[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 53.145896][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 53.145984][ T26] audit: type=1400 audit(1555414684.636:35): avc: denied { map } for pid=8101 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2019/04/16 11:38:11 fuzzer started [ 59.974361][ T26] audit: type=1400 audit(1555414691.466:36): avc: denied { map } for pid=8110 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/16 11:38:14 dialing manager at 10.128.0.26:35881 2019/04/16 11:38:14 syscalls: 2463 2019/04/16 11:38:14 code coverage: enabled 2019/04/16 11:38:14 comparison tracing: enabled 2019/04/16 11:38:14 extra coverage: extra coverage is not supported by the kernel 2019/04/16 11:38:14 setuid sandbox: enabled 2019/04/16 11:38:14 namespace sandbox: enabled 2019/04/16 11:38:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/16 11:38:14 fault injection: enabled 2019/04/16 11:38:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/16 11:38:14 net packet injection: enabled 2019/04/16 11:38:14 net device setup: enabled 11:41:21 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20040, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/9) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffff9c, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0xff, 0x9, 0x421, 0x2b5bdfe5}}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004c80)={'ifb0\x00', 0x0}) accept$packet(r0, &(0x7f0000005640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005a00)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000005a40)={@loopback, 0x0}, &(0x7f0000005a80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005ac0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005bc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005c00)={{{@in6=@ipv4={[], [], @empty}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000005d00)=0xe8) getpeername$packet(r1, &(0x7f0000005d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005d80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000007740)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000077c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007800)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000007900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007940)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000007980)={@local, @initdev, 0x0}, &(0x7f00000079c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000e800)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f000000e900)=0xe8) r19 = accept4$packet(r1, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000ec80)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f1c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f000000f180)={&(0x7f000000ecc0)={0x4ac, r2, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x21c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5f}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x160, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xf8, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff3eac}}, {0x8, 0x6, r20}}}]}}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x48800}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f000000f200)={@remote, 0x76, r13}) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f000000f240)) ioctl$sock_inet_SIOCGIFBRDADDR(r19, 0x8919, &(0x7f000000f280)={'nlmon0\x00', {0x2, 0x4e21, @rand_addr=0x1f}}) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f000000f2c0)={r19, 0x3}) [ 249.852518][ T26] audit: type=1400 audit(1555414881.346:37): avc: denied { map } for pid=8125 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15729 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 249.996401][ T8126] IPVS: ftp: loaded support on port[0] = 21 11:41:21 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='vboxnet1(procvmnet0posix_acl_accessbdev]\x00') write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x8, {{0x31, 0x81, 0x1, 0x7, 0x8, 0x40, 0x9, 0x8}}}, 0x60) r2 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0x0) request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='auxv\x00', r2) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="1db745c65cda8c1e1c1edec661acf266b0e2527897fb0e2922c5506e425301abf43338e4a7193902bace0bd638c7a282cc0757cc34d5ab040c46c8bca85431f1c0c8e94b223a482110df7dc348481901555864d8d7ae3c86655566c574697ce3cc150af1da92262386fff05656c5dba45acd6a28b48294e4e2a0b8ef0312e5c5f9576ce643c26ce5eb756ca4f8dffcdc48c1c81095f2edb5f38cceaa833a54642e4cdd19d9e2584460da5cda2dfee8d3ab244bf94c75dc727fcb", 0xba) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000003c0)={0x9, 0x200, "42a1e7334e98da0207cefca8be388eb28a007bf4e455e853", {0xffffffff, 0xfffffffffffffbff}, 0x3ac}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10810000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc4, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9cb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @remote, 0xc}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8010}, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000600)={'HL\x00'}, &(0x7f0000000640)=0x1e) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000680), &(0x7f00000006c0)=0x4) getpeername$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000740)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x100000000, 0x7182, 0x3, 0x1}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000880)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x10001, 0x0, 0x6, 0x21, 0x2}, &(0x7f0000000940)=0x98) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000b80)=[0xee01, 0x0, 0x0]) getgroups(0x4, &(0x7f0000000bc0)=[r5, r6, r7, r8]) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x8000, 0x0) getsockname$unix(r9, &(0x7f0000000c40)=@abs, &(0x7f0000000cc0)=0x6e) modify_ldt$write(0x1, &(0x7f0000000d00)={0x1ff, 0x20000800, 0x2000, 0xffffffff, 0x2, 0x4, 0x7, 0x4, 0x20, 0x7}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r9, 0x800442d3, &(0x7f0000000d40)={0x2, 0x4, 0x7, @local, 'lapb0\x00'}) getsockname$netlink(r1, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) connect(r1, &(0x7f0000000e00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000e80)) [ 250.168589][ T8126] chnl_net:caif_netlink_parms(): no params data found [ 250.196140][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 250.283741][ T8126] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.292325][ T8126] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.300959][ T8126] device bridge_slave_0 entered promiscuous mode [ 250.312995][ T8126] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.321132][ T8126] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.329445][ T8126] device bridge_slave_1 entered promiscuous mode [ 250.355430][ T8126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.367184][ T8126] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:41:21 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x4) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x2a3a4ecc}}, 0x18) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/159) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)=@getae={0x390, 0x1f, 0x804, 0x70bd2d, 0x25dfdbfd, {{@in6=@rand_addr="eaa4be5e1e0a5a39c202b15e7b7e5803", 0x4d4, 0xa, 0x7f}, @in=@loopback, 0x400, 0x3507}, [@replay_thresh={0x8, 0xb, 0x3}, @lastused={0xc, 0xf, 0x8}, @algo_crypt={0x118, 0x2, {{'lrw(serpent)\x00'}, 0x678, "89987bb1237397f68aeb707a8c459ad201eb22a2ace7a0a2014330c2a7fc2e864ad9231453c6429eb1d8ce240cc422b6117360c477895927eb871c6742c68d3b3d90f2d1948e15586a2550f7645b1edee5591f36a9578cb12ac782dda66540622d53ca2ae78b756c15c798a3bae68e83f090983f97cad5cf2e02e915ea34a13fb3b1ae8dac1d76855245554f6f34ff44cd03c4ac726343f3687c5458008fd53f62f19909bc7ba2fa8b0e7eb588fb54ac903cea8b80547c1f011410def3981ec895e69fe5a77bcba7b628ccbb5ebe09"}}, @migrate={0x10c, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={[], [], @empty}, 0xff, 0x3, 0x0, 0x0, 0xa, 0xa}, {@in6=@remote, @in=@broadcast, 0xff, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in6=@mcast1, @in6=@mcast1, 0x32, 0x0, 0x0, 0x3506, 0x2}, {@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x33, 0x1, 0x0, 0x3500, 0x0, 0xa}, {@in6=@rand_addr="2f8b7a76470785a8c8725fe4d1e9c0f6", @in6=@local, 0x7f, 0x7, 0x0, 0x0, 0x2, 0xa}, {@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x2b, 0x2, 0x0, 0x0, 0xa, 0xa}]}, @algo_aead={0xfc, 0x12, {{'seqiv(morus1280-sse2)\x00'}, 0x578, 0x0, "06f6e652dd507fbe0bea475b4806c187e1420dc82294fa810d21b6f5cb897ef65d39ae681b2e1fa16293fca4b57473729ef53193ffc60a385939c38b6222e56a02b8789f0f2d9bada6de31654270ad52558fbcec79a23a3503a761ec669dea4e0e82aa7e05a8329d39241f95973d637b5feaa42334fa4fc2d2ea2826ea2a98a422ed6e5386a4a4d6bab8608adb8567c405655ec543e5f5965370eb311fa232599a9b7719e7461fc684c4c2c67b97bb"}}, @mark={0xc, 0x15, {0x35075c, 0xa7}}, @ipv6_hthresh={0x8, 0x4, {0x12, 0x4a}}, @extra_flags={0x8, 0x18, 0x3ff}]}, 0x390}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) lsetxattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'user.', '/dev/vga_arbiter\x00'}, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x11, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000780), &(0x7f00000007c0)=0x4) syz_execute_func(&(0x7f0000000800)="8fe978d14f9d3e450f73d1c0c4c26505b99d000000c4217d551666440f3817ad00000000c442510de62ef2a7c403f9689d0000000099660f382bdd660fe75293") prctl$PR_SVE_SET_VL(0x32, 0x72c9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e24, 0xaa3e, @mcast2, 0xffffffff80000000}}}, &(0x7f0000000900)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000940)={r1, 0x8}, 0x8) socket$l2tp(0x18, 0x1, 0x1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000980)={r1, 0x7ff}, 0x8) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000009c0)=[0x7, 0x5]) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000a40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000a80)={r3}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000ac0)={'caif0\x00', 0x400}) r5 = gettid() capset(&(0x7f0000000b00)={0x20080522, r5}, &(0x7f0000000b40)={0x2, 0x66, 0xec1e, 0x80000001, 0x0, 0xffffffff}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000b80)=""/196) r6 = add_key(&(0x7f0000000c80)='logon\x00', &(0x7f0000000cc0)={'syz', 0x1}, &(0x7f0000000d00)="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", 0xff, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000e00)='big_key\x00', &(0x7f0000000e40)='user.') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000e80)=0x1, 0x4) fstat(r4, &(0x7f0000000ec0)) [ 250.409861][ T8126] team0: Port device team_slave_0 added [ 250.440003][ T8126] team0: Port device team_slave_1 added [ 250.462872][ T8129] chnl_net:caif_netlink_parms(): no params data found [ 250.569628][ T8126] device hsr_slave_0 entered promiscuous mode 11:41:22 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r3) r4 = syz_open_procfs(r2, &(0x7f0000000140)='net/sockstat6\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000180)={'nlmon0\x00', 0x2}) r5 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r4, &(0x7f00000001c0)={0x40000000}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) syz_mount_image$minix(&(0x7f0000000240)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x3e, 0x7, &(0x7f0000001740)=[{&(0x7f00000002c0)="6fc41e1f6717268d266f7aa1f731fba8675869ec640874e07fb1229aadaef41b2548", 0x22, 0x8}, {&(0x7f0000000300)="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", 0x1000, 0xffffffffffffffc1}, {&(0x7f0000001300)="4f13d76cb3c81039bcde9fea8a05113bc852fd4a1b1c62d7f328195b4c001e7aac8d88a61b382f763fa53c5ff0e5dc88cbc21a63e038f2a337f18d60e65edf23fb58c8e525f3adac080f0727670525dea30ede382dc8807e72baeac4ce6eab", 0x5f, 0x5e1}, {&(0x7f0000001380)="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", 0xfc, 0x8000}, {&(0x7f0000001480)="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", 0xff, 0x5}, {&(0x7f0000001580)="d58d12399240cbddcc9d7a3af583c26414be3545d421167fede8aa39ef22823dc3b9b74352d069e422e06b4b5d7f8af20bada1d2c56d4ff117a23271b073937ff911becb2bf937c4a8ed83e6d764e128d051097fa275644137f491a2977a04661d15c7be751b8b526ea9855f0117fd8cda34443549044fe9a7a9544eb24308501496c2f3403703a3a2b9b93a5bbef1e32433e4c23c5d45e509f5170fb1ed3994c265f964ec682274e46eee0822e8619e90bc4336f153634faccc652794cb91293a59b9a492610b83ec19a6", 0xcb, 0x3}, {&(0x7f0000001680)="702ac0d33430ba0ab5727b4515f0e8ad942291963d3d735c1b331b036b7a8f249d95c5146eeb55058e4a460f4a71086b0c395447dbbde52d55ff420ec95e279da51c03f2d00e75c7a13de968c1bf5e305c43df3c44057575c311bfe8759ad7a5fa229b2a19a742370456d9b848bbbc7b72b6d9ded37975d6583b755f2bbfba3f7ae53bbcc5b7c435557e02204070e6d680ed36317d7062a62099c1f405cc7a297609c7", 0xa3, 0x7}], 0x80, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000001800)='/dev/vcsa#\x00', 0x1000000000000000, 0x2000) setsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f0000001840)=0x1, 0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001880)) ioctl$BLKROSET(r6, 0x125d, &(0x7f00000018c0)=0x8000) r7 = add_key(&(0x7f0000001900)='big_key\x00', &(0x7f0000001940)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r7, 0xd0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000001980)={0x4a29, 0xff}) r8 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f00000019c0)) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000001a00)='syz1\x00') ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f0000001a40)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000001a80)={0x0}, &(0x7f0000001ac0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000001b00)={r9, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000001bc0)={r9, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x1, 0x21a, 0x800, 0x9, 0x2, 0x7, 0x6, 0x7, 0x0, 0x400, 0x3, 0xfffffffffffffff9, 0x4, 0x36, 0x4]}, &(0x7f0000001cc0)=0x100) modify_ldt$write(0x1, &(0x7f0000001d00)={0x9, 0x0, 0x6400, 0x2, 0x1, 0x5, 0x0, 0x9, 0x0, 0x100000000}, 0x10) r10 = syz_open_dev$sndpcmp(&(0x7f0000001d40)='/dev/snd/pcmC#D#p\x00', 0x6, 0x81) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000001d80)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @loopback}, 0xa5640a1a0cb343cf, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb116, 0x3, 0x5}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r10, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000001e00)={0x9de, 0x0, 0x10001, 0x71ac}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000001e40)={r11, 0x2}) [ 250.696957][ T8126] device hsr_slave_1 entered promiscuous mode [ 250.774075][ T8126] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.781407][ T8126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.789475][ T8126] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.796636][ T8126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.832619][ T8132] IPVS: ftp: loaded support on port[0] = 21 [ 250.844891][ T8129] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.860122][ T8129] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.870023][ T8129] device bridge_slave_0 entered promiscuous mode [ 250.886440][ T8134] IPVS: ftp: loaded support on port[0] = 21 [ 250.896664][ T8129] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.904411][ T8129] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.913252][ T8129] device bridge_slave_1 entered promiscuous mode [ 250.969639][ T8129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.999624][ T8129] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:41:22 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/213, 0xd5, 0x8, 0x4, 0x7, 0x9, 0x9}, 0x120) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) setxattr$security_smack_transmute(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x2) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000400)={0x5, 0x0, 0x40, 0xa9, 0xf7}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000440)) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000004c0)="837407d89fbf4039bf94d6ad5aa5a9a747808cac4b275a6f75d0204d2f24e7f7b312ba557256f13bfeba077daa0cec017c92f64c4b3d9c8c22de5e2c00df60559e283036ad2502e8b04715966c9418ee8e1302085e9346213e0fb9dcc91388cb7b85454cc0bf56a7ba54176cacf7ddca5ffabb0e3d82668be42e0cf75427702dc0bcf8b7f0604c80e9022eb99aab109a1a87779c0bc7eaf08f8a23") sendmsg(r0, &(0x7f0000002e00)={&(0x7f0000000580)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000600)="f1fee563e697d8fc96616b8e34d2f3a07389458ec1ca1712fc3b988ee86df54e932b7ad724af8d9874bc5f3d31c51020ed0f42cb086bb1b2bacf5ece53bba7fee65f4104f0550d6fe29467104a6c833ecd123bb70c1362a92603e303ad92506ae4585a1514997418d14e7deec99913e22fea18b8513c9f28d325d53c7e352d7dde807d997b2cfeadd94a8224b8356d23c3", 0x91}, {&(0x7f00000006c0)="0a3e66908936cdd73d22eb09341a9d27166fae4438a5d461a581f2a417de9a0a03bacc335dba72e413fd2678e5661b20f3613c697009ca3822fa522b9aa4491530ed1d272691af7db9e58fc5a5d7a71ad58a7e8022e0eb0bc32fdd4a00a57c2e06ca357398c62d24e1b72be69511e8fa139dfa0789d8b518a7", 0x79}, {&(0x7f0000000740)="c1165be4e0e8b9d7d5c35308a7b9385cac98b52be39ab44e2b98a9ddac5d1f5256ee3319662ff4716a7049aec33b968f36b1a41b010d24a5837e8c9d0827da0d7ca94d466adb2afc944c0365dfdd49296d65f02e8bcb221c3eae19e7d0271e96dd6562a0efc30747dd230dfad2c6862f469cb4a5c81c00e22f719114c848607dc29e88dad514723fc2cb6d9768a8e82574e5345b8fc70c7fd8effbd6d6af5ddf1ea4d538aa8a7787e4f7e60e203a589fff", 0xb1}, {&(0x7f0000000800)="518347797e8415e25ae31e73a80a4d12d3051c91dbc6fb0536dd02d0d5a7904b91c2e46973642e3c9f9743bcc68538fdb9fdbbb42d47e3d3bb0b4474b695bd6abc1a", 0x42}, {&(0x7f0000000880)="2b0d4e62f07108b0a89ab47698e246c7492f5cd2fb1a465db8f42644dba4c815582adeecd5c62fb0d309e3eba0936b3e8ce42ac7ae8cd8ec02fecd33eda6917c315a3a3e4d5f606564fd1bea508ebde0d666574271b9cc0b620d33dd42d8c05d00db3738d37dbdb3b2f3b1f9a3de1e57d63c0255c575b2c2583d874f7c5b7c033c613fc0e2e6733f8868bc1079cebbb28e3fe5d0704747dc04a37830e28455d32adcb804ebe7b537af9c416ef2703382bcf2a9692719423878baead21fa348d562e5afa8331c87891776d87ef1ac1b9e54", 0xd1}, {&(0x7f0000000980)="8761fcf425a3c83fd1b3f5dc5deab33aa400c5d6ae209b89", 0x18}, {&(0x7f00000009c0)="a0403b6b5e8ba178d763ac4f6d6842f35a02a88855aeb05c5251a0c125894d2af84410204c8969566fcbc88d15b2015250918151572527b4eba7ce24136103ca59c5d5e4c37c9b6c0758eedf6d6920b54c2997a85aa4f98d7d6930059868613e57a9563bf16a34f5724d5f10b9", 0x6d}, {&(0x7f0000000a40)="9595ee0d591d237ae36747ee1c9619ad84b00882f170302a", 0x18}, {&(0x7f0000000a80)="d74cadf10ab701b4e9607418cca0f571a3b644eec5ed4deb247b56711d25e4a469ca351e51393e2c480dab7dc4f1294a0d545ade18a1d68fbb954d14541b27dd280d910faee19ca4c3d087bdf7a89a18aaadd967806ce35cb8752f6362243ebd3ef47fd3dc8c306989dc7904249b7c0078ddb11175c049f5535c23c974ab0b09b06296772c5c9c17111abc6bbf1dac9b57d9e4ef26eb4110c9c3ad4eaf19d994f1456d03ccaf0d266b046bfd1260bcde9c933143dd194b97b82e59f5fc5c7cf25fe7f7cb762e8701747c073861f13f55a8dd291e4efd2ffd53b49f18af", 0xdd}], 0x9, &(0x7f0000000c40)=[{0x1010, 0x101, 0x81, "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"}, {0xe0, 0x116, 0x8001, "68d46b1860c447860290266dd07da540c799209aee2b49200e787402b78910d05b55419d2654c7685d6fd4029c192ee351af602cf3244e2bbf7eb28b615a151b05a9025052a8f350ed2943dcdb0ec0f551ebad1a42e556c4a7ae7f7c0749f3fdfde04fc32ea76c75bbc08db9f227c7a48927cad066d0e88271105fc7e2e45d3bf3c49c58f52d163dd32780b8b32cb15d24bd0335a6fe6061a612ee83fb63835a99868b80000170f30e3956f8effd5a68077127ef1169663bfd2e3aea1b03b2ac04d4d7bb14255c621d7ee4"}, {0x1010, 0x10a, 0x9, "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"}, {0x88, 0x10d, 0xfffffffffffffffc, "67b075d3d8c74a2ccbb9ac8398c8fab784ee89f8ab92041b89e7a9772653fe89ea69c914afa064775de9ea52fcf71c2c2108b6b1a8628b4963b470f55f8465761f70f3a3481862530bd8d95237a0d04fb5dc6cf47e3dec68146aed7b4ba96c78ac6bb8090ff8d270138082085dca2e65200082d4d73d13"}, {0x38, 0x105, 0x5, "cf592231e2fb4a23ad1c0204134ef0b3b30011861334172ce3dcd50bed4c9ae5b0"}], 0x21c0}, 0x4000000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000002e40)={0x2, 0xb96}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000002e80)={0x2, 0x2}, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RLERRORu(r0, &(0x7f0000002ec0)={0x13, 0x7, 0x2, {{0x6, 'cgroup'}, 0x62}}, 0x13) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000002f00)='trusted.overlay.nlink\x00', &(0x7f0000002f40)={'L-', 0xffffffffffffffc0}, 0x28, 0x1) execve(&(0x7f0000002f80)='./file0\x00', &(0x7f0000003100)=[&(0x7f0000002fc0)='hash\x00', &(0x7f0000003000)='@mime_typewlan0vboxnet1:\x00', &(0x7f0000003040)='y\x00', &(0x7f0000003080)=']*$*wlan1\x00', &(0x7f00000030c0)='#\x00'], &(0x7f0000003340)=[&(0x7f0000003140)='-$\x00', &(0x7f0000003180)='em0\x00', &(0x7f00000031c0)='\x00', &(0x7f0000003200)='trusted.overlay.origin\x00', &(0x7f0000003240)='hash\x00', &(0x7f0000003280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000032c0)='\x00', &(0x7f0000003300)='TRUE']) bind(r1, &(0x7f0000003380)=@generic={0x4, "440f64353329c8cc23f19a288cb43a2b4ecc00bcca58a211ae061fa7cf9c8c0bd74fc8e8612377ce6c6b0935cc57a9dd02ca56d6cc9b8c83292e753aba76bec78c4dbecb2a726e23b9b22213d2152a568eacf0ccff00cb95ad797e8b046a5bd09f56795f492ec7b85e58fd391dddd88354f996651941bb29a22683314f8c"}, 0x80) r2 = add_key(&(0x7f0000003400)='pkcs7_test\x00', &(0x7f0000003440)={'syz', 0x0}, &(0x7f0000003480)="640b6653840d63b426323761435ee1256afd6eedb508d23f0a4a4c5be2f0ec5cb9a244b4bde639d813a447f74e4c1e38d2c45e4c23819998", 0x38, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x7) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/dlm-monitor\x00', 0x200, 0x0) mkdir(&(0x7f0000003500)='./file0\x00', 0x80) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000003540), &(0x7f0000003580)=0x18) openat$userio(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/userio\x00', 0x4002, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000003600)='./file0\x00', &(0x7f0000003640)='security.SMACK64TRANSMUTE\x00', &(0x7f0000003680)='TRUE', 0x4, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f00000036c0)='\x00', &(0x7f0000003700)='security.selinux\x00', &(0x7f0000003740)='system_u:object_r:semanage_store_t:s0\x00', 0x26, 0x1) getresuid(&(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000003800)=0x0) fstat(r4, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000038c0)={0xa8, 0xffffffffffffffda, 0x2, [{{0x3, 0x1, 0xfff, 0x5, 0x2, 0x7556, {0x5, 0x3, 0x6, 0xffff, 0x100, 0x8, 0x6c45c976, 0x1, 0x1, 0x506, 0x0, r5, r6, 0x401, 0x8}}, {0x1, 0x287, 0x0, 0x7}}]}, 0xa8) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000003980)=0x3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000039c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000003ac0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000003b00)={0x1f, 0x0, 0x80, 0x8, 0x10, r3, 0x100000000, [], r7, r3, 0x7fffffff, 0xffffffff}, 0x3c) [ 251.046261][ T8126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.069811][ T8129] team0: Port device team_slave_0 added [ 251.085977][ T8129] team0: Port device team_slave_1 added [ 251.109962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.139779][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.159898][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.180405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.230760][ T8126] 8021q: adding VLAN 0 to HW filter on device team0 11:41:22 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x80000000, 0x7010c0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) r2 = shmget$private(0x0, 0xf000, 0x400, &(0x7f0000ff1000/0xf000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000010c0)={0x1000, 0x4, 0x205a, 0x8, 0xa88, 0x48c}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000001140)={0x2, 0x3ff, [0x1f, 0x1, 0x3f, 0xffffffffffff8711, 0x2073]}) lsetxattr$security_smack_transmute(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001200)='TRUE', 0x4, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001240), &(0x7f0000001280)=0x30) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000012c0)=0x32800000000000) write$binfmt_aout(r0, &(0x7f0000001300)={{0x10b, 0x4fe3, 0x5, 0x237, 0x3b7, 0x1, 0x2e3, 0x8}, "a11b213e8192", [[], [], []]}, 0x326) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001640)=0x4, 0x4) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000001680)={0x81, 0x8, 0x0, 0x0, 0x9, 0x6}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000016c0)={0x5, 0x800, 0x4}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000001700)={0x3b, @remote, 0x4e24, 0x3, 'sh\x00', 0x24, 0x2, 0x44}, 0x2c) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000002740)={0x1000, &(0x7f0000001740)="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"}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000027c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x34, r4, 0x200, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x6, 0x10000, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) io_setup(0xff, &(0x7f00000028c0)=0x0) io_cancel(r5, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x5, 0x5, r1, &(0x7f0000002900)="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", 0xfe, 0x6, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000002a40)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002ac0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000002c00)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x8c, r6, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffff81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc8c3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x648690bb}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x4004) fstat(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)='9p\x00', 0x80004, &(0x7f0000002d40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@mmap='mmap'}, {@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@version_L='version=9p2000.L'}, {@nodevmap='nodevmap'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@subj_role={'subj_role'}}, {@measure='measure'}, {@audit='audit'}]}}) pwrite64(r0, &(0x7f0000002e00)="cc1d56b1359d9693f1ef34be1bd9bfecf4d7b6957d576509f5fd9a8f0ca68e9e74ac90621dcfb7385afe3d19d9993cc3ffa766e6f8aa2dcfebcf716ecb7ff622eb2851fb359d3d33642753e56055c7355fd6f1c75a2aed8bc5265b730bcf09ceb17e60abb3aa926c68845e4ff8363298ebf7b1bfb31d6e20a62ab3ae183118e8ee6b672596786afe57a6246b2a15350410680a2b001dd68a3cff4eff5e3b1a2d67bd5a70bcac1d274dbc0c7aad6c8fa3d0c1bc4a1cf2faec252c566c4227aeca79273f8add1974d85d1b2b6ad7611e70859b7504030d2a790967b9304390be", 0xdf, 0x0) fstatfs(r1, &(0x7f0000002f00)=""/56) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000002f40)) [ 251.334217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.347896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.356536][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.363671][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.374504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.383641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.394175][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.401361][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.411551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.452490][ T8139] IPVS: ftp: loaded support on port[0] = 21 [ 251.491780][ T8129] device hsr_slave_0 entered promiscuous mode [ 251.547329][ T8129] device hsr_slave_1 entered promiscuous mode [ 251.625031][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.634284][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.643248][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.652013][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.660839][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.670156][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.685616][ T8134] chnl_net:caif_netlink_parms(): no params data found [ 251.743206][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.754192][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.763254][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.773508][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.787087][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.811790][ T8141] IPVS: ftp: loaded support on port[0] = 21 [ 251.880941][ T8134] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.888244][ T8134] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.896040][ T8134] device bridge_slave_0 entered promiscuous mode [ 251.911465][ T8132] chnl_net:caif_netlink_parms(): no params data found [ 251.929860][ T8134] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.937284][ T8134] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.945283][ T8134] device bridge_slave_1 entered promiscuous mode [ 251.970503][ T8126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.988340][ T26] audit: type=1400 audit(1555414883.486:38): avc: denied { associate } for pid=8126 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 252.080603][ T8134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.104370][ T26] audit: type=1400 audit(1555414883.596:39): avc: denied { create } for pid=8144 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.135730][ T26] audit: type=1400 audit(1555414883.596:40): avc: denied { write } for pid=8144 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:41:23 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000080)=0xfffffeb1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket(0x15, 0xa, 0x5) getsockopt$sock_buf(r2, 0x1, 0x2c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10000, 0x0) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x4, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000140)={'bond_slave_1\x00', 0xfffffffffffffffd}) [ 252.162045][ T26] audit: type=1400 audit(1555414883.596:41): avc: denied { read } for pid=8144 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.212506][ T8134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.243879][ T8132] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.251317][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.260512][ T8132] device bridge_slave_0 entered promiscuous mode 11:41:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(r1, r1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) close(r1) syslog(0x0, &(0x7f0000000340)=""/4096, 0x1000) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000000)="2425010bfcd3b8752985adafc6f5f13707be4a3a61e9ef46f5c144ab3bf2ca6fd10ce28ee087a4edf5d7be3962ac38252c8b43169c7fe35e6deb187f85b13bcc2346a5e4adfc9b166485f28a86acb08f99490bae3c03cabe3d556fa8f3934fc3cc"}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000280)) [ 252.289463][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.299345][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.307840][ T8132] device bridge_slave_1 entered promiscuous mode [ 252.364754][ T8134] team0: Port device team_slave_0 added [ 252.384508][ T8132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.409293][ T8134] team0: Port device team_slave_1 added [ 252.420664][ T8132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.438626][ T8139] chnl_net:caif_netlink_parms(): no params data found [ 252.464490][ C1] hrtimer: interrupt took 27096 ns 11:41:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(r1, r1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) close(r1) syslog(0x0, &(0x7f0000000340)=""/4096, 0x1000) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000000)="2425010bfcd3b8752985adafc6f5f13707be4a3a61e9ef46f5c144ab3bf2ca6fd10ce28ee087a4edf5d7be3962ac38252c8b43169c7fe35e6deb187f85b13bcc2346a5e4adfc9b166485f28a86acb08f99490bae3c03cabe3d556fa8f3934fc3cc"}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000280)) [ 252.502051][ T26] audit: type=1400 audit(1555414883.996:42): avc: denied { syslog } for pid=8153 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 252.537575][ T8132] team0: Port device team_slave_0 added [ 252.605258][ T8129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.621614][ T8132] team0: Port device team_slave_1 added 11:41:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(r1, r1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) close(r1) syslog(0x0, &(0x7f0000000340)=""/4096, 0x1000) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000000)="2425010bfcd3b8752985adafc6f5f13707be4a3a61e9ef46f5c144ab3bf2ca6fd10ce28ee087a4edf5d7be3962ac38252c8b43169c7fe35e6deb187f85b13bcc2346a5e4adfc9b166485f28a86acb08f99490bae3c03cabe3d556fa8f3934fc3cc"}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000280)) [ 252.699701][ T8134] device hsr_slave_0 entered promiscuous mode 11:41:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80) sendmsg$nl_crypto(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@getstat={0xe0, 0x15, 0x300, 0x70bd28, 0x25dfdbff, {{'sha224-arm64-neon\x00'}, [], [], 0x2400, 0x400}, ["", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r2 = getpid() setsockopt(r0, 0x401, 0xfffffffffffffff7, &(0x7f0000000040)="7337413c7b1316c883a8ebe4293cb0ac026c5083163e929132899f4cb9d0b18eeeea805b65dbfcc2953d92a69d6fb43714ba10803fa873e377a14d3ac7b07100592adfa34c1b346beb75f6baf1e8c70e15a0e03ac931fdfba9ff92047b5416a7f1772a3d769db3a593eb894662aafda62a5a8203", 0x74) r3 = dup(r0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x6, 0x5, 0x3ff, 0xb968, 0x7, 0xdb7, 0x1000}) getpriority(0x1, r2) [ 252.767074][ T8134] device hsr_slave_1 entered promiscuous mode [ 252.826035][ T8139] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.834536][ T8139] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.843739][ T8139] device bridge_slave_0 entered promiscuous mode [ 252.928749][ T8132] device hsr_slave_0 entered promiscuous mode [ 252.967284][ T8132] device hsr_slave_1 entered promiscuous mode [ 253.019223][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.027333][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.035419][ T8141] chnl_net:caif_netlink_parms(): no params data found [ 253.050650][ T8129] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.059707][ T8139] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.067364][ T8139] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.084552][ T8139] device bridge_slave_1 entered promiscuous mode 11:41:24 executing program 0: r0 = memfd_create(&(0x7f0000000380)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00'/182, 0x5) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x10113, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) [ 253.150012][ T8139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.178499][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.188206][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 11:41:24 executing program 0: r0 = socket(0x200000402, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000001404000000000000140400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068dddfb433787d8e2db64200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa43) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) [ 253.195483][ T26] audit: type=1400 audit(1555414884.686:43): avc: denied { map } for pid=8170 comm="syz-executor.0" path=2F6D656D66643A79B63BB228989ABDBC27943C932EBC241F5BEE61BA59C4C423F62552F483D94EC5245D130C858720F26D69EA4B3E034DD2202864656C6574656429 dev="hugetlbfs" ino=28823 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 253.197489][ T8166] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.240268][ T8166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.270914][ T8139] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.303893][ T26] audit: type=1400 audit(1555414884.796:44): avc: denied { create } for pid=8174 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 253.335869][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.345196][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.354080][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.363028][ T8151] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.370153][ T8151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.378646][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.387469][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.414618][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.424253][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.435038][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.444426][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.460005][ T8141] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.467384][ T8141] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.475242][ T8141] device bridge_slave_0 entered promiscuous mode [ 253.483490][ T8141] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.490829][ T8141] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.498966][ T8141] device bridge_slave_1 entered promiscuous mode [ 253.514549][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.523305][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.532953][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.556017][ T8139] team0: Port device team_slave_0 added [ 253.577902][ T8139] team0: Port device team_slave_1 added [ 253.595287][ T8141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.623376][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.635335][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.647781][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.659911][ T8141] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.689952][ T8134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.718508][ T8132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.739743][ T8139] device hsr_slave_0 entered promiscuous mode [ 253.799894][ T8139] device hsr_slave_1 entered promiscuous mode [ 253.838464][ T8141] team0: Port device team_slave_0 added [ 253.851146][ T8141] team0: Port device team_slave_1 added [ 253.867431][ T8134] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.898681][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.906708][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.914970][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.931324][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.939953][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.947065][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.955231][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.963333][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.031803][ T8141] device hsr_slave_0 entered promiscuous mode [ 254.087334][ T8141] device hsr_slave_1 entered promiscuous mode [ 254.149388][ T8132] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.159339][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.179107][ T8129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.188104][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.197915][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.206285][ T8166] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.213550][ T8166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.222003][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.231397][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.258410][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.267676][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.276252][ T8166] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.284152][ T8166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.292851][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.301735][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.310146][ T8166] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.317562][ T8166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.325213][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.334781][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.372310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.382470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.406301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 11:41:25 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r0 = open(0x0, 0x0, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x630e0848c0b059cb, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./bus\x00') r1 = socket$inet6(0xa, 0xfbffffffffffffff, 0x1) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x6, 0x1000) creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') r3 = socket$inet6(0xa, 0x3, 0x6) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0)=0x202, 0x8) [ 254.426161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.440232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.450162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.469641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.485535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.494628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.531548][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.540709][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.541563][ T8183] mmap: syz-executor.1 (8183) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 254.556342][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.577242][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.586071][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.596437][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.616251][ T8134] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.628430][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.658617][ T8139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.666109][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.677298][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.693048][ T8132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.706191][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.728398][ T8134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.737547][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.746147][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.801127][ T8141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.822122][ T8132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.842771][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.851885][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.862675][ T8141] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.875651][ T8139] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.892089][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.900353][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.908581][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.918141][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.926613][ T8166] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.933702][ T8166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.942584][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.964474][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.981182][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 11:41:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x11) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x40}, 0xf) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) msgget(0x1, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:41:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/158, &(0x7f00000001c0)=0x8e) [ 255.007952][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.015062][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.044047][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.065414][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.078823][ T26] audit: type=1400 audit(1555414886.576:45): avc: denied { map_create } for pid=8195 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 255.114168][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.132451][ T26] audit: type=1400 audit(1555414886.626:46): avc: denied { map_read map_write } for pid=8195 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 255.159449][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.166644][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.174479][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.184231][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.198999][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.206093][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.215822][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.265075][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.274883][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.285690][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.296879][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.305990][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.315826][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.360821][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.375455][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.385281][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.395212][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.404457][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.412880][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.421421][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.430078][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.441128][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.452690][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.470359][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.480647][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.490218][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.498976][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.523287][ T8141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.538936][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.549268][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.560191][ T8139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.588172][ T8139] 8021q: adding VLAN 0 to HW filter on device batadv0 11:41:27 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x9, 0x0, 0x3013, 0x7915, 0x8, {0x7ff, 0x5}, 0x1}) socket$inet6(0xa, 0x3, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 255.724788][ T26] audit: type=1400 audit(1555414887.216:47): avc: denied { create } for pid=8209 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 255.796915][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 255.803062][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:41:27 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x103}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x6, 0x0, @ioapic={0x0, 0x0, 0x0, 0x8001, 0x0, [{0x0, 0x9}]}}) 11:41:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000000, &(0x7f0000000300)="0adc1f123f319bd0705fb869c0aaeaab8a2f67b17fbb8eb263ff7ec8fcc1df173f430fe20b9b1bb6eb986f4967309ccb318fa0efde320da84bc2c65b24ef9b6406f5c8333617b8f65475c094354eed0f0ba51a167f824c18580c4cf90cef4b5c458198ab2946163ae2848ae093ff9d96750000") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x48) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc}}], 0x0, 0x0, 0x0}) 11:41:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000010000000000e3cee7cdff1547060000000000000000000000032c74c5ded1b5f096b50005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) 11:41:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xffffff0000000001, &(0x7f0000000040)={0xa, 0x0, 0x8009, @ipv4={[], [], @local}, 0x8000000000000000}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe45) 11:41:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80402, 0x0) sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="7430f030931fdd94377d70800c1882dcfaa4ced360a73c02db7031e151d263a484b5b989b607ccd5b5107d0ecaa801397bea4a52de7f3ef00b4a29", 0x3b}, {&(0x7f0000000140)="9b5598bd93c762de36a8b21817a361ff931773a649315d1e38b74526346d9ff7853a1e6b4167140b0bdb8faa98e016ae0c2deebcf7ae63bce98fd03d95cad9ccba58030b6e3eed6334b115afc247a99cab8e69a90f5655f09ccfb82a01ff8f81eb9b7a225a8249d9679bd22f1e766c8b14c5302775787c0bf2028a249d69a63c10555e7f256a965ecd01fd469a99c95bfa80a9b3942f619531c9a404307e41c1a4af06aa66c83653f0ae5438e17b8efcb53a96d1d3eab4f6be9c2e5f62e75f095182e510616887987d6c460d16f1a3472e0f403429f1c4f55466caf7d46cb42c855d22d0fe", 0xe5}], 0x2, 0x0, 0x0, 0x10}, 0x4004) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2000020004006, @dev, 'bond_slave_1\x00'}}, 0xfffffffffffffea7) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0x1, 0x1, 0x1, 0x1ff, 0x1f}, &(0x7f0000000380)=0x14) [ 255.940608][ T26] audit: type=1400 audit(1555414887.436:48): avc: denied { map } for pid=8215 comm="syz-executor.1" path="/dev/binder0" dev="devtmpfs" ino=1864 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 255.965876][ T8224] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 256.002810][ T8216] binder: 8215:8216 got transaction with unaligned buffers size, 12 [ 256.024828][ T26] audit: type=1400 audit(1555414887.486:49): avc: denied { set_context_mgr } for pid=8215 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 11:41:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @remote, @multicast2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f000001b000)={@multicast2, @remote, @dev}, 0xc) 11:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) connect$unix(r1, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r2, 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0xa08e}) [ 256.050611][ T8216] binder: 8215:8216 transaction failed 29201/-22, size 0-0 line 3211 [ 256.065547][ T26] audit: type=1400 audit(1555414887.496:50): avc: denied { call } for pid=8215 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 11:41:27 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x40000, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x3, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = dup3(0xffffffffffffffff, r0, 0x400000000000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) 11:41:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0xfffffffffffffffd, 0x3b1) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b1401020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fallocate(r1, 0x0, 0x8, 0x52a3) [ 256.099574][ T2988] binder: undelivered TRANSACTION_ERROR: 29201 [ 256.123513][ T8216] binder: BINDER_SET_CONTEXT_MGR already set [ 256.161263][ T8233] binder: 8215:8233 transaction failed 29189/-22, size 0-0 line 2995 [ 256.212389][ T8216] binder: 8215:8216 ioctl 40046207 0 returned -16 11:41:27 executing program 4: socket(0x1e, 0x0, 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000008, 0x10, r0, 0x10000000) write$input_event(r0, &(0x7f00000000c0)={{0x0, 0x7530}, 0x5, 0x8000}, 0x18) 11:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) sendto$ax25(r1, &(0x7f0000000040)="c64e503991133968a56ee68d781e1921e0136276d91bbc56817238a8eae66527eb81c8071b6d9d9102e2c539f6a660e13518546061b6db695c12c4872df071d3ab258807", 0x44, 0x800, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x111000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r3, 0x0) ftruncate(r3, 0x0) [ 256.302470][ T2988] binder: undelivered TRANSACTION_ERROR: 29189 11:41:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400040000000015, 0x805, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000000)) 11:41:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x5411, &(0x7f0000000040)=@null) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 11:41:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80003) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x43e8}) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x5e, 0xff) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) r3 = gettid() setpriority(0x1, r3, 0x8001) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) unshare(0x40000000) 11:41:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d851a274395c9e325d54c9b92a6978e30ed328e1", "90f07c451cb02175b974eaa78f35e2abcfe35d8a"}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x131002) [ 256.468563][ T26] audit: type=1400 audit(1555414887.966:51): avc: denied { map } for pid=8260 comm="syz-executor.5" path="socket:[29155]" dev="sockfs" ino=29155 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 11:41:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x801) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 256.576729][ T26] audit: type=1400 audit(1555414888.026:52): avc: denied { map } for pid=8256 comm="syz-executor.4" path="/dev/input/mouse0" dev="devtmpfs" ino=1843 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=chr_file permissive=1 [ 256.657016][ C1] sched: DL replenish lagged too much 11:41:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000780)={'syz'}, &(0x7f0000000840)='nodev,!)##vmnet0[em0\xaeuserwlan1proc\x00', 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x8, r3) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000003}, 0xc, &(0x7f0000000a40)={&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESOCT=r0]], 0x1}}, 0x20000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400001, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) r5 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000002c0)={0x0, 0x0}) ioctl(r4, 0x51f, &(0x7f0000000e00)="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") r6 = semget(0x3, 0x0, 0x0) connect$caif(r4, &(0x7f00000001c0)=@dgm={0x25, 0x8, 0x8}, 0x18) r7 = getuid() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) getresgid(&(0x7f0000000340), &(0x7f0000000640), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000b80)={{0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x9879}, 0x8000, 0x1, 0x7ff}) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000300)=r1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r5}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000400)=0x1) request_key(&(0x7f0000000380)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='\x00', 0xfffffffffffffffa) 11:41:28 executing program 0: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000100)={@my=0x0}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0xff) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x201) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000001c0)=0x6) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, 0x0, 0x0) [ 256.724160][ T8270] IPVS: ftp: loaded support on port[0] = 21 11:41:28 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00j\xa8', 0x2761, 0x0) fchmod(r1, 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) readahead(r1, 0xb5, 0x1) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 11:41:28 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000004d40)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000004d80)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000004dc0)={{0xa, 0x4e20, 0x8, @mcast1, 0x100000000}, {0xa, 0x4e22, 0x4e, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x7fffffff, [0x2, 0x59, 0x7fffffff, 0x3b6, 0x3ff, 0x7, 0x3, 0x3ff]}, 0x5c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x40) timerfd_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/4096) 11:41:28 executing program 5: r0 = socket$inet(0x10, 0x80802, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1b0000001200030307fffd946fa2830807000e006c000016020085", 0x1b}], 0x1}, 0x0) ioctl(r0, 0x7f, &(0x7f0000000000)="3d72a3080728367700e6fe0792f80c6a7477bbfdb30603564cd62b449898fc09653d16749a") 11:41:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) connect$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='cpu.weight.nice\x00', 0x2, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='E', 0x1}], 0x1) [ 257.178672][ T8270] IPVS: ftp: loaded support on port[0] = 21 11:41:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000000c0)=r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x80000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = getgid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0xe8) getgroups(0x3, &(0x7f0000000440)=[0xee00, 0xee01, 0xee01]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="b80200000000000001000000000000000600000000000000000000000000000000020000000000000900000000000000ffffff7fffffffff010000000000000006000000000000001d0a00000000000006000000000000000600000000000000080000000000000003000000090000000300000001000000ffffff7f", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="010100000104000000000000000400000000000000110000004c0300002f6465762f76686f73742d76736f636b0000000000000000030000000000000002000000000000000400000000000000ff0700000000000002000000010000800300000000000000010000000000000020000000000000000300000000000000ba010000000000000002000000000000ff035786a12d7f9a4824000001010000060000005d95141cd1e290d0a38d127b202baf16d41ec0193e455b5e9effad7c052cb9a632f4405068488a5ce33d3224a6afdfb8056a7846d36bd41be2527f97ab0d3b397a366071c1cb3045e4138ed4da4c8a0a41408fd865cd1052243e331a12a405674483ffbd8e047b61db3e3d5d302d7b61a9aafdb44d4d250c3c794a8dca396704ee83ecbfa846b47d6af71d27fd5e0151b776c29b6f06366e3c855d9f51b0ca0b3c28a8d851b6f9406dc1cdfa831ee46cee6373cf0dcea05d9f92a1f2807193c75a854751f04f27eaf154bcda7f5dd6ba0d01f067b564ff5dfba148f4add694f8a958", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="00010000040000000000000001000000800000000000000d000000040000006d696d655f747970657b2e3a5200000006000000000000000300000000000000ac5dffffffffffff0100000000000000ffffff7fff0100000200000000ffffffff00000000000000090000000000000003000000000000001f0000000000000070060000000000005c000000080000000000000070a00000090000000000000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="89000000ff0f0000000000000600000000000000ea507372000000000a0000000200000070707031f1707070304500000000000004000000000000000000000000000000cf650000000000000100008000000000ff070000010100000300000000000000010000000000000000000000ffffffffffffffff000000000800000000000000f9ffffffffffffff8e000000020000000000000014ef000009000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000400008100000000000000010000000000000009000000000000000d000000ff00004070726f6376626f786e657430000000"], 0x2b8) dup3(r1, r0, 0x0) [ 257.378157][ T8303] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.502649][ T8303] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 11:41:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80003) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x43e8}) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x5e, 0xff) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) r3 = gettid() setpriority(0x1, r3, 0x8001) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) unshare(0x40000000) 11:41:29 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000480)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00H\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x4af) 11:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000080000000001, 0x0) bind$inet(r1, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff48, 0x200007fc, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000001c0)={0x1, 0x400, 0x5, 'queue1\x00', 0x2}) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1f182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81940d8831eb71596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) close(r1) 11:41:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x5006, 0x0) link(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x20000000, &(0x7f0000000380)='.\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) 11:41:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x25, 0x0, &(0x7f0000000280)="95d2622397211fa9d26fef9f0711", 0x0, 0x1000000000000006}, 0xfffffffffffffe58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1e, &(0x7f0000000380)='D$[\\\xddem0^nodevkeyring(wlan1:.