a87088bd31c638a6bac0c1fbd57aa8cbaa1befee034460077eeb4ee55e157e574f7ae6dc11f460c3f2c3005624e6ee5e7fddf476679e3526f8c204ffef18f49234eac4866a41e3601b62ddbfc0b0d79843949a2305a1981327c2d0b18e3a1322e1df126ec3263bc190e368a516ab8cfa1509f19914810ec0033ff8fde66293ee784f1b56a260c882d1fb84ac759d6de17bf96f2915d4ea4631afdd5042a4aa352e9fb1b66b78f79368911e0b0a06e74c29ece999b8121a8c6692b52a1da92121212c87f7cc523194eb3875cd2a669d95d93035e304ab8b116865a6250b9204422562cd8baa2a3d4c3688a30b9ed6983f030c082bed0efd665c21e1f380af44e3cbd9e19cc056fa2b275f25eda2eff5426f727b60e362751cc7712b78c47da98a3f3056dcb621bdc566142a28fac886cf8ce0a67307377843e96cc5b9605ce1299f4e081e214492c8d47b3c4edefbb2348817e6ae8449ef162cee6db483dc874acae79d8de94a315279b3b897de367fc18653165e8a32e7b8c4f90feb98e5bb6e575dabf01b19b922b1e8e7b4b75dd75c3ab89cd3b7d906967c6337e93239a557d6784502351f837e504b4325d7a53ea7c1a7f9e50d192c5901955c807f4a1145a746e886e0d87553413707ac1596068994a1f071440b753e4ef2cdbcb6410e4887dfc4db4c0e757830e3cc2fa3e60c0bd9132bb2bedf7f0e7f6a1a27ba11184d75a685b35fd52094b6949be9691ac37f29329fe7eabc93f32ac08c5d3746bee5b2c854b046cb8b339928c2e44717a1beee909dfe0d4f463573f76b9b5e92eee88052af54dd47aea9ab2db3e17043d7a15c0c5530cd27841af3d1d3893918925aa510d51874bcf0a9d6edea422f2ca73265bad6a0d14951b03ec89916ad5d8ece3c6d2f2753ebf5da7bc55034d286433a4c4cd4128f5040b2e4b6e8d7ccacef0c47fe3f07159a3922f85a22f79909d2e8eb719b4ba3ce32ab4021fcd25febc81f86d316bd0b49dbbd3d693b732b0c45264f98dffd07ef9978923935ee0ea8847ed9b0f793d10c8e473ad29f435a23228941f609d9af3755a7280e340fd34d1b3aaa8ac9972bb572e79f9d75252da15d42395e403dc6796286266bbfb9928a3ce4abb12a6c391c507e2ca08eb6c3d4dc9816e7ab595cd1dcf4983f4dcd764c59c621bb1c47294a9b7cbe17030972f6d1f1f4887e9c63dbae0acb8c213390b527a27b3da81686c852ac7918be75792f5b01cd2070b87aead8b71b0266afc0d8b7e762bb968cc28f0fb8c568f093df332d1aaee3e0375fcb2fdf46407fb090b4afe389546bf5562119142e2005c6d27ee178232eadc35104b06610650ea6d420539cd089fe8495d520ac5ff8b8db08deac4f739d31a1eff201a0b74c55d358e67a9d84fa89fb16c1114b617aeeec4be605bf377584af6cd8a20aaa71bbd27cff7bf90187f83ef833b5a6f26c330bb511f5dce2a46fd7b1570f737dfc1df5703fe7058922e420163bcca4be2e17d44f9814d1869b226e78af5a9e71fa5d45f7d11d6377dac3f868d24a0dd7656ef1b4835733da4d6dda27a9581be6d93fbd1a8b434698793bdd72836f649e67758a4e543451d51a2493d219bb7d6d", "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"}) [ 556.623912] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:37 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48207) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240)=0x7fff, 0xfffffee1) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "45fa4a5ce727952fc69ef0ec8ee8e83fb6cd9acf"}, 0xc, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 04:05:37 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x280, 0x0) ioctl$TCXONC(r0, 0x540a, 0x4) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() exit_group(0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) [ 556.863581] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 04:05:37 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)) perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) socket$inet6(0xa, 0xa, 0x3ff) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) getpgid(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 04:05:37 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x4) process_vm_readv(r0, &(0x7f00000003c0), 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x4522ecb0, 0x1, 0x80000000, 0x90000000000, 0x0, 0x1f, 0x0, 0x1, 0x3d, 0x1, 0x0, 0x0, 0x1ff, 0xc00, 0x3, 0x3, 0x100, 0x0, 0x100000000, 0xffff, 0x2b5c, 0x8, 0x5, 0x1, 0x8, 0x8000, 0x7, 0xb5, 0x8000, 0xfffffffffffffff9, 0x401, 0x0, 0x8, 0x0, 0x10000, 0x5, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20202, 0xfffffffffffffffe, 0x2, 0x4, 0x6, 0xcb, 0x5}, r0, 0x7, r1, 0xb) pwrite64(r2, &(0x7f0000000100)="2c1b8891ae2617a8eeefc9984a92c4fce5d02ca6593a4ad3cca9f0b287722333463a6e3eacdb372f694a27d16a04eaf72ec51b9600620a1ac048a8147585e8ef775a01f569f7fde90d372f7199dd14b4fb9e505561dac3b279ea9235fd966941286bb8c278230b9c0b72273b6fae2c976fba9bc2397950c791b891a2facb05b5905a4fd6c4e497b49b7897a70f88a2b3b7cc9f6889f849d77a0a200be113ff1f4363eae74da277c1a50c67e4dcf49c779f6459ac3d6020a1daedab0b2ca2", 0xbe, 0x0) 04:05:37 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x5, "d06377e6a1cc64d3395604e4d1ab9a5c29cf616af18b88770b197f13da629154", 0x3, 0x1}) syz_execute_func(&(0x7f00000002c0)="b1ec91c481f97fdb3e8038a68f2848954349003c13134139fd5bf91cc10fc4014c5868f4a95fc44149f2168f68eca288be7cc421fc51c1ea01efc48192558dc3c39766f2a545966746f3500fe4749826261f696926400fe618c401fe5ff6e3df646736676666430fefb300000000c4e10f7d4cdce5f30f1a128167b367b341dff554111d00") 04:05:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fadvise64(r0, 0x0, 0x7fffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000000000000000000000000007d56fbc2cd13275c0c36455373d93e5c3a8d741bf14778d8074d908628f394b65849f5306b5b37a7e3b788b1ea5925ee56bff8ea16abac7cdb"], 0x20}, 0x0) [ 558.226714] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKRRPART(r1, 0x125f, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000180)) 04:05:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x8000, 0x3e, 0x0, 0x6, &(0x7f0000000300)=""/6, 0x3c, &(0x7f0000000340)=""/60, 0x79, &(0x7f0000000380)=""/121}) socket$inet(0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000200)) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4d, "21a5d1f72c9c7ad9132cfb183a2fd189e48c8b2a9a90889d8d59792300c896ed45eb0f4617833cc32981b04cbd02677d73e0fe80934699b1c71dd3bf936094b4763581675f6d1fafa4378ee346"}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0xffffffffffffff00, 0x2, 0x3, 0x0, 0x0, [{r4, 0x0, 0x10000}, {r4, 0x0, 0x1f}, {r2, 0x0, 0x400}]}) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-'}, 0x28, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x8001, 0x0) 04:05:39 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200400, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x208, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x4) 04:05:39 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x2, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000380)=""/16, 0x10}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/98, 0x62}], 0x7, 0x0) 04:05:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 04:05:39 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x1, r0}) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:39 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x10000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4ac605af) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00\x80\x00\x00\x00\b\x00\x01\x00', {0x2, 0x0, @multicast2}}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r2, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 04:05:39 executing program 3: syz_emit_ethernet(0x386, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@empty, @initdev, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)=r1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x2, 0x1}) 04:05:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x0) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x2000080, 0x13, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c8}, 0x8000) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4080, 0x0) socket(0x0, 0x80805, 0xf352) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000000c0)='-\'O\'mime_type\'trustedwlan0#\'.em0cgroup\x00', 0x27) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:05:39 executing program 4: r0 = socket$kcm(0xa, 0x2000000000010003, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) [ 559.059957] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:39 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setpipe(r0, 0x407, 0x8) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8143, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000180)={0x9c4a, 0x6000}) 04:05:39 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400402, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0x80000001, 0x9ef}, 'port0\x00', 0x8, 0x4, 0xfffffffffffff801, 0x5, 0x2, 0x400, 0x1f, 0x0, 0x2, 0xfff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') exit(0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bind(r0, &(0x7f0000000800)=@sco={0x1f, {0x100000001, 0x5, 0x0, 0x0, 0xc4, 0xfffffffffffffffc}}, 0x80) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x31a8, 0x4, &(0x7f0000000580)=[{&(0x7f00000003c0)="6bd2c8f4c13b1ea2e3cb07a9fce5d9e32c382ad67f5daa533d71083fb71c901783f076ea03b4768df3ca899f0b85327a09327a5d25b77970a42a63135e92a7fe4c2b8745d5a6763a5058d87d01f4866e551d54b1dbb5f5606da75cb5fdd45d7413aa6f244f22fde03b14c366a305ce7fa442761ffd385fe8c84d157507e9cdb831cd72af697552a9883516dfc7b588dc8d9c4fba0db8927887a4b0a8b967ffca54031fd1102a638d03", 0xa9}, {&(0x7f0000000480)="61202343e5d6e53585161b33eca0a19bc622daa11d61d3e945c18d32ffefa9e2213ea3b4ae160df1fb5b0dc5c1e0b14bcbc9995587b6160fdcc51b44da56764d79886d479afdb16e1253dc0ef7e76123bcbf101c", 0x54}, {&(0x7f0000000500)="47df43b736fa1c7a920a77b8f1ab9382ab4237e14d4ff4", 0x17, 0x3}, {&(0x7f0000000540)="b3c4e3489e6d537443523e0a8337df449d79aaeb869f2e58d1", 0x19, 0x40}], 0x800, &(0x7f0000000740)={[{@decompose='decompose'}, {@part={'part', 0x3d, 0x3}}, {@barrier='barrier'}, {@gid={'gid', 0x3d, r3}}, {@type={'type', 0x3d, "e94fe5c2"}}], [{@fowner_lt={'fowner<', r4}}, {@measure='measure'}]}) read$eventfd(r2, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000002c0)) r5 = socket$kcm(0xa, 0x3, 0x73) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000300)={'nlmon0\x00', {0x2, 0x4e21, @broadcast}}) getcwd(&(0x7f00000007c0)=""/59, 0x3b) bind(r5, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) [ 560.054194] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 04:05:41 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000000)='\\-\x00'}, 0x30) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 04:05:41 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x80000000, 0x9, 0xc917, 