\x00', 0xffffffffffffffff}, 0x30) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4400, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req={0x7, 0x2, 0x1, 0x10001}, 0x10) r3 = syz_open_procfs(r1, &(0x7f0000000400)='net/snmp\x00E\xda&;\xf5\xa13P\x90\x98|\xa0y\x16\x85\xeb\x0e0\n*\xd9\xd4\xadO\xfc\xb5\xc6Y\x1b\'\xa7\xf3\f\xe9\xb3\xbc|\xc32\xce\x8a\x19}\x91Cv\xfe\x13w\xd4fK\xb0\xf8g\x11\x13\x9b') ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000080)=[0x6, 0x8, 0x100, 0x6, 0x7]}) 11:41:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x7f, 0x15, 0x7, 0x20, 0x8, 0x400, 0x8a23, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x4}}, 0xddda, 0x80, 0x2b, 0x5cd, 0x1}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r1, 0x7}, &(0x7f00000003c0)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1e0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0xc}, 0xc080) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000280)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/109, 0x6d) 11:41:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0x2}}, 0x30) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x2, 0xfffffffffffffff7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clock_adjtime(0x0, &(0x7f0000000bc0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:41:29 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = gettid() r1 = socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0x0, 0x300) close(0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r7 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r7, 0x6, 0xa, &(0x7f00000000c0)=r6, 0x4) socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000700)={r4, 0x6, 0x1, 0x2b13, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x5, 0x0, 0x2, 0x0, 0x7fff, 0x2000, 0xa, 0x3, 0xfffffffffffffff9, 0x4, 0x0, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x2, 0xfffffffffffffff9, 0x4, 0xff, 0x3ff, 0x4, 0xdc, 0x8cde, 0x4, 0x20, 0x8, 0x9, 0x0, 0x0, 0x40, 0x5, 0x12, 0x8000, 0x0, 0x47a2, 0x7, @perf_config_ext={0x1, 0x8}, 0x4020, 0x5, 0x8, 0x7, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, &(0x7f0000001380)={&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x8081) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000d00)={&(0x7f0000000940)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f00000009c0)=""/71, 0x47}, {&(0x7f0000000740)=""/37, 0x25}, {&(0x7f0000000a40)=""/190, 0xbe}, {&(0x7f0000000b00)=""/236, 0xec}], 0x4, &(0x7f0000000c40)=""/176, 0xb0}, 0x60) close(r3) [ 257.853277][ T26] audit: type=1400 audit(1555414889.346:53): avc: denied { prog_load } for pid=8331 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:41:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/4096) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) [ 257.945663][ T26] audit: type=1400 audit(1555414889.406:54): avc: denied { prog_run } for pid=8331 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:41:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="01f60000"], 0x14}}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff, 0x10000) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080)=0x10, 0x4) 11:41:29 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x150ffd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, r1], 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDGKBLED(r2, 0x5404, 0x0) 11:41:29 executing program 3: unshare(0x5) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000280)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@dev, 0x8b99, @default, @rose={'rose', 0x0}, 0x3, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @default]}) ftruncate(r0, 0x208200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)={0x0, @aes256, 0x5eed8a1631a566c9, "4eb2be417d6fa2ff"}) connect$rose(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x4, 0x4002011, r2, 0x0) 11:41:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80003) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x43e8}) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x5e, 0xff) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) r3 = gettid() setpriority(0x1, r3, 0x8001) write$P9_RFSYNC(r2, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) unshare(0x40000000) 11:41:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000010000000000000000e6a1d0617bd1e6be5f7ca11ae24c876c00ac08ec7af3014c146ecb1785cca6706b6cb23744522ade00bcbae91d1cb9c1ad2fae81dec2217dfb6e5e87dde779f28c8f48410023bbae88edf82ae6cb381e501e21f507f2b29efd2e77de2f2e0595789aaa71e32b9fb3e3d2b43d6ad9f44b8d904c70d7c356d377ec3e50df18b55e9ce3c70144ed1ad7b901bd9978fa508974b5d2729fcdaa53a0a3813fe97ce2fcee6bc50d091805c592f5a25f4dc9efe77977d3a654ab03649e7640db4442436c08b85255b56b0fb8d27cfbab18bc13bb38"]) 11:41:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fchdir(r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56c0a0c2561ef43219b489ff000000", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0xffffff8d}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) 11:41:31 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000140)=0x7) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0x18, 0x0) 11:41:31 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) fremovexattr(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000140)=0x350000000000000, 0x4) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80800) 11:41:31 executing program 3: unshare(0x5) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000280)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@dev, 0x8b99, @default, @rose={'rose', 0x0}, 0x3, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @default]}) ftruncate(r0, 0x208200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)={0x0, @aes256, 0x5eed8a1631a566c9, "4eb2be417d6fa2ff"}) connect$rose(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x4, 0x4002011, r2, 0x0) [ 260.042540][ T8378] QAT: Invalid ioctl [ 260.057354][ T8378] QAT: Invalid ioctl [ 260.076385][ T8378] QAT: Invalid ioctl [ 260.081911][ T8379] QAT: Invalid ioctl [ 260.102140][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 260.102158][ T26] audit: type=1804 audit(1555414891.596:60): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir024252569/syzkaller.gHmsKG/8/file0/bus" dev="ramfs" ino=29392 res=1 11:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af71f123c123f158ed070") rt_sigaction(0x3c, 0x0, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000040)) r1 = dup2(r0, r0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x80) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) fstat(r0, &(0x7f0000000080)) [ 260.160423][ T8377] IPVS: ftp: loaded support on port[0] = 21 [ 260.284575][ T26] audit: type=1804 audit(1555414891.776:61): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir024252569/syzkaller.gHmsKG/8/file0/bus" dev="ramfs" ino=29392 res=1 11:41:31 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x6) init_module(&(0x7f0000000000)='/dev/audio#\x00', 0xc, &(0x7f0000000100)=')\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000040)="0adc1f033c123f319bd070") r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xf1ea, 0x10840) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x100000001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x76e, 0x100, 0x7, 0x8000, 0x7ff}, &(0x7f0000000280)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x0) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89e3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x1d) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x22) 11:41:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000820600"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000007f00000000000000388dbba2b150d176"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000007ed8c1411380c61945f5ec9981b984ec62e2b32628f3a1ec080b502e0e83154d0db74dfca2d60efaa4c3f9af6a8a4ca4528043858dd1fe6e8230ea59cff2b0c"], 0x80}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 11:41:32 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x227}, 0x4a) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x141000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x1000)=nil) 11:41:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x3f00) 11:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f00000002c0)) 11:41:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xb) socket$rds(0x15, 0x5, 0x0) 11:41:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002a00070700be0000090007000a00001e00003c0000fb0404050016000a00", 0x22) 11:41:32 executing program 4: exit(0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0xfffffffffffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x192) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0x666a, 0x0, 0x81, 0x9, 0x5, 0x94}, 0x6c12}) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r2, r4, 0x0, 0x800000bf) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1, 0x8, 0x1, 0x1, 0x2}) 11:41:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r1, &(0x7f0000000440)={@void, @void, @ipv6={0x9, 0x6, "63cdb8", 0x44, 0x0, 0x0, @initdev, @empty, {[], @gre}}}, 0x6c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r1, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:41:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x7, 0x3}, 0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f00000001c0)=""/28}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="803ff8fffffffeffffff038a7e7164006cff9900000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53efdb56108e53b3994b2cc86d95687df2409c1be2ac93b7e0050a6b72696c6044c1ea3efe", 0x5d, 0x400}], 0x3, 0x0) 11:41:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x2000)=nil) 11:41:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@bcast) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000008002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x800, 0x7ff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) 11:41:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24100, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) syz_emit_ethernet(0xe9, &(0x7f0000000600)={@local, @broadcast, [{[{0x9100, 0x8, 0x8, 0x3}], {0x8100, 0x1, 0x2, 0x2}}], {@mpls_uc={0x8847, {[{0x80000000, 0xfe4, 0x9}, {0x9f8, 0x7945, 0x400, 0x7}, {0x2, 0x100000000, 0x7, 0x800}], @generic="7adce69a31097689c52de99b9d4fe5619271f02b2f977dfbd894ff14d9246c1c8733cd1081573551b897432da1b53045df5736adf998d8fa653d330622a087448a48079ce5d58705a489b5263fe2976f1385080ec5816fcf3fd79aca5ce214347415744ad42dfdd7d349c4ad796f0a93bd2eec240f40f71d877faab294bab3ca7a3efdc841ec19e400b3bd40b928181bd6f51d5121f03efaaf6caed523d3a7c2bbb9f60f24e9b3060bbe60b5fc0855c845d3a9764d86f0df219d431e2d80706d102ca7f25d3b81"}}}}, 0x0) 11:41:34 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) r1 = gettid() tkill(r1, 0x38) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 11:41:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 11:41:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='/dev/nullb0\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='/dev/nullb0\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000200)=[{&(0x7f0000000100)="45babbd89712682b5f7bcf54f417dd124dc1020c144e298eb359eb62df49ed3b299f72daa903ef46eeb233982d15cce9694fb882453861a03c97773d81f125e234e790bc18d7b990360a12b67502d74d1c543252cbf7d5cfcb175f677ed63951bf0b47e299e3c24dda751807283047b7bac9ce8217a26c0d7bbbb977c1b53947f88d9429bd55c818dd9b5d291a5ba9c6c8da1abadd846bb106da7c3ebd13a07e881049c716f1ed198afe37aecfa40ffb2f1fe9462ecb0958badc5646f444dab144c8649efa18012bc5b18455e52f8663984ae7ea8e57a14c6e55c0aae0150a09e79565230084535c04e12762d27234c0", 0xf0}], 0x1, r2) mmap(&(0x7f0000a0c000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) mlock2(&(0x7f0000004000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 11:41:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x3f00) 11:41:34 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) ioprio_set$pid(0x3, r0, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0xc890}, 0x40) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c000000140001000000000000000000e0000001000000000000000000000000fe8000"/50, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00080008000000000000007f00000100"/36], 0x6c}, 0x8}, 0x0) 11:41:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x5, 0x8000000000000033, r0, 0x0) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x0, 0x2000000080003, 0x100, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x804) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'bcsh0\x00'}) ftruncate(r4, 0x2008200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xc) creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:41:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x9, 0x80000001, 0x1000, 0x9, 0x0, 0x8c, 0x80020, 0x4, 0x2, 0x0, 0x9, 0x1, 0x0, 0x200, 0x4, 0xffffffffffffffe0, 0x3, 0x74d, 0x9, 0x10001, 0xfff, 0xffffffff, 0x1, 0x5, 0x0, 0x3, 0x8001, 0x3, 0x80000001, 0x9, 0x6, 0x40, 0x5, 0x9, 0x7, 0x6, 0x0, 0x8, 0x5, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4000, 0x1, 0x9, 0x0, 0xa8d, 0x4, 0x1f}, r1, 0x6, r2, 0x2) r3 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x2, "f002"}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e20, 0x562c4055, @ipv4={[], [], @broadcast}}}, 0x3f, 0x401, 0x6634, 0x4, 0x6}, &(0x7f0000000380)=0x98) r5 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000200000000000000000000000000f10000000004"]}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 11:41:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x201, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x9) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x5, 0x0, 0x3, "a38e5910a3cd35154df9c453c18050e2d522fbef84731e32074eafcae6944e29d96a76a2933b3085fd408a042c7a8d9d21c443a24c81f8deee278b1f169ef3", 0x1a}, 0x60) listen(r1, 0x0) close(r1) [ 262.773182][ T8475] overlayfs: filesystem on './file1' not supported as upperdir [ 262.777706][ T26] audit: type=1400 audit(1555414894.176:62): avc: denied { map } for pid=8465 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=1600 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 11:41:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r1, 0x1000, &(0x7f0000000080)="bf733f22a1b8a16f160e559cfdbbeda78bba16ec4da4485988a5085ea7d01c93f4f9dd9e01025f1137b122337d43d7aa2306bac7b558084d252d69c38c6d6006189b9aa07e6bba15de01d972c1171bf606cda64797d6181d183324") bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000005}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xdf5f}}, 0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x6c, "cfc31e906e1f75e6634a3f723fc8f270918d569d32f350849c44cea9bbacbad5764d265f2410d5ac21ab25c1a8ea254a59e3ab682a1558d79e8aaa9a71b7c726b602b772481352c50fc7eba0c750a1ef2d04e2b2beeeabce9bffec091d372144a2d750675b958458a754bdd7"}, &(0x7f0000000000)=0x74) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x3f, 0x4, [0x6b4, 0x1000, 0x6f8, 0x200]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x8, 0x0, 0x10000, 0x6, 0x0, 0x3, {r3, @in6={{0xa, 0x4, 0x5beb, @dev={0xfe, 0x80, [], 0x28}, 0x7}}, 0x3, 0x7fff0000000000, 0x7ff, 0x7, 0x52}}, &(0x7f00000003c0)=0xb0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 262.891100][ T26] audit: type=1804 audit(1555414894.366:63): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir510574070/syzkaller.CxJqLc/12/bus" dev="sda1" ino=16577 res=1 11:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000340)={'ipddp0\x00', 0x3, 0x2}) [ 262.982364][ T26] audit: type=1800 audit(1555414894.386:64): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16577 res=0 11:41:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)) unshare(0x20000400) readv(r0, 0x0, 0x0) [ 263.185724][ T8503] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 11:41:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='vpumcct.s`tat', 0x275a, 0x0) 11:41:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) ioctl(r0, 0xfffffffffffff10f, &(0x7f0000000080)="13f792145baf4dfbea7d1001e8f04005a1b4523fb72f89f1bf11c67ff613793cee0ae8798c6f29734136fb85a73b1a2a2409249c18ce1c02a017661a826a77b9b4041d92af0abe885ecf23173e5751c9f46ff304972e3a7dde41d15af70da3c85f8124a14f5eff751ab5c65d90c44a") close(r0) 11:41:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x400) [ 263.241886][ T26] audit: type=1804 audit(1555414894.726:65): pid=8489 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir510574070/syzkaller.CxJqLc/12/bus" dev="sda1" ino=16577 res=1 11:41:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1201, 0x40) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000240)={0x2, 0x1}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000300)={0x4000, 0x1000, 0x9, 0x7}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x4002, 0x100000, 0xf1, 0x8, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000064, &(0x7f0000000440), 0x3400000000000000, 0x0, [0x9c00]}}, 0xfef5) 11:41:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x9, 0x2, 0x2, 0x0, 0x0}, 0x3c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @empty}, &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x82000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x6, 0x401, 0x9, 0x2, r0, 0x5, [], r1, r3, 0x4}, 0x3c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x8, 0x4, 0x5, 'queue0\x00', 0x4}) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0xfffffffffffffffb, 0x77fffb, 0x0, 0x100000000820000, 0x1, 0x2, [], r1}, 0x3c) 11:41:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x1, 0x4040000, 0xfffffffe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003640)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000003680)="3f948d0a4efb899d714fa4ea3b3ca83c74c0b732a31c40fa19ea04b23839d0e6e96e014b4339799ec021e539bda27aa61bfa4cb6a0754684c5bf1fb1cc4e4c40e3e1a51066afd72525e41e3403801acb5154d8b9b706641342bea0f08b763170bc7f46aa0f98e9a8dc1a93f3494fdd135181c192c4f7bc32fc5b34681096f326487b3825b7ead6410eb5d5670b44b78bf7bfed8304e8fa917052ef3cbbe62f32c8fd477e15694ccb361ff637fbdeadf02d9b41dea5216e583a007557ed8295a5cfcb85d5a72d8d5ffffbc56f5d8879c00a", 0xd1) [ 263.611327][ T26] audit: type=1804 audit(1555414895.096:66): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir510574070/syzkaller.CxJqLc/12/bus" dev="sda1" ino=16577 res=1 [ 263.687727][ T26] audit: type=1800 audit(1555414895.096:67): pid=8468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16577 res=0 [ 263.732860][ T26] audit: type=1804 audit(1555414895.226:68): pid=8536 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir510574070/syzkaller.CxJqLc/12/bus" dev="sda1" ino=16577 res=1 11:41:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x22101) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x6, [], &(0x7f0000000080)=0x7fffffff}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="c74d8179") 11:41:35 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xffffffffffffffff, 0x840) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000280)) clone(0x20004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00\xbc\xa4\xce\xf4\xefrX\xa2\\\x00\x1f\xe3\xe1\xfe\xea\xa7&\xb9xs\xd0\xc4v\x93e\x92\xd7\xb6N*:\xd5v`\x8c\xeb^', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 11:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0xf, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 11:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x16, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e20, 0x3, 'fo\x00', 0x18, 0xfff, 0x23}, 0x2c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x19\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) prctl$PR_SVE_GET_VL(0x33, 0x1732d) r2 = socket(0xb, 0xa, 0x2) connect$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @remote}}, 0x1e) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000340)={'ipddp0\x00', 0x3, 0x2}) [ 263.924710][ T8545] IPVS: set_ctl: invalid protocol: 22 172.20.20.40:20000 [ 263.954545][ T8545] IPVS: set_ctl: invalid protocol: 22 172.20.20.40:20000 11:41:35 executing program 2: capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000240)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x1) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x5], 0x1, 0x5, 0x1, 0x4, 0x164, 0x5, {0x9, 0x6, 0x2, 0x20, 0x1, 0x5, 0x8, 0x5, 0x4, 0xe5f, 0x2, 0xc4, 0x7, 0x3f, "6b8762024320b2e6ea8364c155201b1dbdcb48cec2538ed77e52bfb78f164d98"}}) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0xfffffffffffefffe, 0x18}, 0xc) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x3) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000480)=0xff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="b400ba090000000000000007ffffffffffffd1859dab261a0000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000004c0)=""/161, &(0x7f0000000580)=0xa1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 11:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = getgid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getgroups(0x4, &(0x7f00000002c0)=[r1, r2, r3, r4]) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x17, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000040)=0x1) 11:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000340)={'ipddp0\x00', 0x3, 0x2}) 11:41:35 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0xc08, {0x4, 0x0, 0x6}, 0x3, r3, r4, 0x4, 0x3, 0xffff, 0x86, 0x5, 0x1, 0x4, 0x676, 0x2, 0x0, 0x2, 0x7, 0xb9, 0xe3, 0xffffffffffffffff}}, 0xa0) ptrace(0x10, r1) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 11:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) unshare(0x400) fanotify_mark(r2, 0x400000000000007d, 0x103a, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'nr0\x00', 0x7}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x42) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7fffffff, 0x208000) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0xc, 0x2, {0x55, 0x7, 0x9, {0x1, 0x59d02bf}, {0x6, 0x7}, @const={0xff, {0x401, 0x9, 0x0, 0x40}}}, {0x53, 0x80000001, 0x200, {0xca, 0x1}, {0x51, 0x943}, @const={0xcc8, {0x4f93, 0x400, 0x8001, 0x2904abb9}}}}) 11:41:35 executing program 4: r0 = socket(0xa, 0x80005, 0x0) getegid() socket$inet_udp(0x2, 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00`\xff\xff\xfd\x00 \x00\x00L\x05'}) 11:41:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x3) 11:41:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:41:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xedb9, 0x4001) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x1, {0x9}}, 0x18) write(r1, &(0x7f0000000040)="b2227675cfd9b01ffb37b3c9532022fdd4be7a2a1a5b937c96", 0x19) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x7, 0x2, 0x794}) [ 264.432690][ T8598] team0: mtu less than device minimum 11:41:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80, 0x800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x68) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x101000) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x0, 0x1ff, 0x9, 0x80, 0x19, 0x7, 0x47b, 0x3, 0x8000, 0x400, 0x1, 0x9}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x100000000, 0x1) set_tid_address(&(0x7f00000000c0)) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000400)=0x7) [ 264.491917][ T8605] team0: mtu less than device minimum 11:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="0adc1f123c123f319bdb4f72bbde675836efd68297ef5bc7d7a0b5b4499afaeba7edd3fed0a5cddd4ca78261485b8f2e7f69b67d15ec9759ab9afa004adfe90129b95770808af60af9f7d6925b425f858db7b1d8ba5c1836572c3b9c46bc028ef2cb5aeaeb30bbf42ac30b7fe4256b08ce8b4745d473cb715610f39599a68f09c7339fdd3729f2bf0394599408becfa90187c1c65d9befadd1df708a5d060b54099d4d0c61093d892e3b77658ed475c222da8a3a896a0db6e5ac0f3a178428914e557d1cb64549f231f5c2f55b2d56f686688cefcd50feb2551553fc07f4b69211744953115f192a8236213824378b26bdaea06a2f0b82311eddb609eb") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000340)={'ipddp0\x00', 0x3, 0x2}) 11:41:36 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={0x0, 0x9}, 0xfffffffffffffed7) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x9d39}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={r2, 0x0, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) io_setup(0xff, &(0x7f0000000240)=0x0) io_pgetevents(r3, 0x73eb60d2, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000300)={0x77359400}, 0x0) 11:41:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20402, 0x0) r1 = syz_open_dev$audion(0x0, 0x8, 0x0) r2 = syz_open_dev$dspn(0x0, 0x100000001, 0x40000) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x4, 0xfffffffffffffffb}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 11:41:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0xb, "19b715a003ad0b3f9f146244c473e3d91c6f05969660a733e5000d37ff8ffd11", 0x5, 0x9, 0x5, 0x55f3, 0x7fffffff, 0x3f, 0xffff, 0x8, [0x8, 0x1000, 0x3, 0xa8]}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000180)=0x7a5, 0x4) [ 264.605300][ T8597] syz-executor.2 (8597) used greatest stack depth: 22352 bytes left 11:41:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x2) 11:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000000) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)) 11:41:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = semget$private(0x0, 0x0, 0x20) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000100)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xfd19) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:41:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x85, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe7}}) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x11001, 0x200000) semget$private(0x0, 0x3, 0x2) [ 264.838092][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 264.869460][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 264.905378][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 264.928141][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 264.951420][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 264.980002][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 264.997304][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.005523][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)={0x4, 0x0, [{0x7, 0x3, 0x2, 0x80, 0x14}, {0x4000000d, 0xfff, 0x8, 0x800, 0x8}, {0xf, 0x81, 0x4, 0x9c, 0x7fff}, {0x8000000c, 0x0, 0xdf31, 0x753, 0x8}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa8, r4, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f000}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x33ce3345}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x21}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) socket$inet_tcp(0x2, 0x1, 0x0) 11:41:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000340)='\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480), 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000600)='.req\x00\x00st_key_aut`\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f0000000840)='nodev,!)##vmnet0[em0\xaeuserwlan1proc\x00', r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) connect$caif(r2, &(0x7f00000001c0)=@dgm={0x25, 0x8, 0x8}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000580)={0x1, 0x2, 0x0, 0xb330, '\x00', 0x100}) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) getresgid(0x0, &(0x7f0000000640), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) clock_adjtime(0x1, &(0x7f0000000880)={0x1f, 0x1f, 0x5, 0xfff, 0x1f, 0x7ff, 0x6, 0x9, 0x8, 0xd239, 0xcac8, 0x2, 0x8, 0x41, 0x7fff, 0x1f, 0x9, 0x3ff, 0x7, 0x6, 0x49b9, 0x7, 0x4, 0x0, 0x6, 0x3}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000b80)={{}, 0x8000, 0x1, 0x7ff}) sendmsg(0xffffffffffffffff, 0x0, 0x20004000) request_key(&(0x7f0000000380)='user\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0xfffffffffffffffa) [ 265.010025][ T8641] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.020536][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.158225][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.200880][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "e991231ed93aef9c7f212dc56438b655c60152"}) 11:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 265.244204][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.307305][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.314741][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:36 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x38) ioctl$int_in(r0, 0x208000008010500d, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0xffff, 0x0, 0x9, 0x18, 0x5, 0x101, 0x2, 0x1}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000001c0)) [ 265.351857][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.378536][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.391924][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.412313][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.445589][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.469317][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.492318][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.506228][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:37 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x7, 0x3, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1000000000, 0x9, &(0x7f0000002840)=[{&(0x7f0000000180)="9fb62461cf8875e9f0dd44177f489448a0a1517c9dc4416732afefe0a316abc95c3a90e25b71cbb7c5cf50bb7a73832879bb3d2c135fa494c0a57366cf0a9de0ca8fda37eef462ff1f03030b217cec1472c9", 0x52, 0xfffffffffffffffe}, {&(0x7f0000000400)="6adb06ae5d5e04c0e846a5b970fa7f8c4b95e189e1d7f6ed1bb066e893e352aef88cc553677a30d87c4c160989ef3ca1cd8d02535e22d741defd92d32b4db833891f534df4c3da48de18d2065073f0570031d3e02370979bebb0cd2e826f44a84c038f093f0f1538041f65fef9123c9d436fb55e05964b51a7378be83560280e65dda7bff4bef9b1c212c300a3146674f17ee3b40358f15ce0efcad8bd79a5cb0e1176fa838c70ba8668bb34c9098ecde07373a455e35a414dc876b59bc7553f30eb8f2d19094b8b471fa517b6c2a1774377916a47cf996b7ec3f8396d68fc9f0b5a0d5070724ec8", 0xe8, 0x1f}, {&(0x7f0000000500)="0e7e28ba91d8ac07e0342a29bacfdf56319a489a0f5172ca48836a67ea181448094348b7279a525ee318c93d7e0148fbec2b6c7845ad0da061d338c0c14479894ffbdcf94486d7b59982c21314167f70678bc7ca68e78cfc6042b6e217a863946f8fedf324d285008f29f5d5657d68776aab00f92582c0a1a329133fcf121fd3e1b582", 0x83, 0x7}, {&(0x7f00000002c0)="0f94067e4f9cf47a1b92c8bcfbac2ba01864b8d61a72995cc99964ad21a78b53463d3b3cf0aa6ad0eba033ac11d50a1a1a2414ff30ce6283e9dfc4443cb3c768e15cb3dbd1bffe2c80aa47570812242a2f413394c54f", 0x56}, {&(0x7f00000005c0)="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", 0x1000, 0x5}, {&(0x7f00000015c0)="3c2a924d7b9bbb82d8da8eab29ffe2defe95a29690bb8f567a7ff47ff5a0145f13190827f3d4bcfec46507b89563da9c0564593e0c93feb72e3504e91f5b588aef070d6235ee1125abdb6a4c7b596fd90f2bc8de106017d5ce7814e2c28686e9aa5c1b5ce017879c117a6f6c0787a1500a9631d2df5a8724277d04cbff62e9870dc738bf67f41d902b4be1c4abd94639b4c440bafff7974a68d01c795dd01b4562d9425355529ad51246270a70f461382dacb956bf36227f3ffd71a66231caa03e84f659cfb5d68790750dbf61645f683d7842c92c0ea6be4ef39c91dfd3ba8bc94b1df45941f528e13d71130721825d9ba5cd12fe", 0xf5, 0x80}, {&(0x7f00000016c0)="96c89845bd30f5eded4e3b1826819113f2cbd7f3aa2922e296bbd27a53b2dc221b2a7939a89dc739dd65ceffa554c878ce6384bfceefd88506e30918c88d8e04e726ad1009695e726307edb9026f3d9e6dc81d532e517be6dc07cc4756fda2ee2a33fc4946e93c8a8f23e5d25b792c3e33bc5833b8c38791136a717f6604c1e8bb07bcca0e3239a6189f274c73515ab9e675e424fa7c17809bb83af9bf9a2a317381708f521a6a8c3cfb7684d1b9e5a333d9de709b3fcb8f0c30ab9765e9e3d68eb771e8504668f5cb79146de51048188a22317d360ec82ef81e395e36b6fbca97a83d10e97e8195ee8c098486a8d7f511b93d992feb46b9453abe2b6ab0afe3ec786dc55e5bcf89054b0aa070dc7948dddeae3462965bfa4b04231058ab206cfb8104571ec1dd39112baa4907f731a2951c0b3838f3e5215062630eba43d244c0f164666581169cba2077993b294bf87875d495818749e47dd170e6cb18f20194aaf2b0a0aaec3768b4e15bf280fc85cd28c89fdfd6a5cce10aa2d952501a419d46d5605bac974390d8cf7937fb689c85c16c16081ac6375d47d52b3593acb343d57df187306b28a64793a4453af4990a82ad386e637b82610b748a67943f6b8cdd35f9cd7c57532b1daa1b036c718526994da2ba2fa1ef19f2f71838e573319f98ea693d9e02e5bf246a1b22e28f41044c6c7ecae87619df575d26fee478f33a739280ec853ee08f5881e636dba5111c1925261c1e91f10844487b47d30d43e81c63a48e324b3281db7930d0ba1080d439f946204bd084f8601e46dae7caec2d5e67282c9234db4a32a0d521c26454a15b973279639ee0f9fda7a0ae675be2c111bb91c677753632b9ea96675d2ce5cd6b9d9dd9c38d83f23a2f340dcfa218af4762703ca60f8331b009482e1ac8e9a52205a35034329e269af09707c6004fc232d1757f678c293e4a00d79a72321a7b6029ac420216482f738eeaa1e8291ecd07ccf322abee0ba547decf0494d27328e411eebc540e6abd9d9d1020c5552c8de3635cd4f3d6b98f403f6b69929e59a784bce5e6541f9e9ef91d2ab64c1403c374dcbf983575b21455dc2fdfe487abcc18e42ebfb8144b113aefe6cf1ab234c88e01756d84135c6b1cb12e8c8feb986619999ab256604450bb39b0e6cb84a8281249e3c5a2e0be1102e5a5eeb1dcdca56bf89714724c7a15085d0a85d1a650cd0e21f68d49eda42b039e187c27b039c16f451d272171c03a56c9424288c92866d1c3bc5eb7fd9fae9c83362c3f713734ba7f9b6322c860e695bec38c015e89db09896b2567d0ecbf9e332cc052bf79c596c753fcc94c09fbae31cbf08d74c6c56d10ca572f397ffc10cf816a9e6df64795a6abc9c877cf15472130201ed570bafd456c9a54979f428c16d50c8861daeef9fa6c769a2b3301656c74fe1645e12f25754315527cc6e6319e6364aae61f8670ac4a2314b7d7be88e043c31f4f14890212b1ab170c4068bb55f352409fd8cd1630bca50e742d4f6235e91300c18b305083d738b43c2068bad65b93760c88f4959014cb3bbbc0166e28e38967a5175037ebe41c5353dbd296ee94e62be2c36af2353d141e3bf5e9747fe5ec896b99552413d34f7354f29bb48699fc53089e616018e3072e3bf6ffcde35e1df62b9f969ce3ab2d98fd1292866ae086f055ffe5723b03cfc447c9ea663ee2931c34808a80288ecb71ff7fc2e54598291d734132620aea8de4b22bba2c45dd510db71d3ea905e352d94ba97f1e904f4be8087a92c0a196a0cdf2be3a33231d9b0dd8240dc06e79d303c4697e013d06e73031c04258d1b8452c9aac3a751b404c8ec9b3265264cff5111f5c1e9c58e4d7969277f99bf1ce05ba81c9dd06cc75b8a86d2cbc307205b07bc8036e8ecd9f7cb159690fec35692b5853da1986e48ca8a779d0fcd054294941eecf15f29e08c71113712f3466ab9d309e6515c27cbeae985fab516b68a3c2287ba7129aa20b74d722d1b2efbec52ab0b7a4aed4656c6481fb30b0ab43de86e8ed4cf8e472d110fad3d00b8e33f81e7913131bf091f0b22c41230e0668c84cbc6873cd887fba0a4455f5efcf9d4fb03c313ad58c288820f245da13f51f68a28b8361c83e62711cc345ebd8bd4469061a39313f3ee21c50a972e3831c2bc6fd70b9b15c6d5fe4705a869dbbd4146b42200dbf18b0cd2d945bf7f62e532228e87eab97bd09f786dfb9851049ccfe2e976de034a43fcd7803ad064d753e078c229c59c455f4dbd9fe19835c26b69de9a0dbafc968da02ccb6c293898e85304abca81e3a0bb8ea49378fc70041a91b773d0118ac58f635612717259c7441e511c2aa7007216bb5cfff4e712cc281280eb23656cb0a4784b60c3663522236c6f77a66d0205f8430f8e37109f0c541c00f1a41a803bb21c8fc39b5112308f6734f4b7254e6a90a85781b94efab1544447ce788b151e74d6e6b4476ddaa1a03a3edc3042fcdef5b2524db2891a63a2cd92697dd81822fab9c80684862db88bb697202032dccb8aa1e680da6a95755bf1ffa8b453aa4189b50f300a4db101de363dfdd429fd0a55e48f64a079d2959393db00d9aaa66c302e6489396d6c3ba4fb05107e3166053348f18610b27990d16d5a859155a93f7791277e7d63e901c953071ed64452ecba6e1eafde883d6e1603e7577565458af27f836d70043ed53a57911885c5d3749b0da0df7ba8f1f386510eacb44734e0deee16d786c7b2e5d3586d8897b39c459d8e70168659f733f57a0f24fce40eaa64411d8a05d4206c11a6a09510811bef559298f0e4c2741576ea2117fe9d769a826c833107b4040177ee706a46330c3ec8a59e3436648909ad8c9cd9d7aa9dda254c88aa5d75942527e0b5f0f842a7a67a17dac7a3b186d6abbb388eb151648bc4a9ad1944ec9b85ebe876cb6f3b8082d97565b37569acbe0bb33131b0f7d745ccde668e990e1b11f78a2df3c90fc72a42574030bd882af81ffb8b66b4115559e3550e0c1d3eeabb538ddd21813c7b701575e82d16d73f96530007391fa245ede99d47545f4dfb229048926f422ed1161a6add7f05d118cba51d4117e699101771629ddbafe07055d3ff133872508c942e8c8df87fbc8a1e4fa1f26b43945a29f5ca49ec3fbef2df96fa25c9a6e084ca2918e4967675d83b0dc92a70a6ab56ab42bbb51a734e99b833d8065bbf0f0f9d55df5c78282a703c13f8c9a3cfa2e3a0b71416519a6b96ac660d044336d9a0861d24cabfcafc81e83128e25a1b787e69c2f9eb6618c5e2164dd0afefa3ffbc05241c2b66683fadffca23a6ff46845a0559c039ad11401b4cf83a8f6184bdc6cd082f1c2917a361cdef99f39bdbe132b1e40a5dc4b6db40a6aea71baba990dcdffbd9d5d866b2a446bd433681753b7e052524a5f27ad7e91dcc810deb530cac9bd27901f7de31e38eb67b496c19e89b01448ee416dc720ccdb6aa3dbf494c9e436072e8ae9e297151b32e84b49e1b9ff43555fafb5c58be537156c0c8af96810498146a18647d2d18d37e519b2efc6b7739bc76649ab55b12929ed1b0468a1fe1b8f38b20c3753210193284ca92e3efde7b6ca6d34feb005384818161576bf8712f372a9cbb91af8c266521f127357414d73aaed083eb58939ed1cdf2db3757c3fc5bfad0288ceb69007ef8ae8d2a9a4e61b75d331a6c4115ee4a9dfd2252c322bae7f460119a59b8d98514571c1287ec0990c9799eabc899ae958aebde8387acc9bed201763db1ec51d725dd0d1e2c9189a8e32ac4f238802f240ea5cd05be578a8ad82b5c2795f4d0fdc2ced32a52796a48f79af5e953db08d47f127bd112dd6884bf919f076a1cb94210e1d09ea681a87e7f05dd88e4c4df905015e1098ba57a1d7311d29bef0163888fd06af5846aa1df78c9665f9fbd5165ed93c9f00285e2172b8c35b371003fd3a6c84966a1915446df3b1143cb161f2c7af71b1f881e5af955269fca09400576ecc505a195fe4b69136a5bae6136865c2ed8e1bbffad3dbbc125566c16566cb952649e31d2aa7fa1766e1ec2451f3106caa7bd8cb7e01dce3f755d9aa8651ea7ee5da005f37a36c1399edba846bfc5edc84b30cc98a510d4408466109409b290efa6644ced4a96b514fad768540fccf1c6d9dcc91350bdb50f4b5a62f202b3d623552a271b0817b437f97b67748e3f506f477c99e75a9886620f4e67b733750c704af3ae82f6e7c659667cdfae18c3d4fdba82ad7ea26b8e56d5c881cf92181611c5416f1eb0da100ffde9cba9bb926163d2ed178156d3a3c7470b49ee4628aad1f78c65015714d62e07fe327137ba6d92f014e7ba02044cf56d5482958e4493d10902ab13bd6455e4a17f4e1d7aa6c64f9c6b86b62e12a58187e778b744a4d7e75dc54d333959a4106bdaa17eb8f54e69a8febe239b9e0ad239d350d25e51b5d15d9b9d5b335cc4a17f505dee3ce6901935c9a88712a1616de5207b346d24e7eeff80a4d17fdfbfa4d46fceb422eb7083caddcc10d9a691954d77b2d1547eb5a04404670785080ae829b7ab78d04d41d355a7ed49c5f00c244983c5205e0343b77b59f485f0eb620000bb16f165d8fff84ede8b5b5cb5c9c7cfa43ebbffeff9a20ac8bf4f085b5ea91bd7f111fec616bbeedb0fb6993ba24b5c258fb07ab95520370d3f80fb9fdb3ebd305f24f72aa7bd4dc8af3269dbc477cd0f685f2a89cb5f639ebb7962808342d2e64957751e94a9c2029e508dcae767c73d6e5f80f32696aa81fff157fd8b7ee7d7773608ba927bb15dd7d315508530561f5bb1ae8c9c06b31f904f77e26d35e37dae76e17accbcec6d13bbb62ca1eb313959ade3b3d3651ee76fa6c28bc4dbb98391a1cab953b0c0ab80420f3ba0e50b30862520dc3de5120cb066908b1cffa40fbcc2026b395d5dd0cc572543378035b4600097883baf835bab67809729ab0ff1ca74e63bdb8ef837f29996c53be676214f10a3f6c8a65c9bbbd5f211dab49f38083e88f1b6c37ec3dc0ffcbd5aaa038eca03d5d4e97bd605e607ce5d739bb6c39a0defdb189cacd0f49a2981f1ea8d14e79299f39ae2b0fc5b962a20253ae4acbd7112ff8775d2111d6dd4e0d7591b54b5db6f8b3069eb21215f3aadcae55182e729e1e2570973c21346d4fbb4c27a31c5cd5eb38c89f8165f2ee7eb8e8d3e8880936c0c2f9c2b9ad9a253b4d7ca9a76132cbb755bc5cf9770d1201c11436a8f56d444a9f37fd0a59d8db9781d4cb3324ad65692a0a1861ddec9abb35c1ccfacbf3f1a6f45e6d3c0205bf49b5d56d304e20b23c83c86f8fb2bffa3f9f4b6e093929ce7279171792be2be08e1f51ecb7b3637a9ce2acb1f9d196279567a005634e561fc147a938418ac857c83a7182c52095cad3e920ad7e5db511807958461af07aa5127a83f23c34fbc07da71bd2f7be3f801339293f69166e5758b82029594064d7b99ebe9b13c57a84bf3f7f4ef2368ad610ca1823e816015b93389f3310c76b4a186371f44ead7ba8aece9270ad13351d347128e16b3530ee6a03a7202c956bce80670da52a758c90abc535b9c96e7bb2d276b932ae7143c22d707aab0d3cd883b502f2dd85df80e9c0773d880d8dee7c76b40adf1c096e58b44e6f5242a684390e91e61ff5de0f41a20f3a22c2b6e6dcbb675f906741f983e51d140d4717bc385e07518f41cb6e21c45d535f04a318640ca9cb058d8d2a549ddcdbea25d2cf0e0fd8eeb769fef289e2a4b7540dc6a064e3a098c90348f4d1099835b27e9141bb", 