0x400}) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000000100)=0xffffffffffffffff) 04:05:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x8, 0xffff, 0x42b, 0x3}, {0xc0000, 0xffffffff, 0x1ff, 0x8000}]}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000100)={0x7, 0x9, 0x1, 0x2}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)) 04:05:41 executing program 5: clone(0x406e1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7, 0x10}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000340)={r3, 0x2b, 0x20, 0x8, 0x485}, &(0x7f0000000180)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x7ff, @mcast1, 0x2}}, 0x1, 0xfffffffffffffffd, 0x0, 0x9}, &(0x7f0000000280)=0x98) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 04:05:41 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x200000) write$P9_RAUTH(r0, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x4, 0x3, 0x1}}, 0x14) r1 = socket$kcm(0xa, 0x5, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0xd, 0x7, 0x1, {{}, 0x9}}, 0xd) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000240)=0x1, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x101) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000000400000000000000"], 0x20}, 0x0) 04:05:41 executing program 0: r0 = socket$inet(0x10, 0x800000003, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x509000, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030707021dfffd946fa2830020200a0003000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:05:41 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) exit_group(0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000140)=0x100000001) rt_tgsigqueueinfo(r0, r0, 0x7, &(0x7f0000000200)={0x3e, 0x8000, 0xffff}) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0xffffffffffffc55, &(0x7f0000001700)=[{&(0x7f0000000180)=""/102, 0x66}], 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x10001}, 0x8) 04:05:41 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:41 executing program 3: epoll_create1(0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x400, 0x4) 04:05:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', @ifru_names='/\xc0p\x00'}) [ 561.052963] kauditd_printk_skb: 297 callbacks suppressed [ 561.052971] audit: type=1400 audit(1556683541.433:19016): avc: denied { map } for pid=17057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 561.122296] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 561.164880] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 561.175030] audit: type=1400 audit(1556683541.443:19017): avc: denied { map } for pid=17057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xff9d, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x20000001}, 0x14}}, 0x0) 04:05:41 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x2) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) getgroups(0x7, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) syz_mount_image$nfs(&(0x7f0000000680)='nfs\x00', &(0x7f00000006c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000740)=[{&(0x7f0000000700)="36060284cc2c5169705a6f2413d0a85971f12be4ca57c38cb233a48abe0412dee8f9d2f77ad7bcdac0", 0x29, 0x7}], 0x40000, &(0x7f0000000780)='vmnet1\x83vmnet1lo-\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x143}}, {@posixacl='posixacl'}, {@posixacl='posixacl'}, {@noextend='noextend'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@aname={'aname', 0x3d, '):$[keyring'}}, {@access_uid={'access', 0x3d, r4}}], [{@pcr={'pcr', 0x3d, 0x19}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet1'}}, {@fsname={'fsname', 0x3d, '$'}}]}}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x34, r5, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x7, 0x5, 0x8, 0x6, 0x0]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x70}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) getsockopt$sock_int(r2, 0x1, 0x4, &(0x7f00000007c0), &(0x7f0000000800)=0x4) [ 561.316423] audit: type=1400 audit(1556683541.453:19018): avc: denied { map } for pid=17057 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 561.489436] audit: type=1400 audit(1556683541.453:19019): avc: denied { map } for pid=17057 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 561.589326] audit: type=1400 audit(1556683541.483:19020): avc: denied { create } for pid=17058 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 561.675529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=17075 comm=syz-executor.3 [ 561.712046] audit: type=1400 audit(1556683541.503:19021): avc: denied { write } for pid=17058 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 561.797938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=17082 comm=syz-executor.3 [ 561.858389] audit: type=1400 audit(1556683541.503:19022): avc: denied { map } for pid=17057 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 561.930551] audit: type=1400 audit(1556683541.523:19023): avc: denied { map } for pid=17057 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 562.020342] audit: type=1400 audit(1556683541.533:19024): avc: denied { create } for pid=17058 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 562.058694] audit: type=1400 audit(1556683541.543:19025): avc: denied { write } for pid=17058 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:05:42 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffe5f}, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x5, 0x0, 0xa94, 0xd81d}) 04:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) r1 = socket$inet(0x2, 0xa, 0x81) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth0_to_team\x00') getrusage(0x0, &(0x7f00000001c0)) 04:05:42 executing program 4: socket$kcm(0xa, 0x5, 0x0) 04:05:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xca) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="3900000013000000090700ff07110000004500010736945af1ffff1305001a000b00020007000a00550e69330f4de5020080", 0xf}], 0x1) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x10000) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000002c0)={[0x1, 0x10000], 0x1000, 0x2, 0x5}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r4, 0x1c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) ftruncate(r1, 0x88) 04:05:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x200000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x0, 0xb4, 0x4, 0xfffffffffffffff7, 0x101, 0xfffffffffffffffb, 0x9, 0x2, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x7}, 0x8) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYBLOB="17b0270f1881e8b54b3b9a9ed647"]], 0x8) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup2(r0, r0) execveat(r3, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 04:05:42 executing program 5: clone(0x2122005ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) move_pages(r0, 0x3, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000140)=[0x9], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/166, 0xa6}], 0x1, &(0x7f0000000340)}, 0x20) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f00000003c0)=0x3, 0x4) 04:05:42 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x80}, 0x0, &(0x7f0000000080), 0x8) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="914ad60d10006b9f568cef2360ac006d41319e34c734da25776933bad36050"], 0x20}, 0x0) 04:05:42 executing program 2: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20) set_thread_area(&(0x7f0000000000)={0x1, 0x20101800, 0x2000, 0x3f, 0x8000, 0x1, 0x7, 0x9, 0x1}) exit_group(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x4a, "486040bba067f05d6064d1e6923e31bfb0d34cf9f5f7992f7e9b711adad51fa1aa63fd30aa2b65bc667a8c62d0ab09045221c88584d29b84ba2d3eb3b370f2fa3acae07ffd95cfd2ec95f072564a762a022dc0e1325f811f098ea3f7954f8a6ab2de0fc39d218d1383c57242ded627cc04c1d4962f1284277f033ac2005e5188"}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x2, {0xfe01, 0x7, 0x40, 0xfffffffffffffff7}}) 04:05:42 executing program 5: clone(0x2122005ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000240)=0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'bcsf0\x00', 0xffffffffffffc66e}) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x800) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/120) 04:05:43 executing program 4: r0 = socket$kcm(0xa, 0x9, 0x0) r1 = semget(0x2, 0x0, 0x80) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x80001, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) setsockopt$inet_tcp_int(r5, 0x6, 0x1f, &(0x7f0000000400)=0x1f, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f00000003c0)={0x7, 0x6, r6, 0x0, r2, 0x0, 0x7200000, 0x8}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x7ff, r2, r3, r4, r7, 0x140, 0x4}, 0x4, 0x404000000000, 0x43}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000944af4d100000000"], 0x20}, 0x0) 04:05:43 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000b8060000c804000000000000900300004001000000000000e8050000e8050000e8050000e8050000e805000006000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000b59729420000000000000000000000000000000000000000000000000000000000000000000000000000c600000000000200"/100], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000006000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000aafe880000000000000000000000000001ffffffffffffff00ffffff00ffffffff000000000000000000000000ffffff006772657461703000000000000000000069703665727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000201000000000000000000000000000000380160010000000000000000000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000001000000201c7030f000000060005000000070005000000b100000002000400ffffb70b810010002800727066696c7465720000000000000000000000000000000000000000000005000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000004800444e5054000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa0000000000000000000000002d17fcff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800200100000000000000000000000000000000000000000000000030006672616700000000000000000000000000000000000000000000000000008bf9ffff09000000ff00000001030000280044534350000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x718) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000140)=0xd000) 04:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="1adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x41e, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) 04:05:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000003c0)=""/4096) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000190007041dfffd946f6105611c0000001f0000000000080008000400022bd000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 04:05:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @dev}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', r2}) 04:05:44 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x102}], 0xc708a48ae43aab7c}, 0x0) 04:05:44 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) exit_group(0x80000000) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) restart_syscall() [ 564.094258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x70, 0x10000) getcwd(&(0x7f00000015c0)=""/144, 0x90) getpeername$packet(r1, &(0x7f00000014c0)={0x11, 0x0, 0x0}, &(0x7f0000001500)=0x373) sendmsg$nl_route(r1, &(0x7f0000001480)={&(0x7f0000000140), 0xc, &(0x7f0000001440)={&(0x7f00000013c0)=@newneigh={0x44, 0x1c, 0x200, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, 0x1, 0x1, 0xf}, [@NDA_CACHEINFO={0x14, 0x3, {0x7ff, 0x48, 0x400, 0x1}}, @NDA_CACHEINFO={0x14, 0x3, {0x5, 0x81, 0x6, 0x7}}]}, 0x27a}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r3, 0x8001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r4, 0x22}, 0x8) listen(r0, 0x100000000009) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r4, 0xc5, "25b4f9bd0be2a23cf9be46da8ace51edb854a981f1f9012beb4946cdda99053925bad6b3ac4f572ee62f9ecfc396e2f148540e09049030c774210cbfc5380aea32495b596a4e600aee5e330680d162fd61d819a6fa3b611b211d38e83ba8c8eef29fd81f6b672629b2f9e30324aa15b9dbf1d53df69792b90e3c750eb32ed9bb0da2f11fbd538baf397720a27123c8a69430c0990f244e8fe05facc4669e77d491e80cb625cda01eaf5940dac7c0be8a80208be1eecb1d11e4d4979fd680db0ad47f283e17"}, &(0x7f0000001380)=0xcd) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000001580)={0x7, 0x5}) r6 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f0000000180), &(0x7f00000001c0)=0x100000223) [ 564.136131] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:05:44 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB=' \t\x00'/16], 0x20}, 0x0) 04:05:44 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x9c}, &(0x7f00000000c0)=0x8) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="2008000000000000f1772915bb899fbf"], 0x20}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x101000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000200)) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) 04:05:45 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x804, 0x0) socket(0x0, 0x0, 0xf352) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:45 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x4000200802, 0x0) getsockname(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000005000/0x4000)=nil, 0x4000) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) [ 566.221115] kauditd_printk_skb: 302 callbacks suppressed [ 566.221123] audit: type=1400 audit(1556683546.603:19328): avc: denied { map } for pid=17199 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.249618] audit: type=1400 audit(1556683546.603:19329): avc: denied { map } for pid=17199 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.273527] audit: type=1400 audit(1556683546.603:19330): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.297599] audit: type=1400 audit(1556683546.603:19331): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.323020] audit: type=1400 audit(1556683546.603:19332): avc: denied { map } for pid=17199 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.346033] audit: type=1400 audit(1556683546.603:19333): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.372262] audit: type=1400 audit(1556683546.603:19334): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.397538] audit: type=1400 audit(1556683546.603:19335): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.421729] audit: type=1400 audit(1556683546.603:19336): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.446063] audit: type=1400 audit(1556683546.633:19337): avc: denied { map } for pid=17199 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x200, 0x7fffffff, 0x80000001}) clock_gettime(0x2005, &(0x7f0000000140)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x84) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 04:05:47 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x7ffffffd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000008}) shutdown(r0, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x72, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x923b) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x880, &(0x7f0000000100)={0x81}, 0x1) 04:05:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x9010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x101) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:05:47 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x4, 0x1, {0xa, 0x4e24, 0x8, @empty, 0x8}}}, 0xffd6, &(0x7f0000000640), 0x30, &(0x7f0000000180), 0xffffff6f}, 0x0) 04:05:47 executing program 3: r0 = inotify_init() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0xba, 0x100000001, @scatter={0x1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/14, 0xe}]}, &(0x7f00000000c0)="7112aad66e203099bc5f8cd98f1408f1459bc4bfb9aa902d638c965fd9e8309ab2c463c366370d86e202062411e6f6496f232fd69717189aef35d313f231f6fbc714da9777d6b596ebf78d831e514f140fc54ac1b887c374482afa0757e1f6337891d08fe1547afcc79440ac3ba6ea59da9323399ce16043a6d2e598348c0d5b99d37fb88f97ab16b0cc24a4ec8ab413cbd307a74b21d43544a46673c65e82bce908e841753fc72eb6dc4dfa8245a261db19e525c431c97c1a43", &(0x7f0000000180)=""/212, 0xd14, 0x10000, 0x2, &(0x7f0000000280)}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000340)=0x1, 0x4) unshare(0x400) inotify_add_watch(r0, 0x0, 0x80000003) 04:05:47 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x280001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x240d03) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x5, 0x6, 0x0, 0x80000, r1}) r2 = gettid() exit_group(0x0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/230, 0xfffffffffffffd6b}], 0x10000000000002dc, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/102, 0xffffff2c}], 0x1, 0x0) 04:05:47 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000008f7aa007c9d37292000000"], 0x20}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0x0, 0x40, &(0x7f00000001c0)="8d4783008ac3ef75e712055ff99b84781acee1242fd6d0940c11c09663ec15806bfe4609dc483697656b474a4653fa77950d5c2941452e98329e89f636204bfa29e43ee14f32360ddb8017f8459a24fc79c8861d7ad5d85edb837a4e8e11af9a929b3793d85d8c4fb5c2eb57de09d8500e9b3bcb13f91ce1896cf00831984d7bcbc1d01d0cf388504b7e8457bb5a2a1ec33938e0492746bdf211311c9f4d087c6fdce88dfd4e8f65fc6529e720e7a92da1666d76e272102b2d401505afbeb7a9c0de2c50530ab16e8dfd2a41643826d7f8aa12bcf0ae6f2efb3114943412346b429872c2c62d65ef01aeda8928f838369fa7a42d9333", {0x80000001, 0x0, 0x47504a4d, 0x0, 0x7fff, 0x0, 0xf, 0x9}}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [], &(0x7f0000000080)=0x8ec}) 04:05:47 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_THP_DISABLE(0x29, 0x0) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0xfff, 0x8000, 0x1ff, 0x80, 0x3ff, 0xb7}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x3) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a8607001f00000001000800080006000400ff7e280000001100ffffba1680aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbe54", 0x4c}], 0x1}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000240)={0xb6, 0x49, 0x295087fa, "a9772830d0ab2f535a557832f08266faf9233247f9b1c75dc576b2b11ed1f0f80719aabb068cf8ddfeb7ea9ad8f22a9a71dcf3eb5b06a048316cc1651f4b118e81a37c214959183295a1c52abb9fb4cf550c5cb9d6fe31243f68b07829a6d06540ac8451b1f1528ba064efb30246a1d56353c0b3a126427a738908cd562d924cc7c12291211c233de5ee644e02495b9e5196ab4233ca3f6c654020de5379dddea25ca80d5b64b907b2b3e63fabcf8fed525eb757fa22"}) 04:05:47 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x27b) syz_init_net_socket$rose(0xb, 0x5, 0x0) 04:05:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001003, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xae50, 0x101000) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x7, 0x1}) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3020, &(0x7f0000000180)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 04:05:47 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x62, 0x634080) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x280000000, @empty, 0x5}}, 0x8, 0xffffffffffff5afe, 0x1000, 0x3, 0x6}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x7, 0x20, 0x0, 0x1ff}, &(0x7f0000000240)=0x18) [ 567.960557] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available [ 567.966241] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda1, type ext4) errno=-22 [ 568.066224] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda1, type ext4) errno=-22 04:05:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='tunl0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 04:05:48 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000640)="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") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x9) 04:05:48 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffffffffffff0001, 0x802) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000300)=""/54, 0x36}], 0x4, &(0x7f00000014c0)=""/126, 0x7e}, 0x7f}, {{&(0x7f0000001540)=@generic, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)=""/23, 0x17}, {&(0x7f00000015c0)=""/154, 0x9a}], 0x2, &(0x7f0000001740)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002740)=""/77, 0x4d}, {&(0x7f00000027c0)=""/6, 0x6}], 0x2, &(0x7f0000002840)=""/156, 0x9c}, 0x401}], 0x3, 0x10002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000029c0)={0x0, @local, @multicast1}, &(0x7f0000002a00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000002a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a80)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000009ac0)=[{{&(0x7f0000002c40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/32, 0x20}, {&(0x7f0000003d00)=""/31, 0x1f}, {&(0x7f0000003d40)=""/191, 0xbf}, {&(0x7f0000003e00)=""/176, 0xb0}, {&(0x7f0000003ec0)=""/138, 0x8a}, {&(0x7f0000003f80)=""/141, 0x8d}], 0x7, &(0x7f00000040c0)=""/4096, 0x1000}, 0x401}, {{&(0x7f00000050c0)=@llc, 0x80, &(0x7f0000005280)=[{&(0x7f0000005140)}, {&(0x7f0000005180)=""/137, 0x89}, {&(0x7f0000005240)=""/44, 0x2c}], 0x3, &(0x7f00000052c0)=""/36, 0x24}, 0x6}, {{&(0x7f0000005300)=@xdp, 0x80, &(0x7f0000005440)=[{&(0x7f0000005380)=""/19, 0x13}, {&(0x7f00000053c0)=""/111, 0x6f}], 0x2, &(0x7f0000005480)=""/204, 0xcc}, 0x10}, {{&(0x7f0000005580)=@caif=@dgm, 0x80, &(0x7f0000006800)=[{&(0x7f0000005600)=""/156, 0x9c}, {&(0x7f00000056c0)=""/5, 0x5}, {&(0x7f0000005700)=""/41, 0x29}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/48, 0x30}, {&(0x7f0000006780)=""/99, 0x63}], 0x6, &(0x7f0000006880)=""/247, 0xf7}, 0x3000000000000000}, {{&(0x7f0000006980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000006b80)=[{&(0x7f0000006a00)=""/102, 0x66}, {&(0x7f0000006a80)=""/22, 0x16}, {&(0x7f0000006ac0)=""/149, 0x95}], 0x3, &(0x7f0000006bc0)=""/141, 0x8d}, 0x9}, {{&(0x7f0000006c80)=@alg, 0x80, &(0x7f0000007d80)=[{&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/96, 0x60}], 0x2, &(0x7f0000007dc0)=""/165, 0xa5}, 0x7}, {{&(0x7f0000007e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000081c0)=[{&(0x7f0000007f00)=""/139, 0x8b}, {&(0x7f0000007fc0)}, {&(0x7f0000008000)=""/65, 0x41}, {&(0x7f0000008080)=""/18, 0x12}, {&(0x7f00000080c0)=""/244, 0xf4}], 0x5}, 0x1}, {{&(0x7f0000008240)=@xdp, 0x80, &(0x7f0000009680)=[{&(0x7f00000082c0)=""/4, 0x4}, {&(0x7f0000008300)=""/252, 0xfc}, {&(0x7f0000008400)=""/56, 0x38}, {&(0x7f0000008440)=""/131, 0x83}, {&(0x7f0000008500)=""/16, 0x10}, {&(0x7f0000008540)=""/137, 0x89}, {&(0x7f0000008600)}, {&(0x7f0000008640)=""/4096, 0x1000}, {&(0x7f0000009640)=""/54, 0x36}], 0x9, &(0x7f0000009740)=""/43, 0x2b}, 0x2}, {{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f0000009780)=""/173, 0xad}, {&(0x7f0000009840)=""/218, 0xda}, {&(0x7f0000009940)=""/20, 0x14}, {&(0x7f0000009980)=""/252, 0xfc}], 0x4}, 0x8}], 0x9, 0x2, &(0x7f0000009d00)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000009dc0)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f000000a240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a280)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f000000b880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b8c0)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f000000b900)={@initdev, @multicast2, 0x0}, &(0x7f000000b940)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f000000d340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000d380)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000d580)={0x0, @multicast2, @initdev}, &(0x7f000000d5c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f000000d600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000d640)=0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000002ac0)={0x40000000, 0x10000, 0x11}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xef) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000013ec0)={@loopback, 0x0}, &(0x7f0000013f00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000013f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000013f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000013fc0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f00000140c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000014280)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000142c0)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000014980)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40010004}, 0xc, &(0x7f0000014940)={&(0x7f0000014300)={0x604, r2, 0xc00, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x1d8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x90de, 0x8, 0x101, 0x3}, {0x0, 0x20, 0x7f, 0x3}, {0x6, 0x62, 0x7, 0x3f}, {0xff, 0x2, 0x5, 0xffffffffffffff80}, {0x101, 0x98, 0x2000000000000000, 0x7}, {0x80, 0x5, 0x2, 0x100000000}, {0x1, 0x3, 0x9, 0x1}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x130, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x5eb7, 0x6, 0x0, 0x770d}, {0x6, 0x7ff, 0x7, 0xfc}, {0x8, 0x6, 0xf0, 0x77a6}, {0x8001, 0xcf, 0x2b, 0x6}, {0x2c, 0x6, 0x3, 0x40}, {0x20, 0x4, 0xffffffff80000000, 0x100000000}, {0x522, 0x6, 0x4, 0x6b}, {0x7, 0x7, 0xfffffffffffffffe, 0x5}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7000}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x200, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r13}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0x6, 0x847, 0x4}, {0x0, 0x7, 0x9, 0x47f}, {0x8001, 0x8000, 0x2a, 0x7}, {0x3, 0x1c01, 0x1, 0x3}, {0x3, 0x29, 0x7, 0x1000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}]}, 0x604}, 0x1, 0x0, 0x0, 0x40}, 0x40005) exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80}, 0x10}, 0x70) 04:05:48 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x1e) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000001a00000000000000"], 0x20}, 0x0) 04:05:48 executing program 2: r0 = open(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000180)) ioctl$RTC_AIE_OFF(r3, 0x7002) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)) [ 568.496214] IPVS: wrr: SCTP 172.20.20.170:0 - no destination available 04:05:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff002, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 04:05:48 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$pokeuser(0x6, r0, 0x7, 0x7) r1 = gettid() exit_group(0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:49 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:05:49 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc400, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x100, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x80) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:49 executing program 2: [ 568.861707] misc userio: The device must be registered before sending interrupts [ 568.984971] misc userio: The device must be registered before sending interrupts 04:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb81e3ba56"}, 0x68) [ 569.478118] dlm: no local IP address has been set [ 569.520192] dlm: cannot start dlm lowcomms -107 04:05:50 executing program 1: 04:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:05:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "a875e29b5bb04f0f2bc71438bf625c33c604cc0a0e02b7c76b44ff87"}, 0x24, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:50 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x6, 0x2}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0x100}}, 0x80, 0x2}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r2, 0xff, 0x30}, 0xc) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 04:05:50 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000140)=""/114) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) 04:05:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7b, &(0x7f0000000080), 0x14) 04:05:50 executing program 4: socket$kcm(0xa, 0x5, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x40000000007, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000500)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000340)={{0x2001, 0x3000, 0xf, 0x3, 0x9, 0x5, 0xcdd, 0xfffffffffffffffd, 0x1, 0xfffffffffffffff7, 0x4, 0x4}, {0x5000, 0x2000, 0x9, 0x3, 0x0, 0x10000, 0x6, 0x2, 0x5cf, 0x0, 0x0, 0x5}, {0x0, 0x1, 0x4, 0x5, 0x6, 0x2, 0x1000, 0x7, 0x5, 0xc0, 0x7, 0x1}, {0x0, 0xf000, 0xf, 0xfffffffffffff90b, 0x0, 0x7, 0xaf6a, 0x1aa, 0x80000001, 0x5}, {0x6000, 0x17000, 0x9, 0x8001, 0x3, 0x31e0, 0x6, 0xffffffffffff692b, 0x4, 0x5, 0x6, 0xfffffffffffffbff}, {0x5000, 0xf000, 0xe, 0x9697, 0x5, 0x2, 0x1ff, 0x5, 0x80000001, 0x1ff, 0x8, 0x3f}, {0x1000, 0x5003, 0xf, 0x6, 0x8, 0x5, 0x5, 0x2, 0x3f, 0x9f95, 0x987, 0xffffffffffff7fff}, {0x3000, 0x3000, 0xf, 0x93c, 0x0, 0x7f, 0x6, 0x5783, 0x3ff, 0x20, 0x9, 0x5}, {0xf000, 0x7000}, {0x10005}, 0x8, 0x0, 0x4000, 0x2280, 0xb, 0x100, 0x0, [0x4, 0x1, 0x7, 0x800]}) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x80) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20200100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x23, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1ff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r4 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@local}}, &(0x7f0000000040)=0xfffffffffffffe5c) 04:05:50 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x2) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) rt_tgsigqueueinfo(r1, r2, 0xc, &(0x7f00000001c0)={0x24, 0xfffffffeffffffff, 0x6}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)={0x1e, 0xb, 0xe, 0xc, 0x4, 0xeb5, 0x2, 0x145, 0xffffffffffffffff}) clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}, 0x100) r3 = gettid() exit_group(0x0) process_vm_readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 04:05:50 executing program 2: 04:05:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x0, "a875e29b5bb04f0f2bc71438bf625c33c604cc0a0e02b7c76b44ff873dc5d79323d614e683d75ecd406b1669fbd3efcb892ea7c6d04f095cd89626cb6a24d70177746115b0ec76f1a2a1019d92c14fa4ee4bd24080b3be54bbeed2c9c450529b56501f023e38d89caaabf998b8"}, 0x71, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r4, 0x107, 0x400000000000008, &(0x7f0000000080)=0x89de, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:50 executing program 5: clone(0x2820100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:50 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="e873015b78cf80750000000000000000"], 0x20}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) [ 571.241350] kauditd_printk_skb: 194 callbacks suppressed [ 