0x1000, 0x1}, {&(0x7f00000026c0)="0a45f87db38c1af9f228cc73b9acf2ac043217571bef9f0ca23ecb28acbe93afdbab1720823d4b4ba34343048757d0249ba26a8973ce751e1af27d010561a915cd313dd8d71fb104c898b021d152af2a607fe88affaa4df233cfbd3bf6f0b4d7c90e88ab786ea6be0a082f921d6ae3d82e93fe747f85a17faaaa4ad3db43844f91cfa30130f76bf2d037bca1a4f09ad22ac66ecd55b67f2c0ca1e74c46015176be140075126e9f7c7072d7316885e7cd8efa8ae223abcbeca79eb429193d026735d062c6bb6f79e3748e1b634b064edd", 0xd0, 0x8000}, {&(0x7f00000027c0)="0343a6d55e6668c1d571a70e0ed338393919f14f955598aebea370b21f01b74659420dd5cb09073d87df0565019f447d3f46d84fb0793e0faa906686edb5e96c6c3fe40678d8d33b2484040fce5219a984eb7d227d55ba45434c1c83d0946b0debec7b", 0x63, 0x1ff}], 0x2000000, &(0x7f0000000200)='/dev/midi#\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) r3 = getegid() fstat(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002a00)={0x0, 0x0, 0x0}, &(0x7f0000002a40)=0xc) fstat(r2, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) stat(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)) stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000002e00)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000002940)='system.posix_acl_default\x00', &(0x7f0000002e40)={{}, {0x1, 0x2}, [], {0x4, 0x2}, [{0x8, 0x2, r3}, {0x8, 0x1, r4}, {0x8, 0x6, r5}, {0x8, 0x5, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x1, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}], {0x10, 0x1}, {0x20, 0x3}}, 0x74, 0x2) sendto$inet6(r2, &(0x7f0000000000)="05", 0x1, 0x0, 0x0, 0x0) [ 265.531624][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 265.575900][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.616410][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.645004][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.659888][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.670256][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.682151][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.687427][ T8691] ceph: device name is missing path (no : separator in /dev/loop4) [ 265.695670][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.719433][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.733261][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.740789][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.748489][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.755907][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.755938][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.755962][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.755979][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.755998][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778870][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778890][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778909][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778937][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778963][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.778982][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.779010][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831028][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831049][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831068][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831086][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831105][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831125][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831143][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831161][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831179][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831196][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831214][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831231][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831248][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831263][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831280][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.831298][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.856136][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.929350][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.942943][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.988036][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 265.997925][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.005397][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.012843][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.020510][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.036190][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.043843][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.051336][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.058805][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.066210][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.073665][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.081344][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.088849][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.096350][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.103901][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.111368][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.118844][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.126763][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.126785][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.126804][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.126822][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.126848][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.141787][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.141807][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.141825][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.141842][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.193805][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.201526][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.209005][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.216497][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.224008][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.231476][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.241690][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.249179][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.256625][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.264168][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.271605][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.279054][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.286444][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.293898][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.301445][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.308910][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.316331][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.323787][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.331203][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.338655][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.347057][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.354464][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.362707][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.370199][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.377983][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.385407][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.392865][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.400439][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.407903][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.415693][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.423277][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.430780][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.438442][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.445949][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.453427][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.461009][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.468552][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.475956][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.483473][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.491035][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.498532][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.505919][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.513395][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.520840][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.528300][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.535774][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.543207][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.550704][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.558171][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.565559][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.573000][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.580443][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.587903][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.595309][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.602781][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.610203][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.617653][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.625043][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.632530][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.640174][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.647642][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.655058][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.662490][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.669910][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.677363][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.684768][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.692226][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.699647][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.707089][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.714481][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.722108][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.729569][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.737036][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.744415][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.751948][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.759421][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.766878][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.774259][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.781712][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.789158][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.796610][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.804001][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.811618][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.819078][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.826630][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.834018][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.841467][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.848915][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.856323][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.863767][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.871218][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.881050][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.888543][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.896466][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.904005][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.911442][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.918909][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.926321][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.933998][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.941436][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.948900][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.956361][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.964145][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.971621][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 266.983455][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 267.013641][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.022846][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.031120][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.041787][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.049417][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.057014][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.064433][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.072044][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.085531][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.093725][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.101162][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.108635][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.116035][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.126005][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.133439][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.140916][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.148457][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.155957][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.163411][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.170858][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.178346][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.185738][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.193191][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.200664][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.208160][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.215560][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.223109][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.230629][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.238096][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.245501][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.254971][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.262438][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.269897][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.277377][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.284774][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.292307][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.299758][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.307222][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.314616][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.322115][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.329564][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.337065][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.344547][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.352057][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.359519][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.367141][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.374549][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.382078][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.389647][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.397198][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.404605][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.412173][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.419789][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.427348][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.434769][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.442256][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.449801][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.457295][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.464898][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.472403][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.479842][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.487305][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.494728][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.502192][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.509635][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.519006][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.526638][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.534043][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.541542][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.549015][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.556406][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.563865][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.571306][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.578779][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.586750][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.594170][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.601846][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.609548][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.617022][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.624445][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.631911][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.639518][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.647008][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.654404][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.661875][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.669550][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.677080][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.685348][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.692816][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.700336][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.707787][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.715204][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.722778][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.730434][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.738173][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.745571][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.753077][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.760530][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.768035][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.775445][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.782944][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.790470][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.797967][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.805380][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.812867][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.820343][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.827841][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.835267][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.842717][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.850167][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.857662][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.865067][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.872521][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.879997][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.887457][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.895127][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.902755][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.910311][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.917883][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.925283][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.932757][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.940207][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.947671][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.955095][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.962583][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.970238][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.977725][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.985121][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 267.992597][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.000160][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.008352][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.015879][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.023373][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.030865][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.038333][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.046022][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.053602][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.061154][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.068801][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.076195][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.083730][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.091282][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.099375][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.107397][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.114817][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.122568][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.130025][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.137532][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.144947][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.152443][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.162494][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.169984][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.177439][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.184857][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.192316][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.199785][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.207404][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.214802][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.222259][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.229734][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.237200][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.244852][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.252344][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.259785][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.267255][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.274681][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.282150][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.289595][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.298079][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.305580][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.313093][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.320568][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.328204][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.335592][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.343111][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.350662][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.358241][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.365649][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.373123][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.380572][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.388056][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.395561][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.403094][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.410546][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.418027][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.425690][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.433267][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.440877][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.448685][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.456082][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.463560][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.471071][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000800)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00}, 0xc) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) sendmsg$xdp(r4, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000200)="15f3a0ce30a0362b55d3792d4bd07b4786229803526ec3ccc77c52e2d5cd78ea9b0cfcd58ba5f6e3e083feebaaa013cdea59a7c6ac30e0b27e60704f26da24dc8ab17e81736923a98db755b812212f6b6eaabecc9981e34d550a6f5418e33270e5369b6ebcb84e74aee11da26dbf71dd24613c6116ca1eebefbe75e19753344e3ea927d4bbf8dd205a4c7763c350226a4083e681b4868f71c0ad662611da0b0b2a1474a0c62094954d680e19c1fbc5411d6b52380c4832defcc217d79d39bc11f3d201b7b35acfe336e0e494230757d6d513cc0beb9730273d474f63f4fad9bd2bbf8f270e80fc757db4f31854976ca47efd7479f98204dedf1de29303", 0xfd}, {&(0x7f0000000300)="d83e1508b1266e09af2404b434c85552c4382a430df37d1101053304187e679bb841a3eb76fab1beec46bc9e9585af344bad0e76c507fce9258a63bd02586e6188eeaa9ac1aabdc1fcb751395ead61f6578dfde384b3538f31efb998d8c40719", 0x60}, {&(0x7f0000000380)="13edb49ea0189dd832a8a6bbb0c3a5ee2a84095081d2c9251c0441e261c092b9c43b42c10d2c3c6bf7e4a90f80b52d2dc831ad6226bffdfbae3247cb5b78d63b874f72088bd6f3db8f1a2a1a741c34bbce8cc49da1b4d946e4135a72f0dade13c8e35d063e1e90e823060a", 0x6b}, {&(0x7f0000000400)="1d67df9776f54ec9dc846955a6d7073abd0d51b9c475053e28f6f06a025d0579d014aadff5fe06f548eb109da4d04a1300024f7caa3c21ab1a12fe279fc63ab918406b4dd60026a1a87c2632e8c4256e8a562756a83dd3ade1f0b4adab75250064268c0d9f752bdcff60837796b8c7c5f9f0b509c7dac1f00297be33622bab97a4687ae6d92f552a08df4a4df3aa76e9f85c2e83bbdfa962aa1d0569540c8e3c87d6be82b181661d6b7fae00209056bdbf7b79cf7bec3104", 0xb8}, {&(0x7f00000004c0)="bc180fcdbb675866f41cf5406d9c8c92d20985993134afa0315457efdd14b60dcf62b3390536a3d40832bf5d954648f3724c9b00abb7a27786db394b82d17cb4a384389651174029930148f6fd93717f763b598c4ae0f122d87596509a403f48b97811188a203ec2d8483636b2a44e08cb750e8719ee71dbcb738a4b6e0361ad0b63e5eeb665390f97af8839e4c3f1b038e3b0b90dbbcff4c51db93607853ca02e8abe99393b9642be87cf7b1afc45e4ae8668a1e48f8b350d0914f2dfcf18b51ae43b37c43a73e9370da6b9ded3959b", 0xd0}, {&(0x7f00000005c0)="03e9adac1aa154e2de7a2ebd1313a2456faf143c692100cce0ae96af3683d1f0c5d0df734db933706dadda091534b055dc04cb354081cc6411bb688fb7292a7a98bb65021a10b2def2f8bed6ea3f3300dd272f17345485e488df97ad8fd2d77ba20d714a9089a7d3d8fb6e78f09a2dfd5fa599e12681d65c0b15a8ed81f586e6f9290bdb7c6b540e7432698b562886bc0fba77a822d03b9c564e95ee728f85d389efc6a88d34e0d30d298e336833e5e92abbd5bcfe9f68143e25b4e775077d53c0cdc9", 0xc3}, {&(0x7f00000006c0)="9eeda7c9cce6f8bb858468d7759a676abb6b83138cee92470591f956478d4f06348c0da311edafe70b8be272f9396b2a0c100a3acae0b559eb2f4e37c789ef94742f51d3f1d2bc3a830f7c1b2a18faf0a17b8386f655f0fbd8c8b4f9053b92115fd479c19f4a5ce1f9f6f029", 0x6c}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="d81561d9569f4b3d140c43fd4746fc801913e030912eb56aa6960d1aeea97606387f8d18c478d2be0897b1e31b1b562a17f7d8f9663ecfbeb487952fc8a4490073f3695e2d238a62f0b7d72c664bc71bfac2c5fc9b1aa3532027f43506a4bbde6a7ac9da399ddd4749134c3b1803d97011199bb5d417dd6450b2c831f2e2d6cdd7fa61188518e9e6a3c4f9465a7a77d77ec7d16d9746100f37dbf0df408a9e70d6951adcbadd6662fc627e66705cd0bc599efbde1cdc63f366b9050cd29e9298466e83e980fe5d33c1bfdbd889df5a052abf7ae1e36f2a431a0dde3013e1bd07011cdc1bb71e8a47b5903e17d041", 0xee}], 0x9, 0x0, 0x0, 0x80}, 0x4000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f00000000c0)={0x5, 0x3, 0x0, [{0x101, 