571.241358] audit: type=1400 audit(1556683551.623:19532): avc: denied { map } for pid=17340 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.340157] audit: type=1400 audit(1556683551.653:19533): avc: denied { map } for pid=17340 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.411876] audit: type=1400 audit(1556683551.653:19534): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.480091] audit: type=1400 audit(1556683551.653:19535): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.524503] audit: type=1400 audit(1556683551.683:19536): avc: denied { map } for pid=17340 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.547121] audit: type=1400 audit(1556683551.683:19537): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.610471] audit: type=1400 audit(1556683551.683:19538): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.638206] audit: type=1400 audit(1556683551.703:19539): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.664289] audit: type=1400 audit(1556683551.703:19540): avc: denied { map } for pid=17340 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 04:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x44}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x0, "a875e29b5bb04f0f2bc71438bf625c33c604cc0a0e02b7c76b44ff87"}, 0x24, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0xf, 0xffe) 04:05:52 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x1, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb81e3ba56"}, 0x68) 04:05:52 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) process_vm_readv(r0, &(0x7f00000003c0), 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0xffffffffffffffec}], 0x10000000000003c5, 0x0) 04:05:52 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000c00)='/dev/vcs#\x00', 0x8, 0x280) write$input_event(r1, &(0x7f0000000b80)={{0x0, 0x2710}, 0x0, 0x3, 0x6}, 0x18) fsync(r0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x1}], 0x10}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) sendmmsg$alg(r2, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="d9e8c208323efe96cb0aedf14450beaa0e126d40ace1c699409ef579648bb65875f8045a407929b4a6594c5ef28ed75d27664e14ad737b4b7e897ddd903e7c9e75ca62a4638daa5410acc2896872645259d5758c8c29e60407d55e61ebc971", 0x5f}, {&(0x7f00000000c0)="08fe8d1a520f7a1edbe465fdba10f29b17c174fa8e1211baaf92fa8bc32d63debf55caa3ac32a3d8949b3267afec280ca6274c3f66d90a99d0", 0x39}, {&(0x7f00000001c0)="734297956e652a309ffe4b77adae61c03237a43f0c74e089959977dd763963536ce7f6007df159", 0x27}], 0x3, &(0x7f0000000240)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xd7}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x4044}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="f390fe2c2794711b635a097d8ca0ce2fedd648af50a30561ceafe0896aa797bd46ff66b952c4f35cc171c9b3d9f6686e5d0d16c3973e26f1752b2616ea13aa9f777b427f75b9d9d5ecd2b44f2e4fca6698b6fa5a1b0cb5cd5974229e0ddc44453495458cf5b25f10cc6aba4480efbe4e9555c85639cef16d681813e9be0450ae", 0x80}, {&(0x7f0000000340)="85fc538992945213385d6df425485831990e391ae1af13990818b3f01f709c6ee4b6ebec261f4b4ad26d896e0ff41702ba68874ae10ab13ec046c5cfb16703ba80f05ddbd890a74f80cd331523c123f67da6b39ca2764cb5477366925ee73098b63dfa300f310c1d51190cc93a40cb", 0x6f}, {&(0x7f00000003c0)="fc13c117485e2ad0cdaab62de1aecce3e67aa7a02bcbbf85ca71634ee36b1762b6c111bea61a83c2c586eb9057dfc543e8e740134936e8acfeef717ab5d0d994dcd56d1fdf777d7b867eebb8c78ff9cd0ea759d69eb8fd2b2d8045f6efcc96c51c78e1efdfcec0bdbdfba33f2bac27413254b3d1ded3fc86cf", 0x79}, {&(0x7f0000000440)="322b1196e2a3a4608b14c856ee2f6b305bef08f52e4856f81f7188e1c25e9028486216de48b27b216bb03b9eab81a198c3a3af238b17aa202bb10ed37a5853ac1bf17e9079745599849da3a7e215fb38db1b0a90c7e835ab7b3a9ef94fc45ccbb913349ecb4240d54bb7411be5f48a1e4f3607385545972e397a192633bc5d0193623c", 0x83}, {&(0x7f0000000500)="6276e0f9465ebf341579a6a50f8949eddae98a8af5c03f33d5e6cddff9449094db68d2636fff923f52ede37de3f5d8f025652b8d118440b6e0bff7dbfe4445dd686cad2e2eae101fe1ae72c0a08d80311e09e2ad24c674359fdabf61e13797fbec7c10b28d5047ad73d6f41cf42b3737db3bf95c5b618bece97a88dbfdca46932262b1683ea31e8d2b75eaeb7ed5893f65152a3eedbe", 0x96}, {&(0x7f00000005c0)="78461f86471b20be811f355c9c8b61d60c6ac8d7cfb81d9e4ed6bbdf8a68121a58921ebebcd859711e42c9bfea17c08ce9f2a8e630f08a41bf53c81e936630aa51013255d98235514ebe65f8a34afde30a3b3f1088275ed793e98415af0f0a3ce24fe944415237f5aac74292cd16532dfa6f7719277bf8b6adc1b366cfcdce292d7c600d97d32af78b274ad1bb", 0x8d}, {&(0x7f0000000700)="d9a14dcf571f682582b75331a215b60075e4612396917b66721a730178169e9d1158ad18f975550f758aff473b774b5facb3623a9da0414967680c7ef2712b6380888c45c7b23f9b1848d03858c2abfc57420c7eabed48f682567d1f21e8777d405a4e1fe5b187a76b9999143d928f07e046c3805aabf75f448da7b9743da916550840ed95ee74f65c3a1d60891cd158c5d8018ef348990d7e1d", 0x9a}, {&(0x7f00000007c0)="850c524505ba5ff0108b2a4ff23e508ece8d44bf14043ec9d494eaccd31b1e0dc3d16006400a278422d82e70c04646bb01da252c6c521e583aa38042442422c031b1a2ff85ff0cd058fc57205bd5150d25690048ebee08939cd1913a4b655b49e4c907054986f0d58009d573c5c644207fecbc53ecd6ec9b99603e703af96f16979fd450acec9979dc28a9a0ed3399353474a03174943cea90d8ccef", 0x9c}], 0x8, &(0x7f0000000900)=[@iv={0xa8, 0x117, 0x2, 0x8d, "c40652c3eb838a7b2ad4f15dcdbe254611315f81d1d65c8ea76e7bb7cfca971499e0d42501579b13ae211067015fd7c836741c589364c319f4559ac748255c743e79a1e650008cc90141f2b26e2eaadc83d6b6e9788491daf1070ec86da83790a84de1cd2dc52b24d407da78f704886e87da210284a68433eedcb830e16f1cfa032eab93d9c80939aa150bc1d9"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0xf0, 0x117, 0x2, 0xd7, "e790f44422d676d9f156fe23ae8bd34b0a351e44bce429c91b9ae91bc02ccdb252f2f0d21ef81ddd90e5036af8c17a8e1a09379e5f720bd15894d8be698e1e62f7f893fc5e14fa70f427f450a87f21d381243af02debb1d1d370e27f00af88616e0fa98dbcb7e246868da3d59f2cd69aba4166605abfae8206521fc3185dafc01fb37e2fd9f13f81105fc2ad5ae481988a7e41f8bc93d20285c89512df18fe75da8f21345108bad28f7e54e102bf71bc21f2dcdb83f142d630694e70a4df590e5d0b63fcb12ac32cf339d74720305433e7ea5960781a0e"}], 0x1e0}], 0x2, 0x0) [ 571.694251] audit: type=1400 audit(1556683551.733:19541): avc: denied { map } for pid=17341 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 571.826980] dlm: no locking on control device 04:05:52 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = gettid() exit_group(0x9) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x1, 0x0) 04:05:52 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000002c0)=0x9, 0x4) r1 = socket$kcm(0xa, 0x7, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000280)=0xe6) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@hci={0x1f, r2, 0x3}, 0xd4, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x48, 0xffffffffffffffff, 0x0, "cf5561bd6b30d21d6bacef4a01508b341553111a10da70168d6993db22406f81903d7528a572448e6be56d44077051e56c90659604"}], 0xffffffffffffff71}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000240)) 04:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:05:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1ef}, 0x14) 04:05:52 executing program 5: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x381000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) r3 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x8c8, 0x111000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'vcan0\x00'}}, 0xfffffffffffffcbd) sendmmsg(r0, &(0x7f000000d180), 0x129, 0x0) r4 = gettid() exit_group(0x0) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/230, 0xc4}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000440)=""/102, 0x66}], 0x0, 0x0) r5 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000200)={r6, 0xff}, &(0x7f0000000240)=0x8) setpgid(r4, r4) 04:05:52 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x109000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100, 0x801) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x1, r2, 0x1}) open_by_handle_at(r2, &(0x7f00000001c0)={0x7a, 0x1f, "8af10e2d4fc41c944072e545b26b77e8ca57574bd32348bbb02f9f8903c166b2e36acf49485ac4fe4faeb5828ce68ba74020ca7ba2aef54202dda7ce3468bc9b4ee9808c1d9a0374cf92f378750beb9b3f158656c75e1eedee0824ac4ce6f12f6e46614a9d39db3a3743c5cec6b1763a0de5"}, 0x80080) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000b40a000000009c8c6346f83f6ee800"], 0x20}, 0x0) [ 573.330969] ------------[ cut here ]------------ [ 573.336128] WARNING: CPU: 0 PID: 7073 at kernel/bpf/core.c:537 bpf_jit_free+0x23a/0x310 [ 573.344274] Kernel panic - not syncing: panic_on_warn set ... [ 573.344274] [ 573.351646] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.358412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.367781] Workqueue: events bpf_prog_free_deferred [ 573.372885] Call Trace: [ 573.375473] dump_stack+0x138/0x19c [ 573.379100] panic+0x1f2/0x438 [ 573.382286] ? add_taint.cold+0x16/0x16 [ 573.386263] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 573.393387] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 573.398310] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 573.405154] Oops: 0000 [#1] PREEMPT SMP KASAN [ 573.409638] Modules linked in: [ 573.412834] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.419490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.428848] Workqueue: events bpf_prog_free_deferred [ 573.433949] task: ffff888064838400 task.stack: ffff888064840000 [ 573.440005] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 573.445443] RSP: 0018:ffff888064847810 EFLAGS: 00010806 [ 573.450890] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 573.458225] RDX: 0000000000000000 RSI: ffffffff869d1e40 RDI: ffffc900018f5002 [ 573.465562] RBP: ffff888064847850 R08: 0000000000000000 R09: ffff888064838cf0 [ 573.472821] R10: ffff888064838cd0 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 573.480184] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 573.487463] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 573.495669] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.501542] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 573.508792] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.516040] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.523287] Call Trace: [ 573.525865] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 573.532952] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 573.537855] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 573.544689] Oops: 0000 [#2] PREEMPT SMP KASAN [ 573.549179] Modules linked in: [ 573.552359] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.558998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.568341] Workqueue: events bpf_prog_free_deferred [ 573.573443] task: ffff888064838400 task.stack: ffff888064840000 [ 573.579482] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 573.584906] RSP: 0018:ffff888064847368 EFLAGS: 00010806 [ 573.590421] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 573.597673] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 573.604920] RBP: ffff8880648473a8 R08: 0000000000000000 R09: 0000000000000001 [ 573.612170] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 573.619418] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 573.626669] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 573.634874] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.640738] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 573.648012] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.655261] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.662508] Call Trace: [ 573.665084] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 573.672172] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 573.677096] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 573.683930] Oops: 0000 [#3] PREEMPT SMP KASAN [ 573.688405] Modules linked in: [ 573.691578] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.698216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.707559] Workqueue: events bpf_prog_free_deferred [ 573.712644] task: ffff888064838400 task.stack: ffff888064840000 [ 573.718694] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 573.724120] RSP: 0018:ffff888064846eb8 EFLAGS: 00010806 [ 573.729467] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 573.736718] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 573.744143] RBP: ffff888064846ef8 R08: 0000000000000000 R09: 0000000000000001 [ 573.751417] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 573.758680] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 573.765936] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 573.774141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.779999] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 573.787259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.794509] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.801845] Call Trace: [ 573.804426] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 573.811511] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 573.816416] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 573.823242] Oops: 0000 [#4] PREEMPT SMP KASAN [ 573.827716] Modules linked in: [ 573.830888] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.837526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.846868] Workqueue: events bpf_prog_free_deferred [ 573.851948] task: ffff888064838400 task.stack: ffff888064840000 [ 573.857985] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 573.863412] RSP: 0018:ffff888064846a08 EFLAGS: 00010806 [ 573.868774] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 573.877673] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 573.884923] RBP: ffff888064846a48 R08: 0000000000000000 R09: 0000000000000001 [ 573.892172] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 573.899419] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 573.906780] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 573.914987] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 573.920854] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 573.928113] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 573.935413] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 573.942677] Call Trace: [ 573.945256] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 573.952348] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 573.957253] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 573.964079] Oops: 0000 [#5] PREEMPT SMP KASAN [ 573.968566] Modules linked in: [ 573.971752] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 573.978410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.987775] Workqueue: events bpf_prog_free_deferred [ 573.992877] task: ffff888064838400 task.stack: ffff888064840000 [ 573.998938] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.004380] RSP: 0018:ffff888064846558 EFLAGS: 00010806 [ 574.009738] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.017012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.024277] RBP: ffff888064846598 R08: 0000000000000000 R09: 0000000000000001 [ 574.031546] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.038814] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.046085] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.054320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.060199] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.067465] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.074736] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.082002] Call Trace: [ 574.084604] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.091711] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.096632] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.103484] Oops: 0000 [#6] PREEMPT SMP KASAN [ 574.107971] Modules linked in: [ 574.111163] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.117819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.127181] Workqueue: events bpf_prog_free_deferred [ 574.132283] task: ffff888064838400 task.stack: ffff888064840000 [ 574.138355] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.143801] RSP: 0018:ffff8880648460a8 EFLAGS: 00010806 [ 574.149167] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.156433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.163703] RBP: ffff8880648460e8 R08: 0000000000000000 R09: 0000000000000001 [ 574.170979] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.178255] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.185529] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.193842] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.199720] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.206997] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.214265] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.221531] Call Trace: [ 574.224128] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.231239] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.236159] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.243006] Oops: 0000 [#7] PREEMPT SMP KASAN [ 574.247490] Modules linked in: [ 574.250680] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.257343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.266703] Workqueue: events bpf_prog_free_deferred [ 574.271802] task: ffff888064838400 task.stack: ffff888064840000 [ 574.277862] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.283478] RSP: 0018:ffff888064845bf8 EFLAGS: 00010806 [ 574.288834] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.296095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.303380] RBP: ffff888064845c38 R08: 0000000000000000 R09: 0000000000000001 [ 574.310644] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.317907] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.325174] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.333393] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.339269] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.346545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.353812] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.361076] Call Trace: [ 574.363668] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.370856] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.375790] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.382636] Oops: 0000 [#8] PREEMPT SMP KASAN [ 574.387117] Modules linked in: [ 574.390314] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.396970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.406328] Workqueue: events bpf_prog_free_deferred [ 574.411426] task: ffff888064838400 task.stack: ffff888064840000 [ 574.417484] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.422924] RSP: 0018:ffff888064845748 EFLAGS: 00010806 [ 574.428294] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.435649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.442912] RBP: ffff888064845788 R08: 0000000000000000 R09: 0000000000000001 [ 574.450176] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.457442] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.464800] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.473027] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.478926] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.486193] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.493457] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.500707] Call Trace: [ 574.503297] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.510391] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.515302] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.522130] Oops: 0000 [#9] PREEMPT SMP KASAN [ 574.526603] Modules linked in: [ 574.529775] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.536609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.545957] Workqueue: events bpf_prog_free_deferred [ 574.551046] task: ffff888064838400 task.stack: ffff888064840000 [ 574.557179] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.562605] RSP: 0018:ffff888064845298 EFLAGS: 00010806 [ 574.567944] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.575195] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.582799] RBP: ffff8880648452d8 R08: 0000000000000000 R09: 0000000000000001 [ 