0xfffffffffffffffc, 0x4, 0x8, 0x400, 0x401, 0x7}, {0x3, 0x1, 0x2, 0x80000000, 0xd33, 0x1000, 0x7}, {0x5, 0x6, 0x0, 0x0, 0x1, 0x8, 0xffffffffffffff74}]}) 11:41:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000002240), 0xfdff) 11:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 268.478794][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.486381][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.494225][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 268.502822][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 11:41:40 executing program 4: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x6, 0x9}, 0xc) 11:41:40 executing program 5: r0 = syz_open_dev$midi(0x0, 0x0, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/234, 0xea}, {&(0x7f0000001500)=""/114, 0x72}, {&(0x7f0000001580)=""/47, 0x2f}], 0xa) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000380)={0x6b, @broadcast, 0x4e20, 0x1, 'nq\x00', 0x0, 0x1, 0x64}, 0x2c) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001680)={0x1, 0x0, {0x7ff, 0x79, 0x303f, 0x7, 0xc, 0x1, 0x2, 0x3}}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) listen(r1, 0x8572) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000001700)={0x8, "9e2d9aa8acebe617b2fad417dc6721f3c1f019af24a9ab53c62014b44a259247", 0x400, 0x5, 0x4, 0x0, 0x2}) 11:41:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @empty}, 0x8) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0xc0000, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10800) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50, 0x0, 0x7, {0x7, 0x1d, 0xfffffffffffffeff, 0x100000, 0x4, 0x6bf, 0x5777, 0xffff}}, 0x50) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x24000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r3, r2, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r3, r2, 0x8000000000d}, 0x10) 11:41:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000000, 0x200) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6d, 0x4, 0x8000, 0x4, 0x3, 0x3, 0x3, 0x0, 0x304, 0x40, 0x265, 0x20, 0x8, 0x38, 0x2, 0x9, 0xa569, 0x8}, [{0x70000007, 0xffff, 0x6e7d, 0x6b6, 0x3, 0x40, 0x2, 0x93}, {0x70000000, 0x101, 0xffffffff, 0x5, 0x7, 0x94, 0x52c7cbba, 0x3}], "287af142bf48e78f1753b9ab0de5f110c9471812b6343516708cf060a3b751069f5a80fed1637a7a35d085066504ddd4e418d46abd2a00da2737746c753f843b16d3c4b9f7e3040eb80e8fd44392c6876b6acd1c0e979207204db6a2b6bc5b95c2cb", [[], []]}, 0x312) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x202, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x26}], 0x1, 0x0) [ 268.757807][ T26] audit: type=1400 audit(1555414900.256:69): avc: denied { bind } for pid=8715 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="0adc1f123c123f319bdb4f72bbde675836efd68297ef5bc7d7a0b5b4499afaeba7edd3fed0a5cddd4ca78261485b8f2e7f69b67d15ec9759ab9afa004adfe90129b95770808af60af9f7d6925b425f858db7b1d8ba5c1836572c3b9c46bc028ef2cb5aeaeb30bbf42ac30b7fe4256b08ce8b4745d473cb715610f39599a68f09c7339fdd3729f2bf0394599408becfa90187c1c65d9befadd1df708a5d060b54099d4d0c61093d892e3b77658ed475c222da8a3a896a0db6e5ac0f3a178428914e557d1cb64549f231f5c2f55b2d56f686688cefcd50feb2551553fc07f4b69211744953115f192a8236213824378b26bdaea06a2f0b82311eddb609eb") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:40 executing program 4: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x6, 0x9}, 0xc) 11:41:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x211}, 0x14}}, 0x0) 11:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x4, @addr=0xef}, "81079182be099b346589779f6fc142b00c674bd73ae713460c2f83e6b186d419", 0x1}) chmod(&(0x7f0000000100)='./file0\x00', 0xa0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d020000fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 269.229667][ T8753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:41:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) sysfs$3(0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = msgget$private(0x0, 0x100) msgsnd(r3, &(0x7f0000000100)={0x0, "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"}, 0x103, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socket$inet_udplite(0x2, 0x2, 0x88) [ 269.393343][ T8749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.431945][ T8760] input: syz1 as /devices/virtual/input/input5 11:41:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0xe, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100)=0x7f, 0x4) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00072dbd7000ffdbdf250300000008000500000000000800020005000000080005000200000008000500000000000800050004000000cf0fd9996b5ed2e94cc2c14c7a4597da1e593eb51c9fd952b4d4477e63648dbc15ddb03c4ab4b6087aef17b33d51b3c70aba2d4ba0606f32d9268b48e456b6bbc84691b97d29f069ca237854fb84eef81660912854f571ce4509b3cc35de3fc663cecbc5330b30ca0f7723606bfda305900d24aa497bcf71189ec1de73be83579e95ce350d979e7a9c50181bcdec54a76721f6fcff26e27c7b8004f931630c4893053ffecf2e3db70c630319d34656bdc47df78e6ee57e887c70"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 11:41:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) getresuid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@local, 0x4e22, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x1, r1, r2}, {0x6, 0x401, 0x9, 0x7, 0x9, 0x10001, 0x3f, 0x8}, {0x5, 0x84, 0x2577, 0x4}, 0x0, 0x6e6bb9, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x3501, 0x3, 0x2, 0x1, 0x7f, 0x2, 0x1f}}, 0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d5, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 11:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="0adc1f123c123f319bdb4f72bbde675836efd68297ef5bc7d7a0b5b4499afaeba7edd3fed0a5cddd4ca78261485b8f2e7f69b67d15ec9759ab9afa004adfe90129b95770808af60af9f7d6925b425f858db7b1d8ba5c1836572c3b9c46bc028ef2cb5aeaeb30bbf42ac30b7fe4256b08ce8b4745d473cb715610f39599a68f09c7339fdd3729f2bf0394599408becfa90187c1c65d9befadd1df708a5d060b54099d4d0c61093d892e3b77658ed475c222da8a3a896a0db6e5ac0f3a178428914e557d1cb64549f231f5c2f55b2d56f686688cefcd50feb2551553fc07f4b69211744953115f192a8236213824378b26bdaea06a2f0b82311eddb609eb") r1 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x100000) syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 11:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/48, 0x30}], 0x1}}], 0x0, 0x0, 0x0) r4 = dup(r3) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000d00)=""/4096) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x1, 0x4) write$eventfd(r4, &(0x7f0000000100), 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x3, 0x1}) 11:41:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) r1 = syz_open_procfs(0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "da8ffcbb16c182339fe868fa1523ad17"}, 0x11, 0x0) socket$caif_stream(0x25, 0x1, 0x2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0x2, 0x8000}, 'syz0\x00', 0x2}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="11000000746d4f43fbc1b1fb205320f70a7d134f38d0e71a3906b5906f680dcb985d6a0400000000000000273aaa745d2bd5e0ab7a90"], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) geteuid() listen(r2, 0x0) ioctl$int_out(r2, 0x5462, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendto$x25(r5, &(0x7f0000000180)="19d1b6d89dcf9a6d75cde4c41f04e29df8b662c7f3da5236b70c77f9b56d41c5c2be5dfc3448ff377cb3ebef2b38f8807335f1339351ee9ae435f65fcdcf9727bb61f19302ce0a1b0556dddc7cacaf44738b7c7c63e3b17b3170c877aa64d948c25a82cf3a5c9d59edd377f075835406eef4ce97d381b34ca678aa41016c2a113550e227b2b84c5170fda4b94d386250386bf35cc52631681a9dd6c7b8654f7c65cc77c590d1b3c78e1e2d9bc77f0711", 0xb0, 0x80, 0x0, 0x0) 11:41:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x2000000000000061, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd56, 0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x3}, 0x10}, 0x70) 11:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:41 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfb, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x1f}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x6, 0x20, 0x8200, 0x401, 0x5, 0x9, 0xb8d, 0xbb, r1}, 0x20) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x300}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000), 0x4) [ 269.750239][ T8760] input: syz1 as /devices/virtual/input/input6 11:41:41 executing program 3: r0 = socket(0xa, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0x8) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, 0x0, 0x7, 0xfffffffffffffffd}, 0x14}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x9d, 0x1, 0x3, "03d5f86cc8522da20cbc37983ed3270e", "3b9c78dea9b9a8269d41dee709f5e0dccd0e40cbc838f15b38e4524f5938a20afdba3aa49d37b5e96f53bb2b3378ca5764df65b0fe613fb7f038ed8fc06d3cd2d8ae9dc0c89368b082d915eec73555dbeffbe07702fc9a13c66b1853e93d4c4bd937eae6085ab61990c9a681c1d7b8fad49b894925655dbbe0109562222a72ac6ba1724cc7b6af10"}, 0x9d, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8000000000000000, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000240)) fsetxattr(r0, &(0x7f00000002c0)=@random={'os2.', 'md5sum\x00'}, &(0x7f0000000300)='/dev/midi#\x00', 0xb, 0x2) 11:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 269.878120][ T26] audit: type=1400 audit(1555414901.366:70): avc: denied { write } for pid=8783 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 11:41:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) sysfs$3(0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = msgget$private(0x0, 0x100) msgsnd(r3, &(0x7f0000000100)={0x0, "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"}, 0x103, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socket$inet_udplite(0x2, 0x2, 0x88) 11:41:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000008", 0x14}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0xa, &(0x7f0000000100)=[{0x80000000, 0x80000000, 0x1, 0x9}, {0x1ff, 0x3, 0x9, 0x5}, {0xff, 0x4, 0x6, 0x1}, {0x0, 0x6ea, 0x3ff, 0x2}, {0x5, 0x7, 0xff, 0x6f1}, {0x6, 0x100000, 0x8708, 0xb7}, {0x2, 0x16, 0x1000, 0xfff}, {0x7ff, 0x5, 0x1, 0xfffffffffffff2b4}, {0x3, 0x0, 0x9, 0x1200000}, {0x9, 0x100000001, 0x2, 0x51d}]}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) 11:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000080)="0a060000000000000000467c69") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 11:41:41 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_procfs(0x0, 0x0) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xc000}], 0x1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f0000000280), 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000c0c4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000001340)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xec40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0xffffefffffffff2d, 0x9f2f, 0x8000, 0x5a9, 0xffffffff}, 0x14) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 11:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x3, r1}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 270.075755][ T8818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") r1 = socket(0x44000000002, 0x3, 0x67) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 270.123670][ T8817] input: syz1 as /devices/virtual/input/input8 [ 270.159611][ T8785] input: syz1 as /devices/virtual/input/input7 [ 270.507522][ T8785] input: syz1 as /devices/virtual/input/input9 11:41:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) r1 = syz_open_procfs(0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "da8ffcbb16c182339fe868fa1523ad17"}, 0x11, 0x0) socket$caif_stream(0x25, 0x1, 0x2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0x2, 0x8000}, 'syz0\x00', 0x2}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="11000000746d4f43fbc1b1fb205320f70a7d134f38d0e71a3906b5906f680dcb985d6a0400000000000000273aaa745d2bd5e0ab7a90"], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) geteuid() listen(r2, 0x0) ioctl$int_out(r2, 0x5462, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendto$x25(r5, &(0x7f0000000180)="19d1b6d89dcf9a6d75cde4c41f04e29df8b662c7f3da5236b70c77f9b56d41c5c2be5dfc3448ff377cb3ebef2b38f8807335f1339351ee9ae435f65fcdcf9727bb61f19302ce0a1b0556dddc7cacaf44738b7c7c63e3b17b3170c877aa64d948c25a82cf3a5c9d59edd377f075835406eef4ce97d381b34ca678aa41016c2a113550e227b2b84c5170fda4b94d386250386bf35cc52631681a9dd6c7b8654f7c65cc77c590d1b3c78e1e2d9bc77f0711", 0xb0, 0x80, 0x0, 0x0) 11:41:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1134c0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/8, 0x8}, &(0x7f0000000080)}, 0x20) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x2000000000000000, 0x80, &(0x7f00000008c0)=@nat={'nat\x00\x00\x00\x03\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d00000000000000000069703667726530000000000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f7461000000000000000000000000000000000000000000000000000000180004000000caeb955a000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff000000001500000000000000000069705f7674693000000000000000000073797a5f74756e000000000000000000736974300000000000006f6e64300000000000000000000000aa12aaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000001000001700002800000000000000000000005241530000000000000000000000000100f6bf05c30000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000011ea8f00000000000000000000000000000000e70000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff008ffc9090eb9da4b9557af95b00e35d3762f32305bc714923c453e0721c5add3752eb8a02256af2054e9529a6c89d2c41cfac183b71897bcb11e5f82b378d82a5427aec6a9de77f51d365defb4562670000000000000000"]}, 0x330) 11:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:42 executing program 4: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x6, 0xffffffff, 0x4}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000200)="5330cc1e2d0bc4f3d9879b3b8a1884864db250a6a3e00b37042eaebcb445132b814edd7f49057f708444b0a25707a7f5ad654a41ff218ce62eaf75f93b242a35871cc7872451a1a0bbc4ce7067ee6d59439b83951c1251eb4f6fd499be68a51dbb06380a37a3d14b4924643639bbf94dbf0ca25805159fa12a14580639d759b8e480809443fd6c37fa9ed733f51288809d423b28eb1165ba7ab3768c6b73869c3cdd74a8ef4073d4c06b599e4db74886b1cdb8b5246c76e3b2c3c43b889bfe26fe3fa7134c") 11:41:42 executing program 2: r0 = socket$inet(0xa, 0x806, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000140)="b557e81ce412e492d80bb1acfa92440903b6a534795ae42a5e79544d206149c206689ad6c4f962e57ed76106d2fd1778ce747ae394fdfb5ba0be4f63a9a3a5802cf1808fd3bb72b629b331ab08bb117f0a539432203c89deb6866bb2a85f96bfb7", 0x61) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 11:41:42 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x41) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xcaf0, 0x4000) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20, 0x0, 0x1, {0x4, 0x0, 0x8, 0x7}}, 0x20) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000001c0)=""/214) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000002c0)={0x40, {{0xa, 0x4e24, 0x1ff, @mcast2}}, {{0xa, 0x0, 0x14810f1d, @rand_addr="d7ac2c5af824548f2320fba68d7640aa", 0x1}}}, 0x108) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000400)={0x4, 0x5, 0xff}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000500)={0x10000, 0x1f, 0x7, 0xffffffff, 0x0, 0x1}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000100)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000680), 0x0) 11:41:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x1cb) r1 = syz_open_procfs(0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "da8ffcbb16c182339fe868fa1523ad17"}, 0x11, 0x0) socket$caif_stream(0x25, 0x1, 0x2) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000004c0)={{0x1c3d, 0x2, 0x8000}, 'syz0\x00', 0x2}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="11000000746d4f43fbc1b1fb205320f70a7d134f38d0e71a3906b5906f680dcb985d6a0400000000000000273aaa745d2bd5e0ab7a90"], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) geteuid() listen(r2, 0x0) ioctl$int_out(r2, 0x5462, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1d) r4 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r3, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x27}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendto$x25(r5, &(0x7f0000000180)="19d1b6d89dcf9a6d75cde4c41f04e29df8b662c7f3da5236b70c77f9b56d41c5c2be5dfc3448ff377cb3ebef2b38f8807335f1339351ee9ae435f65fcdcf9727bb61f19302ce0a1b0556dddc7cacaf44738b7c7c63e3b17b3170c877aa64d948c25a82cf3a5c9d59edd377f075835406eef4ce97d381b34ca678aa41016c2a113550e227b2b84c5170fda4b94d386250386bf35cc52631681a9dd6c7b8654f7c65cc77c590d1b3c78e1e2d9bc77f0711", 0xb0, 0x80, 0x0, 0x0) 11:41:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1000030000000077801d3bc597f4aac9ed08577a3be6c1624f8e6e04bcb17b64"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(r4, 0x4, 0x4800) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4, 0x400) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) accept(r5, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimensat(r0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {r7, r8/1000+30000}}, 0x100) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000002c0)="753faf3daef1b01e0bc55209a6c273d8", 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x1fe) inotify_add_watch(r6, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:41:42 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r1, 0x80044940, 0x715000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e23, @remote}}, 0x9, 0x1}, 0x90) read$alg(r1, &(0x7f0000000240)=""/4096, 0x1000) 11:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 270.810580][ T8879] input: syz1 as /devices/virtual/input/input10 11:41:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRES64]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) 11:41:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) pipe(&(0x7f0000000100)) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000000)="03", 0xfffffffffffffc4e}], 0x1, 0x2) [ 270.948884][ T8887] input: syz1 as /devices/virtual/input/input11 [ 270.955381][ T26] audit: type=1400 audit(1555414902.436:71): avc: denied { name_bind } for pid=8877 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 271.029333][ T8895] overlayfs: unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value [ 271.053244][ T26] audit: type=1400 audit(1555414902.446:72): avc: denied { node_bind } for pid=8877 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 271.113478][ T8902] overlayfs: unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value [ 271.131304][ T26] audit: type=1400 audit(1555414902.536:73): avc: denied { name_connect } for pid=8877 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:41:42 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000001c0)={0x0, 0x0, 0x103, 0x2, {0x3, 0x65, 0x9, 0x7ff}}) rmdir(&(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) 11:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="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") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffff7ffffff7ffe}, 0x0, 0x8) fallocate(r0, 0x10, 0x0, 0x100000005) 11:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000240)={0x2, 0x6, 0x5}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007041dfffd946f6105000a8607001f00000001000800080016000400ff7e280000001100ffffba1680aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbe54", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5f, 0x40) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) 11:41:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffffffffffff1ce3, 0x2) syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x111201) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000040)={r2, 0x3}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 11:41:42 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000009) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, 0xffffffff8c735994, 0x4}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x14, &(0x7f0000000100)={r2}, 0xffffffffffffff35) [ 271.495253][ T8909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:41:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x133, 0x2, 0x3, 0x1, 0x5}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$key(0xf, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0xe9, "94ebcbd83749efe7693e736e25bb024d62f002008aaaaf1e39ccbc385c5fe6387e479b7c547db6259b5462d71f82753cbf0a2a80e41703ac43dd28aa564f9fc4aa72cc1ea4d94f4560ab0df0a4b797179c9412e95448c29c9264fd041d2948dda791d32987e1ac68b3520f8840c94980d207e7343d760de392d53178ada8e04b06e46fd30059f31af28e6c7c875f0e1c17f400667699c9dc3530251d52876c6e59318aef3a84511c08adff494f5f0b6f80b32857ac59ef1d4df574809ca8d1504e3f58e961b3251885d2a2042d2aae837db3fcf59a32845fc43175ab77f2330a9a7d41f2d0e144dda9"}, &(0x7f0000000000)=0x10d) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006170000000002000000e000000100000000000000000800120000000200001a0b5ab3697eb6e9c69331560e7e61000000000000000600000000000000000000000000000000000000000000000000000000000001ac1414bb0000000000000000affa629aeed8fa2a7d6ac55a8a9316bd0d543705074b8e5dee933ef789b35eb249cc1ca1c100695493037da859218251bf04c0921a1d3fedf79bb76fdbefbf0b385169d74af36cb5752c19f2fc200cb2f800"/207], 0x80}}, 0x0) 11:41:43 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x4) gettid() pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) [ 271.577645][ T8916] sctp: failed to load transform for md5: -4 11:41:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:43 executing program 4: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x39, 0x109800) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)=""/4) setreuid(0x0, r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 11:41:43 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:43 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000001c0)={0x0, 0x0, 0x103, 0x2, {0x3, 0x65, 0x9, 0x7ff}}) rmdir(&(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) 11:41:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='overlay\x00', 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xd7, 0x7, 0x1f, "2d30b351dccb8d8791e1105efdbfb159", "57f7e83e697cda29fa44019129a346f1eb696061ff4d059c5acc90a935f609aa791bd2b6805cf6b1da75512625da0de821189f5cfc9378c67e716771d3fdd4689a55b817b7bec0982444006ae205a7d2c8a93afd14b57cee0a6ed0982fc65e4f1f60f164234f6a08c6b251469884ac1bb4f0c839b197fa27bcfef7f5dd8e22b6fa546850a5284f5ee3172c4904bf826ba2070bef511d3b6a91453a1a8cf9a6e92092d401c5ef364bc4b56af29639f34e9212aab641a1420c5b9d5a172f20c3790daf"}, 0xd7, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0xb86d1a7160c2e06e}, 0x40) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x480000) 11:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x301080, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000080)={0x0, 0xffff8000}) 11:41:43 executing program 0: r0 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="dfa70000040089000000"], &(0x7f0000000140)=0xa) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000007c0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)) [ 272.193461][ T8909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:41:43 executing program 0: r0 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:43 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000001c0)={0x0, 0x0, 0x103, 0x2, {0x3, 0x65, 0x9, 0x7ff}}) rmdir(&(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) 11:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x68102, 0x0) write$UHID_INPUT(r0, &(0x7f0000000500)={0x8, "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", 0x1000}, 0x1006) 11:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) readlinkat(r1, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=""/51, 0x33) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8042, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 11:41:43 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x101000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0xffff) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 11:41:43 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x55f0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4040005) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800003b0d55d8714ff04f000000000071101800000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:41:43 executing program 0: r0 = socket(0x0, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x68102, 0x0) write$UHID_INPUT(r0, &(0x7f0000000500)={0x8, "7b0d777b5f51bd91013333f359539ec1e38f575190b9e489b757f7c1fc6239c9da796602fdad09d553c29c6a5cebc140cce72baf387e27ad3d952183996d5ca6ed59bfe9aa4cbf2bff2c4be7a08edda07b25740ff7d4fb4122dab6c48b79f7c46c12bae3bf542f10eb808371f15460904456ebfd7309cbc8429278450079aed4d5593baae11a42cf8a00c7ac52d2fd038e5dfb23811697b59aae5e950b5672224f93e7d4656e8b98bf8855fa61b5df12f1615fdbd3c17701f3ab56b60b3c7ff58876956a6fc2e20ce6db909a54c185450d998842a2a799ed91ad75ee9b1ea8965b60d22b7588de49895b6c8a10130b2b8ec81166348654ea7431a04c74f1a0c1ac213e91d89c652f2e711230864a2f7fe515607366dffc48f9a5373ede83ebc9750461f457bf38c4be76ce794ce11319f6d3b4a4a0c3a8375bd07b4880847e94ceb3de39788daaabe515497bb5c44b70fed7d173211522d21ad924cb16046317b0b1be8989d27e0b18b22afe687f449f71a70a0792f038d20d79724870b192ccfab26c535aab74bfbb60c2d663dce97adba09d1968f42c69f7ed752bb6951fc2d77f0f0260dfe0310e4087d3510f6267b88b518b5137ffb61a88ef243f35a0e8eb65d200f8a0ac903cf48f238a9f770125b799b487dd894c36a42b2115be2b14559eb2356df7a5d833ec8ccc241d61cef693c76b5c421211d780a3616a3e6ef1171f26bc51751c858f2926f593b95baeb27031db8257bfcaba5fedce322a9f248e0d1f24b02aabf65765c5835fb1ac6b90019a783dc2d94d58aa6c4b671503e0885622ab382fa63535a38aea72438ab01e927f31416d1d38df2d509a3d6114c67e765331c4dfa623054ecd7e1fb4c647a607024e426d5c36630f732761a1491e19d7aa07b59cc68c95a9e4cf3332f25eb32661a5d28259b154dce35b44c082d7d49b8a4866271f2b9642d515b994359be74c8f06d75b20030bc504134d49d4ce79736f10e08147ea379dfae0799fc5e53fd663450ac469ee22b5398f9c39744c5a60627bcecaac144cfd507df313c1ba7250c2334c05ad3f8691819823963fb061de672dd9e8dad2992c7b04174a50605276fbfa7dc9770f30e6df313112aee42548dba09e6463a5a54bf94290b76fadbd174fc2cb4a173ca3cd5360a1074707cb632c10001c0b63a9c4357c5f734191a899bd56328d1a1a67d6f0ffdb120537d15c2358cea79d4baaf15ed7e46ce1fadbdeeab910c1279fc83d8cac010b7e3b4c08fc590e7a311aac3189c00874ba40f1ce7b4aca5ed4215c11f16554b1c7c012915fd9327d2d3ec69e58991f8f3180afa50fab5e88f93a05ba0eeb1a1dabe64ca5d518d9566738b536c36c9291e84576837a020119545464aae56a920b6cc097ab2abdf17e84244fe58b9d6b86b44fedf87acb70fa34a401c129061213d59939815323122d36bb800e65d3a885fef73cb36ab964d99ff55a8951ba39b8323cc52477f49a2a59b404c0096ad1a913d39bbefc637d27b19a49d06c0f00bbccc44c6f4dbdba71234a29309a787d02d63e9a93ce8952132de3e34c259fbbcd6458b0ce550ecc4f12aa438dcb83b836c1b7a70338a5af8d7157ab97bf900184917007fb039ae3bbb87f058dc0eb5dae770e3de6803a1ce8c889c5197df1d50b544297147ab47a719409c5e7fb64a8df61e65292c3a14750b50c6b173895fb3456aff702d7d38b04abff89d2382ea0e06452ee4ef41786358ccb48295d250edcb0011d208b309ec7a5e9fe4879199d846a1fe6f950fc404a30d8013341d05eee5d88ea7741e1f29026cae7d6d7e39a48aebde5c8882b7e333042808421b21c7c54786aabc34a3aabc3d693546aca5aff9d7112296a82b803187c693d4fa6a445f56e34fe39ca2e2a3bfe97994e6022c2763f150fa399c267b0a9dcabc8bd0fbdb3381c02c0a8722de5c7105f513de90c2db7cfacc8d3d7445f429023bffd96671ae6ff83a4d60a133217a3a5da504870314e8756bdcfe5faf85c4c59ee61f3a4b5437169f68156274c714efa96dc64179dfcdc546aac41958bfce0b5e6d776ae16334275ea9149e49c5ffec9ee1d02dc2e318ee1bbe795b3a4743c157e3a391e1cb05beaa80391b75039fcd1e96699c81ca2d0996b568e73e902faefaecdca65457db146d3837a6e88f77759cc60608f6e0c2ef9239f69ecca2b84f5c2f100462efb62bae06281e66be57844f1b44405c2cafce5aec4648e00288078bffcd6c6bf351c3de75b013c286862f5dbbb2c5894e366afc9aac562cf3cbfc19f6174f85bafc16832b6c6f92230b8417e71420eb5efeb87bb25811122405061198af51b48f3dc46a063fd31f863029a8d90a6a93bb6a5fce621fdbcad7be810b4da0b14357ebed41478400845218ce6d16b64c9e34fd640f34994830b30be739951aac96f4ecb326237fc533fce8aac389f0d3765be367b1b9a1ebb3c47f7be59f0a1934c352c927c9ea24e32a902fd01dbe8b12d5997dc24c5eb594115527ac2be72ee0bb3b64a4de6c7237daee9f65357ac2c4b970f74e81ad32f7af30eb0eec795b63e660e05cdaea415ec54fdbd2462d265991c4a56d166980db1b30ed669ff90f406dfea88164c8c0a77fe71fa915d8141e6a62e6d3927a63115299ba3c639a98ae07f5aa890bc3aeb2cb61397a43aa923b540784993b1eaf63ba3b5d9f49bee9686209baed1f5d045e8b594ba2c748a928d5a1c46c8596716ae62a0524032d69c186fb4dfc6144c38ba45153770d79d81544a8d626dd6dff1b122cd55a4e1291701ff5197e865767a4b1b8f0fb1835dd8813efa94053a7b5b96d0f249a9cf06281e6541da5126ad51d3dfedd20ea261d3e2d48cea6161999aaa7f02f05ff5809df49fc38e5d7bed37cb8f10e85727d50febe80721f78f7b531f5d64d0cdca05c3608e0dfa0632ff6f8f79bdfdcdf0a4c3e8cd47caec63614989296a7cf85d81ef16f407f359631ee846ae85f73d03c8ad97d77855dea5c0750c72ee1fc85cc2c6be97ed01f0b3952f298d83670426c818970f797d47f9a90416b1abd688a580d81e17fb59ac159755dcb4e7a78e39a0b061830549733684d06d692e54b7023a49c7aa9803a2ca95907e10587c0e6d8a6b7f7f1e7e898c771b757906b598e5cff83115b3bf1934d002226a644bc6e7efde07ec860dbc697798ba9b7da99aa69fa5cc5d859af7026b74be986a80da507941dfc36128fc4ee25bcdbbefa2ad1ab79651a0a8a162a26adfbc3766d45bc3be63edcbdfb7d7f2fff8678903a93a01f1455db61a6a58f3e2bb22a9099c6fdb016b819609299424ed3cb7873716ed6f83f1f9155fc4698fb193f28b266b58e00eaf48aed02cb845bd60fe992947b6aff1d4604d21c63ca6c83d23f668417674890e5ece0cd51cc4e31022383d712f99dd077ea614472bec0f9559146fcf395b0b1af5696ecdc044234909eb8a51a71f2ea7904b0b1c96ff40fbcfdf63c0b1384421eff617d22b49fbabba19b41eb5b7f86bebda27af3ac377a4d18911abef42088539a95f4771032b0ba6d74459e6b57e75fea39b58028dae5f4e4f56a91d24382c00e8a44ef35f1919d65febabb2b1ed91b194a2283c49879da0e2f260794a9b0be1df03167742931c02898c0ab585dbc0633f62c81d4d6c4a14f699b42d97d97284574a1fa4d34e788c14f3b36c760420d0c3715a504275c01ca55945b94e4366c586ffc026032a5b13f57b8661d87e034e0c3c2ea7a57d88f00e82806e8cbfdcbc686e1855b7f9e89a87c6360c7b38e99c6bc812071c347389e0350b62d45dc5d4c67101ab8d3598bfc390672dbb4a220efc5cc830de2d6af88fe3c7546fccc57e09a1e9c156754c6dbdfe2b1c74ff03b9ddf80885c07824383d81b8457ed0907a65576fa9e4c88d557d5f9a51701a279d34020b5c095908bf8d7fd2928665dff804ec0e8e865e1cc97ca30dac586e00d698ec461889ef972a2edbf9193c1c6d10d0122bb4b365fc17a7978b454943cd20949f1c4a4744b58666d553f1a463e3adea4c1f3294e627e6919f345bcc3da5d009f2422210480d11f794ce03e5b8e3e332eb6ea9339d427c0c47075f70e595076e27626290e3e79379cad74a1f3c6cce2ec31320a79ee412f4b8bc8160d21c93d7d2c70b38731b91a32436110ee6b980a6955d37f558ecfbc0f6237ae6c656da338ada915c202824e62ee8483c6a93d0de29150eee3f2c0321d69a7746442c129fd0dd8f8a939842d6ff75a0a5825dd1c5b214cc69d09b5d76afb05222854e368fad835bb87a21a2c54d98f55d8a0f900b01c24f7f5263f34adf26f2c02ef62b0420830ece822dfb2c3c5545f1795ef7ed6a178f1335a9b1de4d91b111a80747387f4dee2c573785285387cd4ecf7c777fdc101f7653ea8dcabfbc086f1a618648424fade1f434763c3bbd5894f93e8e7457e5a13c291e6dfda2467ff1766977855b27b730d03e256e6dc151fb7bc6740a849fa5f6ace57020847f5c25e09fab30f6e0608df1b2dbaba8e6535bd25674ddf6779b5ab1ff2f845790ac152eb77cf200e59fadb575915505af72bd4c8cdddaf4b1ddbbb8341da06c90c1c63fb89f0c0cd1ba8b762f3a85a145273623019581b7259588722e20090c0bf0d88f1fc99ad8ba3101dd5a7b93811185b0e75a15a7905810905139e4322d7b533f7f990cedd432a17de94af2d7123496be86ac00ccede2da831bf0eafa5859ca44f4323beff5f0d808386de63297921081a1226d9fa72831b7baadb4e5c2a5f8e7756cb07a8a3819787e13780c9d52436e4f13667257d1d60bfdbdb11a49e815c695cfd77bbb6f6f91d3544d49f6bc829b5e873a89b110db1d2de7e6bcf9b30b94c89b5b1427cfe7e9ab324c46737524c0098d8af850287546b5d7437bdf04b29101a25f67201987e368c2f6c3535b7564f911ea6760aa183df03281d85c6520585253fa043d5741c0a34bade878b6b0fe330de7631f2d7858708923f34123a5f953b6d86749c35e08a404d2453f1e19d79210c55ef80fb089edd81a72b6fbf84b06c28ea08122b531b8761f131b75b7bed34f783502e220e1a9ed6cc9718a7adaeb994bd0aa7d6c6d1c5ec6e96ff8ff4da2c6f8ee04c25aa9a396e396e3eab596d0d8b21a2202e1abd85c73027eb70283f60677b23ddab86cdb725e58338f1371657a1787f666a05839f9eaed708fd98f258cbd42934b83a43a85339bdaa7cd2ba3a6bfbad7a03d3354b30f3a44c601da103f1b382547463bd439fd0b027ce53f228fd6cc48fd0a697b2c137f393898accf9016b64dc255b102d5bf990ad24cecce7097468f18dae87c15a0ee9aad609b1fc75e7fa4e24deda5136b3168d5dc909edf3edd447fbb690b4c35ccd9957e7850c894cedee41d0f08d38929d6ec33478f0e02c64498bd66ff7e2d202229b945d7e49d82515fdd6d65d6168ba3dd3cf676725b8406bd6e9710e3720d0e98c09edb801b03f64005df9c3d68d3f55fd18e6d6b61d1a835c337031e2964a8689a9df0e5804372329232e5bc8fa07dd2f7811c03f34ce5de57a2b7ce49718cc94d991d65470569d0eabc4824f342473ad4cdc1607bb3326b53bc1221b7ca2eea286f4d104566e30957f7e10998d1df3cae7746c1b9a5713fbfc44e4d469a5e45eb355288022e9e1e0907272c465d674eff2d7ba60bd126bc532905501eb6558d6dab7309fa48566b3508d062d29aa1a54228377bdb854f8bccf920f25adfa78c95e51e28d78e06b9c670404fc815d08c267f1aaf2fb4", 0x1000}, 0x1006) 11:41:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x6e}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x2006, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x1800000000000, 0x0, "8db2e5dbd5cdde3ffef483a321f280dfb7e4f29076f31811052522d02ff3665c", 0x4, 0x0, 0x40, 0x7, 0x20}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 11:41:43 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000001c0)={0x0, 0x0, 0x103, 0x2, {0x3, 0x65, 0x9, 0x7ff}}) rmdir(&(0x7f0000000080)='./file0\x00') renameat2(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x0) 11:41:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x4f) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='q\x86x6\x00', 0x8, &(0x7f0000000340)='qnx6\x00') ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x4000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x4110, r2, 0x10000000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) rmdir(&(0x7f0000000140)='./file0\x00') r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/stat\x00') sendfile(r1, r4, 0x0, 0x742b) [ 272.568184][ T9025] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 11:41:44 executing program 0: r0 = socket(0x44000000002, 0x0, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7ff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xa2, "70d7fc679824c8181ce8c81bdc988542408b3cf5c609f5c5cc0af72f1ed331db889ded28cc447302f701043605a75186aec5c2c2c8b96cb97d01edb0243b6a42014257ce72052b360046a2e9efb746a21d91655d5953e6329b6286f9d0d401d14440ccf4a730fe7721679facd2697dd206d011d05f347b80ec684bb29dca31dc014c66d45b3ca80f7615c64f48326effb416e16f0d12e00c04c5faabb82b6cd8f467"}, &(0x7f00000001c0)=0xaa) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x3, 0x8002, 0x7, 0x9, r2}, &(0x7f00000002c0)=0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'teql0\x00', @link_local, [], @remote, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:44 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], [], @local}}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000)="2a95d2ff1f5f83096270dfaa2e596e7919ad6aeea603533081ad852dd08e877529891906c1459306d1977c2f219f89c41fc04ae79699602076ae9dfa60e3f572a9b64d2a4198ecf3b95c93203ce1eed932f55a0d29", &(0x7f0000000080)="245eb201ab03127017179dc63bf6a03e337e4f38f55eee22c2ab4005d84c5fab9f4c824cb577529f68ca730c2a397a0deb9099dcbc77565796e8a40461f4ba65d25aae3c87020d7fd87d38e7167f8760b7226eb7d90b2a406d66eabb753d7e254dd92b3e607acdceff3ad3f9d865ff5dedffe9702c807b28e207041460c8b3", 0x3}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e21, 0x4dcf, @rand_addr="dad8cb611f046b2c9d6b5d825ad205cc", 0x9}, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1e}}, 0xfffffffffffffe00, [0xd1c4, 0x3, 0x3, 0x0, 0x20, 0x5, 0xfffffffffffff885, 0x9]}, 0x5c) write$P9_RSTAT(r1, &(0x7f0000000140)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x8, 0x1, {0x0, 0x0, 0x3}, 0x2900000, 0x7c, 0x2b36, 0x6, 0x1, '@', 0x22, ')selinux/vboxnet1{trustedeth1)ppp0'}}, 0x5d) 11:41:44 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x80000000000002, 0x40080) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x1, 0x3, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0xc574}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x5, "d2c994f5782b9079bedd8651585175472672078ac6f0d1552f6a7182e8d54b36", 0x30, 0x7fffffff, 0x8001, 0x4}) bind$tipc(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x300, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x7}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4ab715}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d52}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x187}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x60c9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x74, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4}, 0x40855) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x2, 0x7, 0x8, 0x3, 0xff, 0x101}) 11:41:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x40003) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) 11:41:45 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "45fa4a5ce727952fc69ef0ec8ee8e83fb6cd9acf"}, 0xc, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) open(&(0x7f00000001c0)='./bus\x00', 0x4402, 0x1) 11:41:45 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x18800, 0x0) write(r0, &(0x7f0000000280)="bf84ee9b0bc33ab0ff76786716f7650ac6279a8b821461bc92c64a2dc5c6ef955e0a9806a1122b803a3af6796b137cf3ebc989d37074242e4d9200bbfdfbb1e3a502189e05038b6884c4b3d91090a71fafd503f31e0b79efdf9abd860749ce563da2364ab58c26f37038e434132879e91b8bc83b4cb200f43f14a098fdf464be39d959de27f703811384f77b24b83efb29692bcc934c0ae4b8bb100797af5c0f443994b80d6a52f747ab01f894c4fa5d973026dd1e0e10718e4bb371b18258b2b08136b196ba5bb2a408dcb2b907", 0xce) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000180)=0x5) syz_execute_func(&(0x7f0000000200)="981d52da309c80000cf2450fad87000000218a344c204c200fd1b02db5d900000070e422840568ea0000c483356f1d0a000000093c3b6446ddcb0bdc0f6f472b9d670f381d6a2f67450f483bd1d963465776c19688a07a980000a1b1ac0f2f21892a0f0000049f") 11:41:45 executing program 0: r0 = socket(0x44000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:45 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 274.182742][ T26] audit: type=1804 audit(1555414905.676:74): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir199496432/syzkaller.GW0VDA/33/bus" dev="sda1" ino=16663 res=1 11:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x9, 0x7}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x40, 0xf, 0x2, "fc088f81998e6f0f5636949c2dac3e05594b491260c43e9ca844b18d9c5a7ade", 0x47425247}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="61757700000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:41:45 executing program 0: r0 = socket(0x44000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:45 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = msgget$private(0x0, 0x4) msgrcv(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00001600000000000000007d3cb52354c90dbdf1b0d17f089bdd00000000a83749bf79405b3b4b0c90e4246b893aee346958c004767b3ce8110fa330da3334f77980393e8fb4352f0a487586f3b1672c04a136e45ad2b8c3cd"], 0x1e, 0x0, 0x1000) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x101000) writev(r0, &(0x7f0000000040), 0x2d5) ioctl$KIOCSOUND(r2, 0x4b2f, 0x4) 11:41:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x8000000000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0xfffffffffffffffe, 0x10000000000000, 0x2, 0x1000025b2}, 0x8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0xa, &(0x7f0000000740)=[{&(0x7f0000000200)="8dc2c62d5aaa2447327c00b47bf3dbe594b1eed42f2786455c58786037b8320221ce7b30ecbaf54c54ad408a2008be9db855b5c01144f2334c0ab1a05025d4c24035c64b98e999978033e55ee68c31bb5834a777d67035da3c0b1e6c3d3cdcece5f1280d4ef78947314da6f1e7c109439a9cb8a74bc07607d0e5db2e57a514ff8b66d8e62d96fe80c9f4ac53b3ab30ea5d667fd00c1f7c640de63af4d5ddf4e990dc8ddf241830171bfd65720207b98c7e1d3ed9403c3b7f934b07c380a128afb2430349320577a2bf4e490ff6b31febcbd722e9558e43ac7d73", 0xda, 0x8}, {&(0x7f0000000140)="eb68fc6203d94442d89a6d21f0278d0815c146ff", 0x14, 0x1}, {&(0x7f0000000300)="79e7982a260225252220a173743e2530a7125b9426a54ad0fb7b4ab4a5e5967ecf27f3d1d05442dcfeee2a1b69484e919419cd24e86917f0bd9fa0d022228b7f89148c62bfaad69478f63782a94022c3a67548a4f2349b23ddcc725f57926cccde2ec6cb790b9f55ef6cae62e561eef4f9db6a71ce0eb221e95e9d90eedb3df72acd5e058de734d8ea69aa04a625feff702d61c456b17c7a2eea8156528994d7979b2c5a24caf1a5556b", 0xaa, 0x29b}, {&(0x7f0000000180)="dbf061ad43aed6adbefb896d28d4", 0xe, 0x3}, {&(0x7f00000003c0)="93b5a9a14819c07ac2106f705ebede21d360faa6a52e8aaf00dd9371473840d83000ff32e810fbfa3868a0de52deb99812a9c67c28020faa53dfd86df9efee75bedc3ad8f56f4b1b1322565b410ceced787a6c739503242c3388aca60a417ef67d8bb37cb530ac23a6d1eabc99a2f68123029601325c9408aa130e60d371e3d1ed59919b490da52a1a4e4a206d96fe5c506dfe13e52271207050d567b861f6ce0213a4dc5746e7c0ba145b7c67e0cf7d76b20bba", 0xb4, 0x3}, {&(0x7f0000000540)="3f4a3e9edcdeabf23d2e665dffe96a165b42a8451cdc9cf60e58c64f2544f0a2f91dfc1463c882018938e77a63c956848ecc41c8158a46aff1d9a3d5bd3b0aa9ff03feb0a4cdf508fb65ed712e311777d331df78a32a9a868e7c7770668fc29bd54845eb7520532aef53f9e135dfeb3af9f117456054940ee66cdce6d9ef22f97d6c3102d2c829c5c3e29b", 0x8b, 0x7}, {&(0x7f0000000600)="d3302bb13e7085dfb8efec43c3d4995f8a3ef2641b39babca5fad84b1e5483c9f3960d3929092622d7b3321248e6d6249504f95b68446e9b9f7e852f371c24211a70e34273a666e8f4878cc244744c4693b91ffec4e23c3916ca837c05767ab2885c7118b6b98a72d6160eb38be4afbf43dfbea8911b5309ef563f7a51c5f4573bfb3d7cafce15c9adf0718b4b29c132d7203b535e4537301b6cc56de9e2d69540dae0d528d994f605c6a9", 0xab, 0x5}, {&(0x7f0000000480)="35c4ed2b10e0cd9db127acd8b7b225e70f425de3e3385c183f8d37a55f0809c9e14d2f41ab8d7ce79dc853184d51c274d5", 0x31, 0x34}, {&(0x7f00000006c0)="3a0f05eb966cb0d43a50457fed3b039cfdfdeadf1975b1a876e8c04d50c3d9f49b5896248e87c3e05adfb89ea033b2fcb23333573dab12525fc2dfe84754fab5de909bbb09ccc60d395cf2371ed1ec9bb22738b4de2d17a321e56c71ab4ad16408a5", 0x62, 0xb12b}, {&(0x7f00000004c0)="0f9aae18a0b658328031996b3777405d42fe0b28ab80bc317fd9fdcc336fbb1ef9bce09e487d51b6c502c03e924db09ef70053", 0x33, 0x8000}], 0x0, &(0x7f0000000840)={[{@noquota='noquota'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@balloc_test4='block-allocator=test4'}, {@usrquota='usrquota'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '.'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'GPL'}}, {@obj_type={'obj_type', 0x3d, 'keyring'}}, {@subj_user={'subj_user', 0x3d, '%keyring'}}]}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x92}, 0x1) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) [ 274.339899][ T26] audit: type=1804 audit(1555414905.746:75): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir199496432/syzkaller.GW0VDA/33/bus" dev="sda1" ino=16663 res=1 [ 274.433542][ T9142] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "smackfstransmute=." 11:41:46 executing program 3: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x501000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x401}, 0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0xe, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1000, @loopback, 0x5}, {0xa, 0x4e21, 0x6, @mcast1, 0x2}, r3}}, 0x48) 11:41:46 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:46 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:46 executing program 0: r0 = socket(0x44000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 274.464856][ T26] audit: type=1804 audit(1555414905.766:76): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir199496432/syzkaller.GW0VDA/33/bus" dev="sda1" ino=16663 res=1 11:41:46 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d3d1d3eb495e143e908a753ef2f980e27aba0047e80126c6f42314302f0828634d4b6f711505e752b261b523ca96ba1c88989bd424ffad87f6c9adca653c7353b9d8aa790c847b2aa3a7d829d9b755b43494f79d1179c1a1b4dc2f72d479528016898f5fcfc721c6a5afc51e066651bd157ad7a2df2ab0ebd99657f9fdde2201f"]) 11:41:46 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:46 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:46 executing program 1: r0 = socket(0xf, 0x4, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='rose0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x1}, 0x8) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000080)={&(0x7f0000000cc0)={0xfffffffffffffdf8, r1, 0x824, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @empty, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa8e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @remote, 0xec04}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @remote, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1f}, 0x1fc}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x6}, @TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10000, @local, 0x40}}}}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffffffffff80, @mcast2, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @rand_addr="4206decda8da4a661b45aab2f0eb7ae5"}}}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x63}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x240480c4) 11:41:46 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:46 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000002c0)=""/204, 0xcc}], 0x3, &(0x7f0000000200)=""/40, 0x28}, 0x8}, {{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)=""/155, 0x9b}, 0x8000}, {{&(0x7f0000000480)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)=""/100, 0x64}], 0x1, &(0x7f00000005c0)=""/186, 0xba}, 0x4}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/192, 0xc0}, {&(0x7f0000000800)=""/60, 0x3c}], 0x2, &(0x7f0000000880)=""/6, 0x6}, 0xeb}, {{&(0x7f00000008c0)=@nfc_llcp, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)=""/84, 0x54}, {&(0x7f00000009c0)=""/123, 0x7b}, {&(0x7f0000000a40)=""/98, 0x62}], 0x3, &(0x7f0000000b00)=""/185, 0xb9}, 0x2}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x3}, 0x1}, {{&(0x7f0000001e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000003040)=@nfc, 0x80, &(0x7f00000032c0)=[{&(0x7f00000030c0)=""/241, 0xf1}, {&(0x7f00000031c0)=""/222, 0xde}], 0x2, &(0x7f0000003300)=""/40, 0x28}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003340)=""/143, 0x8f}, {&(0x7f0000003400)=""/10, 0xa}, {&(0x7f0000003440)=""/27, 0x1b}, {&(0x7f0000003480)=""/8, 0x8}, {&(0x7f00000034c0)=""/68, 0x44}, {&(0x7f0000003540)=""/137, 0x89}, {&(0x7f0000003600)=""/197, 0xc5}, {&(0x7f0000003700)=""/70, 0x46}, {&(0x7f0000003780)=""/118, 0x76}, {&(0x7f0000003800)=""/19, 0x13}], 0xa, &(0x7f0000003900)=""/34, 0x22}}, {{&(0x7f0000003940)=@nfc_llcp, 0x80, &(0x7f0000003c40)=[{&(0x7f00000039c0)=""/144, 0x90}, {&(0x7f0000003a80)=""/218, 0xda}, {0x0}, {&(0x7f0000003c00)=""/20, 0x14}], 0x4}, 0x40}], 0xa, 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x2000, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x38101) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x240600, 0x0) syz_open_dev$usb(&(0x7f00000006c0)='/dev/bus/usb/00#/00#\x00', 0x8095, 0x400040) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/btrfs-control\x00', 0x8000, 0x0) r2 = dup2(r1, r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sync() ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gretap0\x00'}) 11:41:46 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x7, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000080)='./bus\x00', 0x973) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x808100000000) 11:41:46 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d3d1d3eb495e143e908a753ef2f980e27aba0047e80126c6f42314302f0828634d4b6f711505e752b261b523ca96ba1c88989bd424ffad87f6c9adca653c7353b9d8aa790c847b2aa3a7d829d9b755b43494f79d1179c1a1b4dc2f72d479528016898f5fcfc721c6a5afc51e066651bd157ad7a2df2ab0ebd99657f9fdde2201f"]) 11:41:46 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:46 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:47 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:47 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:47 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:47 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xfffffffffffffffd, 0x4, 0x20000100000, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x10000) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x754, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200040, 0x0) openat(r1, 0x0, 0x100000000, 0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a54011bb497615cda370ea6e1d850190d54a045a9fc2c0db21fb4283bca94506209b83dec26168174305b8a8948620065c29f941b55c536656fa3ba398a1b34b57d5360abef712bd"], 0x48) 11:41:48 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80, 0x92) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4, 0x5, [0x3, 0xfffffffffffffffd, 0x6, 0x187f, 0x20]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x1f, 0x81, 0x1, 0x80}, &(0x7f0000000200)=0x98) 11:41:48 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:48 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x69) 11:41:48 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e23, @remote}}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcdca92ea54c7beef9100004c90c200", 0x18) writev(r2, &(0x7f0000001500)=[{&(0x7f0000000340)="20d4d4ae3ba67e113bb3a28b6574d67402d907ae23d26fc8", 0x18}], 0x1) recvfrom(r2, &(0x7f0000001900)=""/4096, 0xffffffffffffffe7, 0x0, 0x0, 0x51) 11:41:48 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:48 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:48 executing program 1: r0 = socket$kcm(0x11, 0x9393a98e2efa50d1, 0x0) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000040)={0x399f1336, r1}, &(0x7f0000000100)={0x10001, 0x9, 0xe0, 0x4, 0x2070, 0xff}) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="9cff020000000000009b80000800696a37ef5ae092a37cc58401b78fa096f311a45d", 0x22}], 0x52}, 0x20000000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x9c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x101, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x8}, @in6={0xa, 0x4e22, 0x6, @loopback, 0xfff}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x7fff, @local, 0xed}, @in6={0xa, 0x4e23, 0x2, @rand_addr="38d3d4c1b630cb83ea72f35f0dabcce8", 0xa5}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000500)={r3, 0xb3, "e01daeddc2b3f1b2c156c2d831589b117b0edbc5b09827216cd43275887abea93e218fb4b521cc6e5bce98a0fc367ec726639852ad56bff5dff2395223401852fe7598dbc43ec9aab147d2404109f03532b63c5e49e20d810de6c4ea43f612a63d5399d95484699ed86a595e814eba49c5072773e84e7011200473baa86c122372047556034214b61ed1cd766ac4fbaf54365b08c51c375f6a225b254775146d59d4a2ef8c9ce2366dc85af41b2cd1581229eb"}, &(0x7f00000003c0)=0xbb) 11:41:48 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:48 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vfio/vfio\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x7, 0x8001, 0xffffffffffffffc1, 0x4, 0x0, 0x9, 0x8, 0x8, 0x9, 0x100000001, 0x1, 0x0, 0x533, 0x20, 0x7f, 0x0, 0x9, 0x101, 0x4, 0x0, 0xb9, 0x1, 0xfffffffffffeffff, 0x9, 0xffffffffffffffe3, 0x8000, 0x0, 0x2, 0x1000000, 0x3, 0x2, 0x5, 0x3, 0xfffffffffffffffc, 0x1, 0x9256, 0x0, 0xffffffffffffffe0, 0x4, @perf_config_ext={0xfff, 0x4}, 0x40, 0x2, 0x9, 0x9, 0x0, 0x4d, 0x8001}, r2, 0x8, r3, 0x9) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000600)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'L+', 0x3f}, 0x28, 0x3) r4 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_delrule={0x50, 0x21, 0x100, 0x70bd2d, 0x25dfdbfb, {0x2, 0x0, 0x34, 0x5d, 0x7d, 0x0, 0x0, 0x6, 0x10009}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_FLOW={0x8, 0xb, 0x8}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x101}, @FRA_SRC={0x8, 0x2, @remote}, @FRA_FLOW={0x8, 0xb, 0x3}, @FRA_DST={0x8, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x67f6d6e3dea854fe) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000840)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r4, 0xa4af24af1ebb84d1, &(0x7f0000000200)={&(0x7f0000000180)=""/97, 0x61, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r4, 0x10, &(0x7f0000000280)={&(0x7f0000000100)=""/75, 0x4b, r5}}, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x200, 0x42b3, 0x6, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c26000000, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x400, 0x0, 0xe24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1], {0x0, 0x1c9c380}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl(r4, 0x0, &(0x7f0000001340)="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") write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000025565dc955775600000000000000000061104c0004000006abcf00000000000009cad446830c78f7fc2747a3e496d50741c0f599bdc24611286b6c379d921d47c0bc48cc17bd2db86b718a27d2640246e6ffe17f5fa54948fbfbcb3a6229856f5248d5b2838ff7e8c339ae905b23db0c5d7a968f77d9eafe001532c5b3fedfb2141a4851b9f90a558442ea54f8f0e569"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) lsetxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.SMACK64EXEC\x00', &(0x7f0000000700)='/dev/sequencer\x00', 0xf, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x7fff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r7, &(0x7f0000000480)=0x4) 11:41:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x400040, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000440)) mkdir(&(0x7f0000000240)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) getdents(r2, &(0x7f00000002c0)=""/155, 0x9b) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) ioctl$VT_RELDISP(r2, 0x5605) 11:41:48 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:48 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:49 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000000)='eth0eth0posix_acl_access\x00'}, 0x30) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "f2ee2de0fe1c70ebaa55dc6ff5d39ffde23a80ee"}, 0x15, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1fe4416e733d66642c7266646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4a000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20044054) 11:41:49 executing program 5: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d3d1d3eb495e143e908a753ef2f980e27aba0047e80126c6f42314302f0828634d4b6f711505e752b261b523ca96ba1c88989bd424ffad87f6c9adca653c7353b9d8aa790c847b2aa3a7d829d9b755b43494f79d1179c1a1b4dc2f72d479528016898f5fcfc721c6a5afc51e066651bd157ad7a2df2ab0ebd99657f9fdde2201f"]) 11:41:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 11:41:49 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:49 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x4) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0af71f123c123f158ed070") r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f00000001c0)={0xc, 0x14, "0925b403519d60dcf638af4c45ba36a9e2119eb9"}, 0x1a) ioctl$RTC_UIE_ON(r3, 0x7003) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="232120262f66696c65302076626f786e65743075736572656d3173656375726974796d553573756d21657d302000486e75782f6d6c7300202f7334a94ed45a6c38336b5f8afbb4d6656c6c696e75782f6d6c73000ae5e6db7ace7ae69da439273dfac095a53350f10820d933b09283ce69cc9d5969e5b45892fc396d60507639b3564a946d5ae7a659d493ebad68f109182d2fe7434b22d8ca70d9862b31522a591c32ea0f177a3b862eddcbf19eee1f24cb80020c94ce0c8e60ee096210f35a71c335000000"], 0x5d) prctl$PR_SVE_GET_VL(0x33, 0x13e94) rt_sigaction(0x3b, 0x0, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x250000, 0x0) 11:41:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c84e18de6073090e86f81cbf43fd3baec84cc6123da8a44c1098f86692f646bb3b74f3eb19ef2a2eb9163f79ebfa0ff58c045bd2790d8f562c877f1794bad1bba2551f0d537089032b94c5981d9614b86a0b0000000000", @ANYRES16=r2, @ANYBLOB="000c29bd7000fddbdf2507000000400002000800090000000000080004000010000008000400760e0000080005009fb60000080009000100000014000100fe8000000000000000000000000000aa140002000800050004000000080009000700000008000600080000001400010008000800080000000800050003000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 11:41:49 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/rt_cache\x00\xe1\x87\xe1\n\xd2z\vX|\xbf\x00\a!\xd0 \xd3I\x0eN\xc8Kw\x97A\x8a\'5ZT\xe5\x99\x96\xb9\x01t\x8c\x06\n\x8c\xa4L\xeaj*\x05\x00\x00\x00\x00\x00\x00\x00$X#') close(r1) 11:41:49 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, 0x0, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:49 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefa) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/123) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000340)=""/218, &(0x7f0000000000)=0xda) 11:41:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3c3, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x23, &(0x7f00000003c0), &(0x7f0000000200)=0xfdfc) 11:41:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40c02, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) accept4$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0xfffffffffffffde5, 0x807ff) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff31, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0xe98b}}, 0x0) 11:41:49 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d3d1d3eb495e143e908a753ef2f980e27aba0047e80126c6f42314302f0828634d4b6f711505e752b261b523ca96ba1c88989bd424ffad87f6c9adca653c7353b9d8aa790c847b2aa3a7d829d9b755b43494f79d1179c1a1b4dc2f72d479528016898f5fcfc721c6a5afc51e066651bd157ad7a2df2ab0ebd99657f9fdde2201f"]) 11:41:49 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, 0x0, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:49 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 11:41:49 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) [ 278.383255][ T9345] *** Guest State *** 11:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 11:41:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000e8ea8ee3da6ac2062716be0ebeae0000"], 0x0, 0x18, 0x0, 0x1}, 0x20) [ 278.436316][ T9345] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 278.477577][ T9345] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:41:50 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, 0x0, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:50 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) [ 278.612125][ T9345] CR3 = 0x0000000000000000 11:41:50 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) [ 278.692015][ T9345] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 278.785338][ T9345] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 278.826181][ T9345] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 278.868034][ T9345] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 278.899673][ T9345] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 278.945377][ T9345] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 278.996425][ T9345] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.007258][ T9345] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.026979][ T9345] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.048680][ T9384] *** Guest State *** [ 279.052701][ T9384] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 279.078395][ T9345] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 279.088002][ T9384] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 279.098121][ T9345] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 279.116735][ T9345] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 279.127011][ T9384] CR3 = 0x0000000000000000 [ 279.127040][ T9384] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 279.127053][ T9384] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 279.127069][ T9384] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 279.127082][ T9384] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 279.127101][ T9384] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.127120][ T9384] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.127137][ T9384] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.127154][ T9384] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.127174][ T9384] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 279.127187][ T9384] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 279.127205][ T9384] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 279.127217][ T9384] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 279.127236][ T9384] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 279.147465][ T9345] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 279.238525][ T9384] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 279.360588][ T9345] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 279.386748][ T9384] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 279.389204][ T9345] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 279.403689][ T9384] Interruptibility = 00000000 ActivityState = 00000000 [ 279.426685][ T9384] *** Host State *** [ 279.430751][ T9384] RIP = 0xffffffff811b4e70 RSP = 0xffff88805903f8e0 [ 279.456707][ T9384] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 279.469818][ T9345] Interruptibility = 00000000 ActivityState = 00000000 [ 279.476686][ T9384] FSBase=00007fda82216700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 279.496699][ T9384] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 279.509633][ T9345] *** Host State *** [ 279.513571][ T9345] RIP = 0xffffffff811b4e70 RSP = 0xffff88805a2c78e0 [ 279.516733][ T9384] CR0=0000000080050033 CR3=0000000086d10000 CR4=00000000001426f0 [ 279.546700][ T9384] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 279.559674][ T9345] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 279.566700][ T9384] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 279.586681][ T9384] *** Control State *** [ 279.590994][ T9384] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 279.599509][ T9345] FSBase=00007fda82258700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 279.616713][ T9384] EntryControls=0000d1ff ExitControls=002fefff [ 279.627019][ T9384] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 279.646704][ T9384] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 279.649200][ T9345] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 279.667497][ T9384] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 279.696702][ T9384] reason=80000021 qualification=0000000000000000 [ 279.699212][ T9345] CR0=0000000080050033 CR3=0000000086d10000 CR4=00000000001426e0 [ 279.712212][ T9384] IDTVectoring: info=00000000 errcode=00000000 [ 279.726684][ T9384] TSC Offset = 0xffffff685f6af3f4 [ 279.746702][ T9384] EPT pointer = 0x000000009257301e [ 279.769368][ T9345] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 279.799529][ T9345] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 279.806327][ T9345] *** Control State *** [ 279.859490][ T9345] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 279.889627][ T9345] EntryControls=0000d1ff ExitControls=002fefff [ 279.895919][ T9345] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 279.906710][ T9345] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 279.914275][ T9345] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 279.936703][ T9345] reason=80000021 qualification=0000000000000000 [ 279.947052][ T9345] IDTVectoring: info=00000000 errcode=00000000 [ 279.966718][ T9345] TSC Offset = 0xffffff68c64d2913 [ 279.971945][ T9345] EPT pointer = 0x00000000a3f0401e 11:41:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @mcast1, @empty}) 11:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) write(r2, &(0x7f0000000a40)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412cfce093eb2a1eb273087b71abc886c5099cf070d7bdb792cfe961d75b83e57a009c80933c6dc48d31a404474da", 