574.590069] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.597332] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.604584] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.612789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.618712] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.625965] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.633234] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.640483] Call Trace: [ 574.643062] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.650168] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.655094] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.661923] Oops: 0000 [#10] PREEMPT SMP KASAN [ 574.666504] Modules linked in: [ 574.669679] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.676333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.685675] Workqueue: events bpf_prog_free_deferred [ 574.690765] task: ffff888064838400 task.stack: ffff888064840000 [ 574.696813] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.702239] RSP: 0018:ffff888064844de8 EFLAGS: 00010806 [ 574.709735] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.716986] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.727370] RBP: ffff888064844e28 R08: 0000000000000000 R09: 0000000000000001 [ 574.739083] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.746542] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.753795] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.761998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.767862] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.775125] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.782374] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.789634] Call Trace: [ 574.792303] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.799487] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.804398] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.811225] Oops: 0000 [#11] PREEMPT SMP KASAN [ 574.815799] Modules linked in: [ 574.818971] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.825608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.835049] Workqueue: events bpf_prog_free_deferred [ 574.840141] task: ffff888064838400 task.stack: ffff888064840000 [ 574.846194] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.851618] RSP: 0018:ffff888064844938 EFLAGS: 00010806 [ 574.856960] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 574.864207] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 574.871458] RBP: ffff888064844978 R08: 0000000000000000 R09: 0000000000000001 [ 574.878710] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 574.885979] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 574.893228] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.901448] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.907409] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 574.914772] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.922022] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.929268] Call Trace: [ 574.931848] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 574.938935] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 574.943851] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 574.950689] Oops: 0000 [#12] PREEMPT SMP KASAN [ 574.955256] Modules linked in: [ 574.958444] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 574.965087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.974455] Workqueue: events bpf_prog_free_deferred [ 574.979541] task: ffff888064838400 task.stack: ffff888064840000 [ 574.985577] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 574.991010] RSP: 0018:ffff888064844488 EFLAGS: 00010806 [ 574.996381] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.003630] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.010883] RBP: ffff8880648444c8 R08: 0000000000000000 R09: 0000000000000001 [ 575.019180] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.026428] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.033680] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.041886] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.047746] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.054998] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.062253] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.069498] Call Trace: [ 575.072093] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.079300] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.084207] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.091047] Oops: 0000 [#13] PREEMPT SMP KASAN [ 575.095630] Modules linked in: [ 575.098809] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.105453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.114797] Workqueue: events bpf_prog_free_deferred [ 575.119876] task: ffff888064838400 task.stack: ffff888064840000 [ 575.125913] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.131343] RSP: 0018:ffff888064843fd8 EFLAGS: 00010806 [ 575.136693] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.143938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.151192] RBP: ffff888064844018 R08: 0000000000000000 R09: 0000000000000001 [ 575.158456] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.165790] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.173065] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.181273] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.187133] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.194407] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.201661] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.208921] Call Trace: [ 575.211514] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.218605] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.223518] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.230348] Oops: 0000 [#14] PREEMPT SMP KASAN [ 575.234926] Modules linked in: [ 575.238101] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.244742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.254104] Workqueue: events bpf_prog_free_deferred [ 575.259187] task: ffff888064838400 task.stack: ffff888064840000 [ 575.265230] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.270659] RSP: 0018:ffff888064843b28 EFLAGS: 00010806 [ 575.276013] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.283260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.290522] RBP: ffff888064843b68 R08: 0000000000000000 R09: 0000000000000001 [ 575.297779] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.305026] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.312292] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.320502] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.326360] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.333623] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.340872] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.348133] Call Trace: [ 575.350720] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.357815] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.362718] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.369541] Oops: 0000 [#15] PREEMPT SMP KASAN [ 575.374097] Modules linked in: [ 575.377281] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.383933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.393274] Workqueue: events bpf_prog_free_deferred [ 575.398352] task: ffff888064838400 task.stack: ffff888064840000 [ 575.404390] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.409813] RSP: 0018:ffff888064843678 EFLAGS: 00010806 [ 575.415152] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.422544] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.429809] RBP: ffff8880648436b8 R08: 0000000000000000 R09: 0000000000000001 [ 575.437159] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.444416] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.451686] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.459908] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.465798] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.473053] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.480399] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.487647] Call Trace: [ 575.490244] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.497370] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.502281] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.509109] Oops: 0000 [#16] PREEMPT SMP KASAN [ 575.513668] Modules linked in: [ 575.516848] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.523489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.532829] Workqueue: events bpf_prog_free_deferred [ 575.537912] task: ffff888064838400 task.stack: ffff888064840000 [ 575.543964] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.549400] RSP: 0018:ffff8880648431c8 EFLAGS: 00010806 [ 575.554740] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.561991] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.569246] RBP: ffff888064843208 R08: 0000000000000000 R09: 0000000000000001 [ 575.576495] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.583741] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.590994] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.599204] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.605064] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.612317] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.619567] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.626828] Call Trace: [ 575.629420] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.636509] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.641415] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.649301] Oops: 0000 [#17] PREEMPT SMP KASAN [ 575.653863] Modules linked in: [ 575.657054] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.663708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.673134] Workqueue: events bpf_prog_free_deferred [ 575.678227] task: ffff888064838400 task.stack: ffff888064840000 [ 575.684279] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.689709] RSP: 0018:ffff888064842d18 EFLAGS: 00010806 [ 575.695051] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.702475] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.709723] RBP: ffff888064842d58 R08: 0000000000000000 R09: 0000000000000001 [ 575.716975] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.724237] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.731495] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.739705] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.745565] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.752903] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.760151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.767419] Call Trace: [ 575.769997] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.777090] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.781996] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.788821] Oops: 0000 [#18] PREEMPT SMP KASAN [ 575.793393] Modules linked in: [ 575.796565] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.803203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.812562] Workqueue: events bpf_prog_free_deferred [ 575.817668] task: ffff888064838400 task.stack: ffff888064840000 [ 575.823707] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.829130] RSP: 0018:ffff888064842868 EFLAGS: 00010806 [ 575.834490] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.841745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.848994] RBP: ffff8880648428a8 R08: 0000000000000000 R09: 0000000000000001 [ 575.856264] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 575.863514] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 575.870774] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 575.881025] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.886887] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 575.894171] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 575.901421] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 575.908674] Call Trace: [ 575.911265] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 575.918518] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 575.923424] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 575.930258] Oops: 0000 [#19] PREEMPT SMP KASAN [ 575.934828] Modules linked in: [ 575.937999] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 575.944638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.953980] Workqueue: events bpf_prog_free_deferred [ 575.959059] task: ffff888064838400 task.stack: ffff888064840000 [ 575.965109] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 575.970541] RSP: 0018:ffff8880648423b8 EFLAGS: 00010806 [ 575.975888] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 575.983145] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 575.990402] RBP: ffff8880648423f8 R08: 0000000000000000 R09: 0000000000000001 [ 575.997659] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.004907] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.012160] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.020363] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.026233] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.033489] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.040738] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.047987] Call Trace: [ 576.050572] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 576.057666] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 576.062571] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 576.069397] Oops: 0000 [#20] PREEMPT SMP KASAN [ 576.073964] Modules linked in: [ 576.077150] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 576.083790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.093131] Workqueue: events bpf_prog_free_deferred [ 576.098217] task: ffff888064838400 task.stack: ffff888064840000 [ 576.104258] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 576.109686] RSP: 0018:ffff888064841f08 EFLAGS: 00010806 [ 576.115029] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 576.122315] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 576.129563] RBP: ffff888064841f48 R08: 0000000000000000 R09: 0000000000000001 [ 576.136815] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.144065] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.151327] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.159563] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.165453] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.172707] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.179956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.187211] Call Trace: [ 576.189791] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 576.196882] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 576.201792] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 576.208626] Oops: 0000 [#21] PREEMPT SMP KASAN [ 576.213186] Modules linked in: [ 576.216386] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 576.223112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.232548] Workqueue: events bpf_prog_free_deferred [ 576.237630] task: ffff888064838400 task.stack: ffff888064840000 [ 576.243667] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 576.249090] RSP: 0018:ffff888064841a58 EFLAGS: 00010806 [ 576.254430] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 576.261678] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 576.268929] RBP: ffff888064841a98 R08: 0000000000000000 R09: 0000000000000001 [ 576.276271] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.283520] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.290775] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.298989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.304861] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.312250] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.319501] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.326746] Call Trace: [ 576.329325] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 576.336417] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 576.341329] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 576.348153] Oops: 0000 [#22] PREEMPT SMP KASAN [ 576.352710] Modules linked in: [ 576.355881] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 576.362521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.371863] Workqueue: events bpf_prog_free_deferred [ 576.376943] task: ffff888064838400 task.stack: ffff888064840000 [ 576.382997] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 576.388421] RSP: 0018:ffff8880648415a8 EFLAGS: 00010806 [ 576.393763] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 576.401013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 576.408277] RBP: ffff8880648415e8 R08: 0000000000000000 R09: 0000000000000001 [ 576.415532] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.422783] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.430042] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.438273] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.444155] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.451590] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.458857] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.466114] Call Trace: [ 576.468701] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 576.475792] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 576.480696] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 576.487523] Oops: 0000 [#23] PREEMPT SMP KASAN [ 576.492084] Modules linked in: [ 576.495263] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 576.501906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.511252] Workqueue: events bpf_prog_free_deferred [ 576.516340] task: ffff888064838400 task.stack: ffff888064840000 [ 576.522377] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 576.527803] RSP: 0018:ffff8880648410f8 EFLAGS: 00010806 [ 576.533172] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 576.540424] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 576.547690] RBP: ffff888064841138 R08: 0000000000000000 R09: 0000000000000001 [ 576.554945] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.562206] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.569452] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.577664] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.583535] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.590789] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.598059] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.605310] Call Trace: [ 576.607894] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 576.614981] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 576.619887] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 96b1a067 PTE 0 [ 576.626738] Oops: 0000 [#24] PREEMPT SMP KASAN [ 576.631315] Modules linked in: [ 576.634497] CPU: 0 PID: 7073 Comm: kworker/0:4 Not tainted 4.14.114 #4 [ 576.641164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.650519] Workqueue: events bpf_prog_free_deferred [ 576.655615] task: ffff888064838400 task.stack: ffff888064840000 [ 576.661657] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 576.667081] RSP: 0018:ffff888064840c48 EFLAGS: 00010806 [ 576.672556] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 576.679807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018f5002 [ 576.687566] RBP: ffff888064840c88 R08: 0000000000000000 R09: 0000000000000001 [ 576.694818] R10: 0000000000000000 R11: ffff888064838400 R12: ffff88809e2e4c18 [ 576.702098] R13: dffffc0000000000 R14: ffff88809e2e4c18 R15: ffffffffffffffff [ 576.709352] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 576.717577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 576.723546] CR2: fffffbfff4001000 CR3: 000000006672c000 CR4: 00000000001426f0 [ 576.730896] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 576.738167] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 576.745414] Call Trace: [ 576.747995] BUG: unable to handle kernel paging request at fffffbfff4001000