0x22d) 11:41:51 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="850000001f0000005d00000000000000950000005484ba6cc7888b9d712c8e81d4bb4a145a8607689a36b8929dcb23079357b33306c0ca924f2633d89da78117e3dc21236181260d306deb"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:41:51 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:51 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:51 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) write$nbd(r0, 0x0, 0x0) [ 280.108701][ T26] audit: type=1800 audit(1555414911.606:77): pid=9398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16677 res=0 11:41:51 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x2c, &(0x7f0000000100)={0x22, 0x8000000000000000}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/114, 0x72}, {0x0}], 0x2, 0x0) 11:41:51 executing program 4: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:51 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x8, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x200}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x33, 'c\x86\xdd'}]}, 0xfdef) 11:41:51 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:52 executing program 1: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xa69d) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0xfffffcfa) 11:41:52 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 11:41:52 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 280.626051][ T9435] device nr0 entered promiscuous mode 11:41:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:52 executing program 1: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) lseek(r0, 0x0, 0x4) 11:41:52 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:52 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:52 executing program 3: 11:41:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 11:41:52 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:52 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:52 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:53 executing program 3: 11:41:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:53 executing program 3: 11:41:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:53 executing program 1: 11:41:53 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:53 executing program 3: 11:41:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:53 executing program 3: 11:41:53 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 11:41:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:54 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:41:54 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) 11:41:54 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:54 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="165ada083dd537249ecdc13b0f01f919eefa3a00f3ffff09776b0b78c1b6b241060000fff30000003cc2e94890cdcf337f0066e74332dd30a3"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r1, 0x0, 0x0) 11:41:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:54 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:54 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @local}}) 11:41:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) fstatfs(r0, &(0x7f0000000140)=""/185) 11:41:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d3d1d3eb495e143e908a753ef2f980e27aba0047e80126c6f42314302f0828634d4b6f711505e752b261b523ca96ba1c88989bd424ffad87f6c9adca653c7353b9d8aa790c847b2aa3a7d829d9b755b43494f79d1179c1a1b4dc2f72d479528016898f5fcfc721c6a5afc51e066651bd157ad7a2df2ab0ebd99657f9fdde2201f"]) 11:41:54 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, 0x0, 0x0) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:54 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xb5, "27f60138f388013eb2171774205d687811d96135f33bf0d08ef7fcc0697b7291c5d8f7305b654fef0753e09755e4ad3ae5bd1e5d812b331213d3dfd863e99dbe1703b354bb85a2466110657d32ae58728e4c516b27f6a6a2c43650f06ece62632f0b50aaed264a797ddc7222ae076dc189b11e9b53ea55bfd644d8ac5f9e41aee80362f5296ab9978225696ec31b9230ad4f86a893a902b95d312e1549f002c4bc15dfaa31e623d4ead852664c8294dbe9e1427788"}, &(0x7f0000000080)=0xbd) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xfffffffeffffffff, 0x200, 0x5, 0x595, r2}, 0x10) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x60) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x400000002c}, {0x80000006}]}, 0x10) 11:41:54 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x10003, 0x7742) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1ff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 11:41:54 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, 0x0, 0x0) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:54 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 283.356650][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.362488][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:41:54 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, 0x0, 0x0) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x5d5a}, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x48, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xa6) 11:41:55 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:55 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6f19fe95c671cebd8e55b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd57d4c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x181000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xf2d) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x1b, r2, 0x1, 0x6}, 0x14) 11:41:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 11:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10080) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x1000, 0xe16e}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x8}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock2(&(0x7f00008b9000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 11:41:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:55 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae4", 0x2}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 11:41:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10080) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x1000, 0xe16e}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x8}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock2(&(0x7f00008b9000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 11:41:55 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6f19fe95c671cebd8e55b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd57d4c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x181000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xf2d) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x1b, r2, 0x1, 0x6}, 0x14) 11:41:55 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae4", 0x2}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 284.126747][ T9697] EXT4-fs (sda1): re-mounted. Opts: 11:41:55 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x0, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:55 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae4", 0x2}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 11:41:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'gre0\x00', 0xee}) syz_emit_ethernet(0x3e, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000700)={0xfffffffffffffffc, 0x401, 0x1}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000440)={0x9, 0x0, 0xe}) accept4$tipc(r0, &(0x7f00000005c0)=@id, &(0x7f0000000600)=0x10, 0x80000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/62) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="9b98ed386fa257db83006423c69c7f85545613a0fbdea8b97cdcecb77259c37103582183e0d7e54cf186f0b2907c5a81e84a40a36c5e20435c6464d9b717be4a72b2d601d48544188189d6f0d4528174dfffbc50e7ae14b1aa511e1623edfc23b4ee623bf5d5d420e64bb4ea4695cd", 0x6f, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000380)=""/171, 0xab) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000640)=@sack_info={0x0, 0xd, 0x4}, &(0x7f0000000680)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r3, 0x3}, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000004c0)={0x0, @aes128, 0x0, "8a22536a00fd4c5e"}) syz_emit_ethernet(0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaa09000000000000000000010000000000009115295fd99eb117869409033852a0cb6acbef3e7b1db7077889feda9026b85ed889cc477e30a1643de5efa2cb5d18212bdbbdd3c39c4906510266ae8d224e50000000000000000000"], &(0x7f0000000580)={0x0, 0x4, [0xa9d, 0xa3, 0x2e, 0x626]}) syz_emit_ethernet(0x34, &(0x7f0000000140)={@empty, @local, [{[{0x9100, 0x4, 0x6}], {0x8100, 0x5, 0x1, 0x3}}], {@x25={0x805, {0x3, 0x0, 0xf1, "85bd5abfa54dd503c302c5cf6b74f06f071169291647a383e7597d395cf81a97bda5e247eeef0bd2420efc6974e45e83b22518788a2b3928f97a3add1a518befe34b3c3d23d97b1c26d53893249dada21d40466e39ddc07e35e889a691de0532c0d0ab0e045932a926f5783d524ab39a8645325519a748d06e9389cdbb798333444d6e74dbd878e98aeff1c2"}}}}, &(0x7f0000000200)={0x1, 0x1, [0xda9, 0xeff, 0x7c3, 0xa3b]}) 11:41:55 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(0xffffffffffffffff, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000f40)="03", 0x1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8, 0x200000) write(r0, &(0x7f0000001140)="14e45d517edc8955f9a92ec6d11196538cc140efd1980537ffc7f5acb38ff49f24b9bf03bca03f86d106f5f90d7cb8f57d0400e144f984bac4fd3306a9e8145cf1ce883b121644d1050cfe762c1f81994616013a11b67ff4db6341879b2547e56c7d93bd7a78dca181", 0x69) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 11:41:55 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:56 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d", 0x3}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 284.544908][ T9732] EXT4-fs (sda1): re-mounted. Opts: 11:41:56 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x0, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 11:41:56 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(0xffffffffffffffff, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x202000) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="110000000000000188cf9faedb239ab840afec215ba59458ff5909db913398f9bb9d38dd4a99058fc2cae16b99effe9cb62cd79606aba7b56a6a942c3a0aa16473967340485e5c795beeb9eef741deeb082b4d5615f226f177524ff4f80293be11df7bf3ee7fd7c2a4f05f4fcd5148f2b1eee7b7e6d47947c6fdd5a751262569d2006979c3f6760efdc9e3a2b9a96bee5c49d7628ebe0ae110b5ec6db00607d823b6ec06da3849376b40b4f11f98e92db121d760bac754fbd74d2d3f04a96e1c6184b056430d3002a10fbc15d47fc9aa8b9328f7873e400693b985e8a63c8a08e911f6812339"], 0x0) 11:41:56 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d", 0x3}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 284.798015][ T9754] EXT4-fs (sda1): re-mounted. Opts: 11:41:56 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x0, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:56 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:56 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(0xffffffffffffffff, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[]) 11:41:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x7, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x7ff0bdbe}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0xfff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x8000000) 11:41:56 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d", 0x3}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:56 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:56 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r0, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r0, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) msgget(0x0, 0xc) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x0, "2c5fb5fa6441f31faf29e93658be7e0ae8e7f965b3c2d47256bb1ba8c4772160", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}) msgget(0x1, 0x81) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0xffff, 0xde, 0x1ff, 0x2, [], [], [], 0x1, 0xef4f, 0x1, 0x3, "0591ca5bf0319da11da5368df80daa7a"}) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000140)=[{&(0x7f0000000300)="05545f80edc7b0b2b42d824d0af08faaabd677c5a5f3e9015d7f38b57d6cf6943f9ae2bff89fe313a658c1ace7d2e9cd21578a6c9d5c486a83872e49946b8a96371cfaa7b357a4e1e9f0d128092d2f67fa27cff737d49a27cf3631e023d8f2ee28a46e745ddf2e3c25a5efaca818029b62b684f1043fab02cd74bc7d955cbbb09b65a789f18d05c49fcc038ad3a64dba9bdcb179a17a955aba162cb7186de59967df227b3528536fed0ae51875c81d9aa232983403b58e66f9c98d0a284839f78d5eefba442761f5", 0xc8, 0x3}, {&(0x7f0000000100)="fcda76ce96ad597ec1ec70872f285cbc8ccf0b6184ea238ac4e1c095e11ea0fcf2579fdde2820a83bc4bc315ebad22df08b7cc6cd4e4f4fd7d9598967807d513", 0x40, 0x3f}], 0x20, 0x0) [ 285.147874][ T9785] EXT4-fs (sda1): re-mounted. Opts: 11:41:56 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:56 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[]) 11:41:56 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r0, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r0, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:56 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:56 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000007c0), 0x24, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x40000000400000) 11:41:56 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 285.446163][ T9809] EXT4-fs (sda1): re-mounted. Opts: 11:41:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x0, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r0, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r0, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[]) 11:41:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@remote, 0x52, r1}) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0), 0x2c7) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x35) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000000)="bf3a3c678db6e95ca025d603b0b55c72f877e844047cdf52ee0417ef89b92ba054960d88ffced5d4359460db507225e930f6d8ae6901986c53305340bd79f242190f3724cd25d109eda0930eb653f1a3631664eab2b5784c65a089d3822821abfc5cef4778903831db30c570010ef20f24564f53a718", &(0x7f00000000c0)=""/8}, 0x18) fcntl$setstatus(r2, 0x4, 0x42803) 11:41:57 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 285.737652][ T9833] EXT4-fs (sda1): re-mounted. Opts: 11:41:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x0) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="b50d000000000000"], 0x8) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 11:41:57 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:57 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:57 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 286.023900][ T9859] EXT4-fs (sda1): re-mounted. Opts: 11:41:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x0) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:57 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 286.335910][ T9880] EXT4-fs (sda1): re-mounted. Opts: 11:41:57 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x0) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:41:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:58 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:58 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000001c0)) getpeername$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@default, @null, @default, @default, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0x48) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200000, 0x0) 11:41:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) [ 286.731064][ T9897] EXT4-fs (sda1): re-mounted. Opts: 11:41:58 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:58 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:58 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200, 0x0) r2 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/168, 0xa8) shmctl$SHM_LOCK(r2, 0xb) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) accept$ax25(r3, &(0x7f00000001c0)={{0x3, @default}, [@remote, @remote, @netrom, @default, @rose, @remote, @rose, @netrom]}, &(0x7f0000000240)=0x48) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:usbtty_device_t:s0\x00', 0x25) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000280)) 11:41:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 11:41:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5433cee494863b5a79988e07c3e8e6929f5dcc0f2dc205a0938a22c9eabb4f697fad5b2417ea3a78857d1c1d8fe3d9ce25d3f2c76651927c94ec241997b3d1a1d"]) 11:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 286.963255][ T26] audit: type=1401 audit(1555414918.456:78): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:usbtty_device_t:s0 11:41:58 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:41:58 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:58 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000090a000/0x1000)=nil, 0x1000}, 0x1}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) read(0xffffffffffffffff, &(0x7f0000000080)=""/100, 0x64) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000140)={0x3f, 0xe1b, 0x7}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f000090b000/0x2000)=nil, 0x2000}) 11:41:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 11:41:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:58 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 11:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:58 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_uring_enter(r0, 0x2, 0x10000, 0x2, &(0x7f0000000180)={0x101}, 0xfffffffffffffe26) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) socket$nl_generic(0x10, 0x3, 0x10) 11:41:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x0, 0x5e89, 0xfff9) 11:41:58 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:58 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 11:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 287.457343][ T9967] EXT4-fs (sda1): re-mounted. Opts: 11:41:59 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:59 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 11:41:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:59 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x0, 0x5e89, 0xfff9) 11:41:59 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 287.730147][ T26] audit: type=1800 audit(1555414919.226:79): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="ramfs" ino=35907 res=0 11:41:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:41:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb12000500030010000000000002de00000000", 0x2e}], 0x1}, 0x0) r1 = shmget$private(0x0, 0x200000, 0x348, &(0x7f0000e00000/0x200000)=nil) shmctl$SHM_LOCK(r1, 0xb) 11:41:59 executing program 0 (fault-call:3 fault-nth:0): r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:41:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:41:59 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x0, 0x5e89, 0xfff9) 11:41:59 executing program 3: socket$isdn(0x22, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 287.939687][T10007] FAULT_INJECTION: forcing a failure. [ 287.939687][T10007] name failslab, interval 1, probability 0, space 0, times 1 [ 288.004181][T10007] CPU: 1 PID: 10007 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #69 [ 288.012214][T10007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.022429][T10007] Call Trace: [ 288.025820][T10007] dump_stack+0x172/0x1f0 [ 288.030212][T10007] should_fail.cold+0xa/0x15 [ 288.034834][T10007] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.040674][T10007] ? inet_select_addr+0x584/0xa30 [ 288.045726][T10007] __should_failslab+0x121/0x190 11:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x100) accept4$netrom(r1, 0x0, &(0x7f0000000140), 0x800) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000070100130076066e657431707070312573656375726974e3d15ca16b"], 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000180)=0x8) accept4$packet(r2, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000026c0)=0x14, 0x80000) bind$bt_hci(r1, &(0x7f0000002700)={0x1f, r3, 0x1}, 0xc) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:41:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 288.050682][T10007] should_failslab+0x9/0x14 [ 288.055202][T10007] kmem_cache_alloc+0x47/0x6f0 [ 288.060150][T10007] dst_alloc+0x10e/0x200 [ 288.064618][T10007] rt_dst_alloc+0x83/0x3f0 [ 288.069064][T10007] ip_route_output_key_hash_rcu+0x97d/0x30e0 [ 288.075074][T10007] ? ip_route_input_noref+0x280/0x280 [ 288.080488][T10007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.086749][T10007] ? kasan_check_read+0x11/0x20 [ 288.091619][T10007] ip_route_output_key_hash+0x212/0x380 [ 288.097350][T10007] ? ip_route_output_key_hash_rcu+0x30e0/0x30e0 [ 288.103588][T10007] ? raw_sendmsg+0x20de/0x2f20 [ 288.108385][T10007] ? lock_downgrade+0x880/0x880 [ 288.113249][T10007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.119526][T10007] ip_route_output_flow+0x28/0xc0 [ 288.124589][T10007] raw_sendmsg+0xa1e/0x2f20 [ 288.129127][T10007] ? compat_raw_getsockopt+0x100/0x100 [ 288.135253][T10007] ? tomoyo_check_inet_address+0x321/0x700 [ 288.141100][T10007] ? __fget+0x35a/0x550 [ 288.145277][T10007] ? tomoyo_socket_bind_permission+0x340/0x340 [ 288.151626][T10007] inet_sendmsg+0x147/0x5d0 [ 288.156124][T10007] ? compat_raw_getsockopt+0x100/0x100 [ 288.161592][T10007] ? inet_sendmsg+0x147/0x5d0 [ 288.166290][T10007] ? ipip_gro_receive+0x100/0x100 [ 288.171304][T10007] sock_sendmsg+0xdd/0x130 [ 288.175709][T10007] __sys_sendto+0x262/0x380 [ 288.180199][T10007] ? __ia32_sys_getpeername+0xb0/0xb0 [ 288.185596][T10007] ? kasan_check_write+0x14/0x20 [ 288.190557][T10007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.196003][T10007] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.201564][T10007] ? do_syscall_64+0x26/0x610 [ 288.206247][T10007] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.212314][T10007] __x64_sys_sendto+0xe1/0x1a0 [ 288.217093][T10007] do_syscall_64+0x103/0x610 [ 288.221697][T10007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.227697][T10007] RIP: 0033:0x458c29 [ 288.231587][T10007] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:41:59 executing program 3: socket$isdn(0x22, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:41:59 executing program 0 (fault-call:3 fault-nth:1): r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 288.251370][T10007] RSP: 002b:00007fa45ccdbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 288.259778][T10007] RAX: ffffffffffffffda RBX: 00007fa45ccdbc90 RCX: 0000000000458c29 [ 288.267744][T10007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 288.276061][T10007] RBP: 000000000073bf00 R08: 0000000020000040 R09: 000000000000006e [ 288.284050][T10007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa45ccdc6d4 [ 288.292022][T10007] R13: 00000000004c6603 R14: 00000000004db030 R15: 0000000000000004 [ 288.396409][T10033] FAULT_INJECTION: forcing a failure. [ 288.396409][T10033] name failslab, interval 1, probability 0, space 0, times 0 [ 288.409695][T10033] CPU: 1 PID: 10033 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #69 [ 288.417715][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.427795][T10033] Call Trace: [ 288.431121][T10033] dump_stack+0x172/0x1f0 [ 288.435513][T10033] should_fail.cold+0xa/0x15 [ 288.440121][T10033] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.445957][T10033] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.452216][T10033] ? ip_mc_check_igmp+0x4b1/0xde0 [ 288.457263][T10033] __should_failslab+0x121/0x190 [ 288.462271][T10033] should_failslab+0x9/0x14 [ 288.466801][T10033] kmem_cache_alloc+0x47/0x6f0 [ 288.471636][T10033] ? br_allowed_ingress+0x16c0/0x16c0 [ 288.477203][T10033] skb_clone+0x150/0x3b0 [ 288.481471][T10033] deliver_clone+0x46/0xc0 [ 288.485994][T10033] br_flood+0x4da/0x710 [ 288.490170][T10033] br_dev_xmit+0xcda/0x1460 [ 288.494689][T10033] ? br_poll_controller+0x10/0x10 [ 288.499725][T10033] ? netif_skb_features+0x6c5/0xb90 [ 288.504928][T10033] ? mark_held_locks+0xf0/0xf0 [ 288.509742][T10033] dev_hard_start_xmit+0x1b2/0x980 [ 288.514874][T10033] __dev_queue_xmit+0x271d/0x3060 [ 288.519903][T10033] ? __lock_acquire+0x548/0x3fb0 [ 288.524874][T10033] ? ipt_do_table+0xec8/0x1b90 [ 288.529786][T10033] ? trace_hardirqs_on+0x67/0x230 [ 288.534936][T10033] ? netdev_pick_tx+0x300/0x300 [ 288.539818][T10033] ? ip_finish_output+0x73c/0xd50 [ 288.544856][T10033] ? find_held_lock+0x35/0x130 [ 288.549634][T10033] ? ip_finish_output+0x73c/0xd50 [ 288.554706][T10033] ? mark_held_locks+0xa4/0xf0 [ 288.559483][T10033] ? ip_finish_output2+0x12b3/0x1740 [ 288.564770][T10033] ? ip_finish_output+0x73c/0xd50 [ 288.569799][T10033] ? ip_finish_output2+0x12b3/0x1740 [ 288.575107][T10033] dev_queue_xmit+0x18/0x20 [ 288.579618][T10033] ? dev_queue_xmit+0x18/0x20 [ 288.584322][T10033] ip_finish_output2+0x102d/0x1740 [ 288.589487][T10033] ? nf_ct_expect_unregister_notifier+0x140/0x140 [ 288.595929][T10033] ? ip_output+0x44b/0x670 [ 288.600366][T10033] ? ip_copy_metadata+0xcb0/0xcb0 [ 288.606039][T10033] ip_finish_output+0x73c/0xd50 [ 288.610901][T10033] ? ip_finish_output+0x73c/0xd50 [ 288.615935][T10033] ip_output+0x21f/0x670 [ 288.620194][T10033] ? ip_mc_output+0xf70/0xf70 [ 288.624877][T10033] ? __ip_make_skb+0xf15/0x1820 [ 288.629735][T10033] ? ip_fragment.constprop.0+0x240/0x240 [ 288.635386][T10033] ? dst_release+0x62/0xb0 [ 288.639818][T10033] ? __ip_make_skb+0xf93/0x1820 [ 288.646071][T10033] ip_local_out+0xc4/0x1b0 [ 288.650503][T10033] ip_send_skb+0x42/0xf0 [ 288.655282][T10033] ip_push_pending_frames+0x64/0x80 [ 288.660495][T10033] raw_sendmsg+0x1e6d/0x2f20 [ 288.665103][T10033] ? compat_raw_getsockopt+0x100/0x100 [ 288.670573][T10033] ? tomoyo_check_inet_address+0x321/0x700 [ 288.676406][T10033] ? __fget+0x35a/0x550 [ 288.680613][T10033] ? tomoyo_socket_bind_permission+0x340/0x340 [ 288.686794][T10033] inet_sendmsg+0x147/0x5d0 [ 288.691316][T10033] ? compat_raw_getsockopt+0x100/0x100 [ 288.696775][T10033] ? inet_sendmsg+0x147/0x5d0 [ 288.701548][T10033] ? ipip_gro_receive+0x100/0x100 [ 288.706579][T10033] sock_sendmsg+0xdd/0x130 [ 288.711013][T10033] __sys_sendto+0x262/0x380 [ 288.715525][T10033] ? __ia32_sys_getpeername+0xb0/0xb0 [ 288.720910][T10033] ? kasan_check_write+0x14/0x20 [ 288.725912][T10033] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.731499][T10033] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.736979][T10033] ? do_syscall_64+0x26/0x610 [ 288.741667][T10033] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.747754][T10033] __x64_sys_sendto+0xe1/0x1a0 [ 288.752556][T10033] do_syscall_64+0x103/0x610 [ 288.757249][T10033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.763238][T10033] RIP: 0033:0x458c29 [ 288.767144][T10033] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:41:59 executing program 1: r0 = getpgid(0x0) sched_setattr(r0, 0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x12) 11:42:00 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x0, 0xfff9) 11:42:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) [ 288.797610][T10033] RSP: 002b:00007fa45ccdbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 288.806237][T10033] RAX: ffffffffffffffda RBX: 00007fa45ccdbc90 RCX: 0000000000458c29 [ 288.814255][T10033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 288.822244][T10033] RBP: 000000000073bf00 R08: 0000000020000040 R09: 000000000000006e [ 288.830230][T10033] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa45ccdc6d4 [ 288.838299][T10033] R13: 00000000004c6603 R14: 00000000004db030 R15: 0000000000000004 11:42:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:00 executing program 0 (fault-call:3 fault-nth:2): r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:00 executing program 3: socket$isdn(0x22, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 288.979037][ T26] audit: type=1800 audit(1555414920.476:80): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16764 res=0 11:42:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 289.016256][ T26] audit: type=1804 audit(1555414920.506:81): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir970962219/syzkaller.vxTd69/63/file0" dev="sda1" ino=16764 res=1 11:42:00 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x0, 0xfff9) 11:42:00 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:00 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x0, 0xfff9) 11:42:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:42:00 executing program 3: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:00 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x0, 0xfff9) 11:42:00 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:42:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:01 executing program 3: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:01 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:01 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0x0) [ 289.686566][T10098] EXT4-fs: 2 callbacks suppressed [ 289.706728][T10098] EXT4-fs (sda1): re-mounted. Opts: 11:42:01 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:01 executing program 3: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:01 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0x0) 11:42:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB]) 11:42:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:01 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:01 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0x0) 11:42:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 290.046719][T10130] EXT4-fs (sda1): re-mounted. Opts: 11:42:01 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:01 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:01 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x0, 0xfff9) 11:42:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:01 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:02 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 290.460593][T10167] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:02 executing program 4 (fault-call:4 fault-nth:0): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:02 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 290.640645][T10185] FAULT_INJECTION: forcing a failure. [ 290.640645][T10185] name failslab, interval 1, probability 0, space 0, times 0 [ 290.674514][T10185] CPU: 0 PID: 10185 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 290.682541][T10185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.692606][T10185] Call Trace: [ 290.696013][T10185] dump_stack+0x172/0x1f0 [ 290.700365][T10185] should_fail.cold+0xa/0x15 [ 290.704987][T10185] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 290.710903][T10185] ? ___might_sleep+0x163/0x280 [ 290.715781][T10185] __should_failslab+0x121/0x190 [ 290.720731][T10185] should_failslab+0x9/0x14 [ 290.725240][T10185] kmem_cache_alloc+0x2b2/0x6f0 [ 290.730129][T10185] ext4_init_io_end+0x29/0x120 [ 290.734906][T10185] ext4_writepages+0x1036/0x3430 [ 290.739892][T10185] ? ext4_mark_inode_dirty+0x940/0x940 [ 290.745378][T10185] ? __lock_acquire+0x548/0x3fb0 [ 290.750389][T10185] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 290.756385][T10185] ? find_held_lock+0x35/0x130 [ 290.761165][T10185] ? ext4_mark_inode_dirty+0x940/0x940 [ 290.766640][T10185] do_writepages+0xfc/0x2a0 [ 290.771168][T10185] ? ext4_mark_inode_dirty+0x940/0x940 [ 290.776651][T10185] ? do_writepages+0xfc/0x2a0 [ 290.781369][T10185] ? page_writeback_cpu_online+0x20/0x20 [ 290.787025][T10185] ? kasan_check_read+0x11/0x20 11:42:02 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xfd, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 290.791896][T10185] ? do_raw_spin_unlock+0x57/0x270 [ 290.797072][T10185] ? _raw_spin_unlock+0x2d/0x50 [ 290.801936][T10185] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.808217][T10185] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 290.814231][T10185] __filemap_fdatawrite_range+0x26d/0x340 [ 290.819996][T10185] ? delete_from_page_cache_batch+0x1100/0x1100 [ 290.826377][T10185] filemap_write_and_wait_range+0x4b/0xd0 [ 290.832139][T10185] ext4_punch_hole+0x16b/0x11e0 [ 290.837047][T10185] ? ext4_insert_range+0x12d0/0x12d0 [ 290.842336][T10185] ext4_fallocate+0x3da/0x2070 [ 290.847107][T10185] ? ext4_insert_range+0x12d0/0x12d0 [ 290.852400][T10185] ? rcu_read_lock_sched_held+0x110/0x130 [ 290.858125][T10185] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 290.863588][T10185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.870040][T10185] ? ext4_insert_range+0x12d0/0x12d0 [ 290.875563][T10185] vfs_fallocate+0x4ac/0xa50 [ 290.880345][T10185] ksys_fallocate+0x58/0xa0 [ 290.884898][T10185] __x64_sys_fallocate+0x97/0xf0 [ 290.889842][T10185] do_syscall_64+0x103/0x610 [ 290.894613][T10185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.900513][T10185] RIP: 0033:0x458c29 [ 290.904442][T10185] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.924047][T10185] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 290.932630][T10185] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 11:42:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:02 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 290.940606][T10185] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 290.949713][T10185] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.957688][T10185] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 290.965669][T10185] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:02 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x1f4, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:02 executing program 4 (fault-call:4 fault-nth:1): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 291.098185][T10208] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:02 executing program 3: socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) [ 291.307811][T10226] FAULT_INJECTION: forcing a failure. [ 291.307811][T10226] name failslab, interval 1, probability 0, space 0, times 0 [ 291.393537][T10226] CPU: 1 PID: 10226 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 291.401570][T10226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.411642][T10226] Call Trace: [ 291.414980][T10226] dump_stack+0x172/0x1f0 [ 291.419345][T10226] should_fail.cold+0xa/0x15 [ 291.424000][T10226] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.429834][T10226] ? ___might_sleep+0x163/0x280 [ 291.434719][T10226] __should_failslab+0x121/0x190 11:42:02 executing program 3: socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:02 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x3e8, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 291.439679][T10226] should_failslab+0x9/0x14 [ 291.444204][T10226] kmem_cache_alloc+0x2b2/0x6f0 [ 291.449084][T10226] ? ext4_release_io_end+0x12e/0x190 [ 291.454401][T10226] ext4_init_io_end+0x29/0x120 [ 291.459189][T10226] ext4_writepages+0x10fa/0x3430 [ 291.464151][T10226] ? ext4_mark_inode_dirty+0x940/0x940 [ 291.469629][T10226] ? __lock_acquire+0x548/0x3fb0 [ 291.474590][T10226] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 291.480586][T10226] ? find_held_lock+0x35/0x130 [ 291.485430][T10226] ? ext4_mark_inode_dirty+0x940/0x940 [ 291.490984][T10226] do_writepages+0xfc/0x2a0 [ 291.495546][T10226] ? ext4_mark_inode_dirty+0x940/0x940 [ 291.501031][T10226] ? do_writepages+0xfc/0x2a0 [ 291.505734][T10226] ? page_writeback_cpu_online+0x20/0x20 [ 291.511403][T10226] ? kasan_check_read+0x11/0x20 [ 291.516266][T10226] ? do_raw_spin_unlock+0x57/0x270 [ 291.521387][T10226] ? _raw_spin_unlock+0x2d/0x50 [ 291.526253][T10226] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.532583][T10226] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 291.539093][T10226] __filemap_fdatawrite_range+0x26d/0x340 [ 291.544815][T10226] ? delete_from_page_cache_batch+0x1100/0x1100 [ 291.551082][T10226] filemap_write_and_wait_range+0x4b/0xd0 [ 291.556841][T10226] ext4_punch_hole+0x16b/0x11e0 [ 291.561718][T10226] ? ext4_insert_range+0x12d0/0x12d0 [ 291.567025][T10226] ext4_fallocate+0x3da/0x2070 [ 291.571819][T10226] ? ext4_insert_range+0x12d0/0x12d0 [ 291.577117][T10226] ? rcu_read_lock_sched_held+0x110/0x130 [ 291.582838][T10226] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 291.588306][T10226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.595110][T10226] ? ext4_insert_range+0x12d0/0x12d0 [ 291.600567][T10226] vfs_fallocate+0x4ac/0xa50 [ 291.605177][T10226] ksys_fallocate+0x58/0xa0 [ 291.609705][T10226] __x64_sys_fallocate+0x97/0xf0 [ 291.614676][T10226] do_syscall_64+0x103/0x610 [ 291.619386][T10226] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.625364][T10226] RIP: 0033:0x458c29 [ 291.629272][T10226] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.649045][T10226] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 291.657818][T10226] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 291.665812][T10226] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 291.673814][T10226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 291.681785][T10226] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 291.689752][T10226] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 [ 291.735561][T10233] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:03 executing program 4 (fault-call:4 fault-nth:2): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:03 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:03 executing program 3: socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5"]) [ 291.911661][T10253] FAULT_INJECTION: forcing a failure. [ 291.911661][T10253] name failslab, interval 1, probability 0, space 0, times 0 11:42:03 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:03 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x700, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 291.962398][T10253] CPU: 1 PID: 10253 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 291.970445][T10253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.980523][T10253] Call Trace: [ 291.983840][T10253] dump_stack+0x172/0x1f0 [ 291.988197][T10253] should_fail.cold+0xa/0x15 [ 291.992821][T10253] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.998661][T10253] ? ___might_sleep+0x163/0x280 [ 292.003552][T10253] __should_failslab+0x121/0x190 [ 292.008514][T10253] should_failslab+0x9/0x14 [ 292.013028][T10253] __kmalloc+0x2dc/0x740 [ 292.017304][T10253] ? free_unref_page_list+0x86f/0xc40 [ 292.022683][T10253] ? release_pages+0x5ee/0x1a50 [ 292.027540][T10253] ? free_unref_page_list+0x86f/0xc40 [ 292.032933][T10253] ? ext4_find_extent+0x76e/0x9d0 [ 292.037984][T10253] ext4_find_extent+0x76e/0x9d0 [ 292.042871][T10253] ext4_ext_map_blocks+0x1c3/0x5260 [ 292.048104][T10253] ? ext4_ext_release+0x10/0x10 [ 292.052971][T10253] ? put_pages_list+0x2e0/0x2e0 [ 292.057837][T10253] ? lock_acquire+0x16f/0x3f0 [ 292.062519][T10253] ? ext4_map_blocks+0x85d/0x18e0 [ 292.067555][T10253] ext4_map_blocks+0x8c5/0x18e0 [ 292.072505][T10253] ? ext4_issue_zeroout+0x190/0x190 [ 292.077722][T10253] ? __might_sleep+0x95/0x190 [ 292.082434][T10253] ext4_writepages+0x1dee/0x3430 [ 292.087435][T10253] ? ext4_mark_inode_dirty+0x940/0x940 [ 292.092957][T10253] ? __lock_acquire+0x548/0x3fb0 [ 292.097909][T10253] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 292.103893][T10253] ? find_held_lock+0x35/0x130 [ 292.108686][T10253] ? ext4_mark_inode_dirty+0x940/0x940 [ 292.114173][T10253] do_writepages+0xfc/0x2a0 [ 292.118713][T10253] ? ext4_mark_inode_dirty+0x940/0x940 [ 292.124185][T10253] ? do_writepages+0xfc/0x2a0 [ 292.128873][T10253] ? page_writeback_cpu_online+0x20/0x20 [ 292.134746][T10253] ? kasan_check_read+0x11/0x20 [ 292.139600][T10253] ? do_raw_spin_unlock+0x57/0x270 [ 292.144802][T10253] ? _raw_spin_unlock+0x2d/0x50 [ 292.149913][T10253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.156443][T10253] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 292.162507][T10253] __filemap_fdatawrite_range+0x26d/0x340 [ 292.168255][T10253] ? delete_from_page_cache_batch+0x1100/0x1100 [ 292.176236][T10253] filemap_write_and_wait_range+0x4b/0xd0 [ 292.181981][T10253] ext4_punch_hole+0x16b/0x11e0 [ 292.186841][T10253] ? ext4_insert_range+0x12d0/0x12d0 [ 292.192146][T10253] ext4_fallocate+0x3da/0x2070 [ 292.196971][T10253] ? ext4_insert_range+0x12d0/0x12d0 [ 292.202298][T10253] ? rcu_read_lock_sched_held+0x110/0x130 [ 292.208231][T10253] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 292.213724][T10253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.219994][T10253] ? ext4_insert_range+0x12d0/0x12d0 [ 292.225390][T10253] vfs_fallocate+0x4ac/0xa50 [ 292.230040][T10253] ksys_fallocate+0x58/0xa0 [ 292.235113][T10253] __x64_sys_fallocate+0x97/0xf0 [ 292.240137][T10253] do_syscall_64+0x103/0x610 [ 292.244894][T10253] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.250816][T10253] RIP: 0033:0x458c29 [ 292.255186][T10253] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.274798][T10253] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 292.283208][T10253] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 292.291202][T10253] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 292.299323][T10253] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.307291][T10253] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 292.315364][T10253] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:03 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:04 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xa00, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:04 executing program 4 (fault-call:4 fault-nth:3): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:04 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:04 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xe00, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 292.680034][T10293] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:04 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:04 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1000000000000082}}], 0x400000000000098, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 292.771231][T10302] FAULT_INJECTION: forcing a failure. [ 292.771231][T10302] name failslab, interval 1, probability 0, space 0, times 0 [ 292.807148][T10302] CPU: 0 PID: 10302 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 292.815213][T10302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.825376][T10302] Call Trace: [ 292.828701][T10302] dump_stack+0x172/0x1f0 [ 292.833095][T10302] should_fail.cold+0xa/0x15 [ 292.837747][T10302] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.843586][T10302] __should_failslab+0x121/0x190 [ 292.848571][T10302] should_failslab+0x9/0x14 [ 292.853126][T10302] kmem_cache_alloc+0x47/0x6f0 [ 292.857908][T10302] ? ___might_sleep+0x163/0x280 [ 292.862795][T10302] ? mempool_alloc+0x380/0x380 [ 292.867580][T10302] mempool_alloc_slab+0x47/0x60 [ 292.872447][T10302] mempool_alloc+0x16b/0x380 [ 292.877067][T10302] ? mempool_destroy+0x40/0x40 [ 292.881860][T10302] ? __unlock_page_memcg+0x70/0x100 [ 292.887083][T10302] ? unlock_page_memcg+0x2c/0x40 [ 292.892041][T10302] ? __test_set_page_writeback+0x228/0x1600 [ 292.898021][T10302] bio_alloc_bioset+0x3bf/0x680 [ 292.902887][T10302] ? wait_for_stable_page+0x3b0/0x3b0 [ 292.908284][T10302] ? bvec_alloc+0x2f0/0x2f0 [ 292.912911][T10302] ? lock_downgrade+0x880/0x880 [ 292.917789][T10302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.924171][T10302] ext4_bio_write_page+0xc38/0x14d1 [ 292.929403][T10302] mpage_submit_page+0x15a/0x270 [ 292.934451][T10302] mpage_map_and_submit_buffers+0x4d8/0x840 [ 292.940378][T10302] ? __sanitizer_cov_trace_const_cmp1+0x10/0x20 [ 292.946662][T10302] ? mpage_process_page_bufs+0x610/0x610 [ 292.952320][T10302] ? ext4_issue_zeroout+0x190/0x190 [ 292.957532][T10302] ? __might_sleep+0x95/0x190 [ 292.962237][T10302] ext4_writepages+0x1eeb/0x3430 11:42:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) [ 292.967230][T10302] ? ext4_mark_inode_dirty+0x940/0x940 [ 292.972709][T10302] ? __lock_acquire+0x548/0x3fb0 [ 292.977672][T10302] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 292.983674][T10302] ? find_held_lock+0x35/0x130 [ 292.988486][T10302] ? ext4_mark_inode_dirty+0x940/0x940 [ 292.994106][T10302] do_writepages+0xfc/0x2a0 [ 292.998657][T10302] ? ext4_mark_inode_dirty+0x940/0x940 [ 293.004132][T10302] ? do_writepages+0xfc/0x2a0 [ 293.008826][T10302] ? page_writeback_cpu_online+0x20/0x20 [ 293.008869][T10302] ? kasan_check_read+0x11/0x20 11:42:04 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 293.008885][T10302] ? do_raw_spin_unlock+0x57/0x270 [ 293.008901][T10302] ? _raw_spin_unlock+0x2d/0x50 [ 293.008917][T10302] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.008932][T10302] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 293.008970][T10302] __filemap_fdatawrite_range+0x26d/0x340 [ 293.008993][T10302] ? delete_from_page_cache_batch+0x1100/0x1100 [ 293.024725][T10302] filemap_write_and_wait_range+0x4b/0xd0 [ 293.024747][T10302] ext4_punch_hole+0x16b/0x11e0 [ 293.024769][T10302] ? ext4_insert_range+0x12d0/0x12d0 11:42:04 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 293.070092][T10302] ext4_fallocate+0x3da/0x2070 [ 293.074879][T10302] ? ext4_insert_range+0x12d0/0x12d0 [ 293.080181][T10302] ? rcu_read_lock_sched_held+0x110/0x130 [ 293.085916][T10302] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 293.091492][T10302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.097754][T10302] ? ext4_insert_range+0x12d0/0x12d0 [ 293.103056][T10302] vfs_fallocate+0x4ac/0xa50 [ 293.107663][T10302] ksys_fallocate+0x58/0xa0 [ 293.112208][T10302] __x64_sys_fallocate+0x97/0xf0 [ 293.117172][T10302] do_syscall_64+0x103/0x610 [ 293.123266][T10302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.129199][T10302] RIP: 0033:0x458c29 [ 293.133112][T10302] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.152844][T10302] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 293.161247][T10302] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 11:42:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:04 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x1800, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:04 executing program 4 (fault-call:4 fault-nth:4): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 293.169208][T10302] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 293.177293][T10302] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.185286][T10302] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 293.193249][T10302] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:04 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) [ 293.338063][T10327] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:04 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 293.425587][T10336] FAULT_INJECTION: forcing a failure. [ 293.425587][T10336] name failslab, interval 1, probability 0, space 0, times 0 [ 293.453336][T10336] CPU: 0 PID: 10336 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 293.461485][T10336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.471655][T10336] Call Trace: [ 293.474988][T10336] dump_stack+0x172/0x1f0 [ 293.479341][T10336] should_fail.cold+0xa/0x15 [ 293.484185][T10336] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.490022][T10336] ? should_fail+0x1de/0x852 [ 293.494768][T10336] ? __lock_acquire+0x548/0x3fb0 [ 293.499711][T10336] __should_failslab+0x121/0x190 [ 293.504666][T10336] should_failslab+0x9/0x14 [ 293.509367][T10336] kmem_cache_alloc+0x47/0x6f0 [ 293.514194][T10336] ? ___might_sleep+0x163/0x280 [ 293.519510][T10336] ? mempool_alloc+0x380/0x380 [ 293.524291][T10336] mempool_alloc_slab+0x47/0x60 [ 293.529166][T10336] mempool_alloc+0x16b/0x380 [ 293.533794][T10336] ? mempool_destroy+0x40/0x40 [ 293.538668][T10336] ? mempool_destroy+0x40/0x40 [ 293.543457][T10336] bvec_alloc+0xdd/0x2f0 [ 293.547731][T10336] bio_alloc_bioset+0x46e/0x680 [ 293.552590][T10336] ? bvec_alloc+0x2f0/0x2f0 [ 293.557115][T10336] ? lock_downgrade+0x880/0x880 [ 293.561987][T10336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.568332][T10336] ext4_bio_write_page+0xc38/0x14d1 [ 293.573564][T10336] mpage_submit_page+0x15a/0x270 [ 293.578519][T10336] mpage_map_and_submit_buffers+0x4d8/0x840 [ 293.584434][T10336] ? __sanitizer_cov_trace_const_cmp1+0x10/0x20 [ 293.590682][T10336] ? mpage_process_page_bufs+0x610/0x610 [ 293.596312][T10336] ? ext4_issue_zeroout+0x190/0x190 [ 293.601505][T10336] ? __might_sleep+0x95/0x190 [ 293.606187][T10336] ext4_writepages+0x1eeb/0x3430 [ 293.611148][T10336] ? ext4_mark_inode_dirty+0x940/0x940 [ 293.616632][T10336] ? __lock_acquire+0x548/0x3fb0 [ 293.621587][T10336] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 293.627575][T10336] ? find_held_lock+0x35/0x130 [ 293.632353][T10336] ? ext4_mark_inode_dirty+0x940/0x940 [ 293.637818][T10336] do_writepages+0xfc/0x2a0 [ 293.642334][T10336] ? ext4_mark_inode_dirty+0x940/0x940 [ 293.647806][T10336] ? do_writepages+0xfc/0x2a0 [ 293.652500][T10336] ? page_writeback_cpu_online+0x20/0x20 [ 293.658140][T10336] ? kasan_check_read+0x11/0x20 [ 293.662994][T10336] ? do_raw_spin_unlock+0x57/0x270 [ 293.668109][T10336] ? _raw_spin_unlock+0x2d/0x50 [ 293.672998][T10336] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.679231][T10336] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 293.685224][T10336] __filemap_fdatawrite_range+0x26d/0x340 [ 293.691011][T10336] ? delete_from_page_cache_batch+0x1100/0x1100 [ 293.697289][T10336] filemap_write_and_wait_range+0x4b/0xd0 [ 293.703040][T10336] ext4_punch_hole+0x16b/0x11e0 [ 293.707909][T10336] ? ext4_insert_range+0x12d0/0x12d0 [ 293.713306][T10336] ext4_fallocate+0x3da/0x2070 [ 293.718070][T10336] ? ext4_insert_range+0x12d0/0x12d0 [ 293.723448][T10336] ? rcu_read_lock_sched_held+0x110/0x130 [ 293.729173][T10336] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 293.734911][T10336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.741152][T10336] ? ext4_insert_range+0x12d0/0x12d0 [ 293.746426][T10336] vfs_fallocate+0x4ac/0xa50 [ 293.751044][T10336] ksys_fallocate+0x58/0xa0 [ 293.755555][T10336] __x64_sys_fallocate+0x97/0xf0 [ 293.760490][T10336] do_syscall_64+0x103/0x610 [ 293.765076][T10336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.771033][T10336] RIP: 0033:0x458c29 [ 293.774932][T10336] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.794578][T10336] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 293.802995][T10336] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 293.811024][T10336] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 293.819196][T10336] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 11:42:05 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x3f00, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 293.827181][T10336] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 293.835177][T10336] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, 0x0, 0x0) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:05 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:05 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:05 executing program 4 (fault-call:4 fault-nth:5): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:05 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x4000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 294.073840][T10362] FAULT_INJECTION: forcing a failure. [ 294.073840][T10362] name failslab, interval 1, probability 0, space 0, times 0 [ 294.163585][T10369] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 [ 294.176868][T10362] CPU: 0 PID: 10362 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 294.184924][T10362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.195133][T10362] Call Trace: [ 294.198490][T10362] dump_stack+0x172/0x1f0 [ 294.202852][T10362] should_fail.cold+0xa/0x15 [ 294.207479][T10362] ? fault_create_debugfs_attr+0x1e0/0x1e0 11:42:05 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x6000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:05 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:05 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) [ 294.213345][T10362] ? ___might_sleep+0x163/0x280 [ 294.218227][T10362] __should_failslab+0x121/0x190 [ 294.223185][T10362] should_failslab+0x9/0x14 [ 294.227707][T10362] kmem_cache_alloc+0x2b2/0x6f0 [ 294.232584][T10362] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.238849][T10362] ext4_init_io_end+0x29/0x120 [ 294.243729][T10362] ext4_writepages+0x10fa/0x3430 [ 294.248709][T10362] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.254186][T10362] ? __lock_acquire+0x548/0x3fb0 11:42:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, 0x0, 0x0) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 294.259156][T10362] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 294.265158][T10362] ? find_held_lock+0x35/0x130 [ 294.269972][T10362] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.275473][T10362] do_writepages+0xfc/0x2a0 [ 294.279998][T10362] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.285464][T10362] ? do_writepages+0xfc/0x2a0 [ 294.290164][T10362] ? page_writeback_cpu_online+0x20/0x20 [ 294.295816][T10362] ? kasan_check_read+0x11/0x20 [ 294.300685][T10362] ? do_raw_spin_unlock+0x57/0x270 [ 294.305802][T10362] ? _raw_spin_unlock+0x2d/0x50 [ 294.310684][T10362] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.316959][T10362] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 294.323101][T10362] __filemap_fdatawrite_range+0x26d/0x340 [ 294.328834][T10362] ? delete_from_page_cache_batch+0x1100/0x1100 [ 294.335100][T10362] filemap_write_and_wait_range+0x4b/0xd0 [ 294.340814][T10362] ext4_punch_hole+0x16b/0x11e0 [ 294.345678][T10362] ? ext4_insert_range+0x12d0/0x12d0 [ 294.350968][T10362] ext4_fallocate+0x3da/0x2070 [ 294.355727][T10362] ? ext4_insert_range+0x12d0/0x12d0 [ 294.361024][T10362] ? rcu_read_lock_sched_held+0x110/0x130 [ 294.366780][T10362] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 294.372264][T10362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.378518][T10362] ? ext4_insert_range+0x12d0/0x12d0 [ 294.383807][T10362] vfs_fallocate+0x4ac/0xa50 [ 294.388408][T10362] ksys_fallocate+0x58/0xa0 [ 294.392949][T10362] __x64_sys_fallocate+0x97/0xf0 [ 294.397917][T10362] do_syscall_64+0x103/0x610 [ 294.402547][T10362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.408452][T10362] RIP: 0033:0x458c29 [ 294.412349][T10362] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.431951][T10362] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 294.440492][T10362] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 294.448471][T10362] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 294.456446][T10362] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 294.464423][T10362] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 294.472411][T10362] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:06 executing program 4 (fault-call:4 fault-nth:6): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000001000000000']) 11:42:06 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:06 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xe803, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, 0x0, 0x0) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 294.716857][T10395] FAULT_INJECTION: forcing a failure. [ 294.716857][T10395] name failslab, interval 1, probability 0, space 0, times 0 [ 294.803146][T10395] CPU: 0 PID: 10395 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 294.811182][T10395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.821256][T10395] Call Trace: [ 294.824575][T10395] dump_stack+0x172/0x1f0 [ 294.828932][T10395] should_fail.cold+0xa/0x15 [ 294.833568][T10395] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.839399][T10395] ? __lock_acquire+0x548/0x3fb0 [ 294.844472][T10395] __should_failslab+0x121/0x190 11:42:06 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:06 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xf401, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 294.849459][T10395] should_failslab+0x9/0x14 [ 294.854000][T10395] kmem_cache_alloc+0x47/0x6f0 [ 294.858787][T10395] ? ___might_sleep+0x163/0x280 [ 294.863662][T10395] ? mempool_alloc+0x380/0x380 [ 294.868444][T10395] mempool_alloc_slab+0x47/0x60 [ 294.873416][T10395] mempool_alloc+0x16b/0x380 [ 294.878032][T10395] ? mempool_destroy+0x40/0x40 [ 294.882855][T10395] ? __unlock_page_memcg+0x70/0x100 [ 294.888081][T10395] ? unlock_page_memcg+0x2c/0x40 [ 294.893077][T10395] ? __test_set_page_writeback+0x228/0x1600 11:42:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 294.899014][T10395] bio_alloc_bioset+0x3bf/0x680 [ 294.903889][T10395] ? wait_for_stable_page+0x3b0/0x3b0 [ 294.909303][T10395] ? bvec_alloc+0x2f0/0x2f0 [ 294.913829][T10395] ? lock_downgrade+0x880/0x880 [ 294.918703][T10395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.924985][T10395] ext4_bio_write_page+0xc38/0x14d1 [ 294.930220][T10395] mpage_submit_page+0x15a/0x270 [ 294.935181][T10395] mpage_process_page_bufs+0x517/0x610 [ 294.940671][T10395] mpage_prepare_extent_to_map+0xa86/0x1110 [ 294.946608][T10395] ? ext4_block_write_begin+0x12b0/0x12b0 [ 294.952499][T10395] ? __might_sleep+0x95/0x190 [ 294.957211][T10395] ext4_writepages+0x15d9/0x3430 [ 294.962180][T10395] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.967656][T10395] ? __lock_acquire+0x548/0x3fb0 [ 294.972604][T10395] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 294.978595][T10395] ? find_held_lock+0x35/0x130 [ 294.983384][T10395] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.988975][T10395] do_writepages+0xfc/0x2a0 [ 294.993498][T10395] ? ext4_mark_inode_dirty+0x940/0x940 [ 294.998991][T10395] ? do_writepages+0xfc/0x2a0 [ 295.003698][T10395] ? page_writeback_cpu_online+0x20/0x20 [ 295.009358][T10395] ? kasan_check_read+0x11/0x20 [ 295.014244][T10395] ? do_raw_spin_unlock+0x57/0x270 [ 295.019364][T10395] ? _raw_spin_unlock+0x2d/0x50 [ 295.024219][T10395] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.030474][T10395] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 295.036479][T10395] __filemap_fdatawrite_range+0x26d/0x340 [ 295.042310][T10395] ? delete_from_page_cache_batch+0x1100/0x1100 [ 295.048767][T10395] filemap_write_and_wait_range+0x4b/0xd0 [ 295.054497][T10395] ext4_punch_hole+0x16b/0x11e0 [ 295.059362][T10395] ? ext4_insert_range+0x12d0/0x12d0 [ 295.064649][T10395] ext4_fallocate+0x3da/0x2070 [ 295.069419][T10395] ? ext4_insert_range+0x12d0/0x12d0 [ 295.074724][T10395] ? rcu_read_lock_sched_held+0x110/0x130 [ 295.080474][T10395] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 295.085938][T10395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.092192][T10395] ? ext4_insert_range+0x12d0/0x12d0 [ 295.097511][T10395] vfs_fallocate+0x4ac/0xa50 [ 295.102135][T10395] ksys_fallocate+0x58/0xa0 [ 295.106649][T10395] __x64_sys_fallocate+0x97/0xf0 [ 295.111606][T10395] do_syscall_64+0x103/0x610 [ 295.116191][T10395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.122077][T10395] RIP: 0033:0x458c29 [ 295.125980][T10395] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.145599][T10395] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d 11:42:06 executing program 4 (fault-call:4 fault-nth:7): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 295.154004][T10395] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 295.161980][T10395] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 295.170129][T10395] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.178113][T10395] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 295.186109][T10395] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:06 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:06 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xfd00, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 295.367391][T10427] FAULT_INJECTION: forcing a failure. [ 295.367391][T10427] name failslab, interval 1, probability 0, space 0, times 0 11:42:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 295.470262][T10433] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 [ 295.537358][T10427] CPU: 0 PID: 10427 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 295.545396][T10427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.555464][T10427] Call Trace: [ 295.558778][T10427] dump_stack+0x172/0x1f0 [ 295.563130][T10427] should_fail.cold+0xa/0x15 [ 295.567753][T10427] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.573612][T10427] ? should_fail+0x1de/0x852 [ 295.578238][T10427] __should_failslab+0x121/0x190 [ 295.583265][T10427] should_failslab+0x9/0x14 11:42:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0x0, 0x1ff, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 295.587783][T10427] kmem_cache_alloc+0x47/0x6f0 [ 295.592556][T10427] ? ___might_sleep+0x163/0x280 [ 295.597454][T10427] ? mempool_alloc+0x380/0x380 [ 295.602237][T10427] mempool_alloc_slab+0x47/0x60 [ 295.607194][T10427] mempool_alloc+0x16b/0x380 [ 295.611801][T10427] ? mempool_destroy+0x40/0x40 [ 295.616593][T10427] ? mempool_destroy+0x40/0x40 [ 295.621393][T10427] bvec_alloc+0xdd/0x2f0 [ 295.625664][T10427] bio_alloc_bioset+0x46e/0x680 [ 295.630532][T10427] ? bvec_alloc+0x2f0/0x2f0 11:42:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:07 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:07 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x1000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 295.635052][T10427] ? lock_downgrade+0x880/0x880 [ 295.639930][T10427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.646201][T10427] ext4_bio_write_page+0xc38/0x14d1 [ 295.651431][T10427] mpage_submit_page+0x15a/0x270 [ 295.656386][T10427] mpage_process_page_bufs+0x517/0x610 [ 295.661870][T10427] mpage_prepare_extent_to_map+0xa86/0x1110 [ 295.667820][T10427] ? ext4_block_write_begin+0x12b0/0x12b0 [ 295.673560][T10427] ? __might_sleep+0x95/0x190 [ 295.678265][T10427] ext4_writepages+0x15d9/0x3430 [ 295.683234][T10427] ? ext4_mark_inode_dirty+0x940/0x940 [ 295.688764][T10427] ? __lock_acquire+0x548/0x3fb0 [ 295.693795][T10427] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 295.699855][T10427] ? find_held_lock+0x35/0x130 [ 295.704610][T10427] ? ext4_mark_inode_dirty+0x940/0x940 [ 295.710059][T10427] do_writepages+0xfc/0x2a0 [ 295.714575][T10427] ? ext4_mark_inode_dirty+0x940/0x940 [ 295.720081][T10427] ? do_writepages+0xfc/0x2a0 [ 295.724781][T10427] ? page_writeback_cpu_online+0x20/0x20 [ 295.730432][T10427] ? kasan_check_read+0x11/0x20 [ 295.735409][T10427] ? do_raw_spin_unlock+0x57/0x270 [ 295.740546][T10427] ? _raw_spin_unlock+0x2d/0x50 [ 295.745398][T10427] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.751631][T10427] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 295.757605][T10427] __filemap_fdatawrite_range+0x26d/0x340 [ 295.763316][T10427] ? delete_from_page_cache_batch+0x1100/0x1100 [ 295.769574][T10427] filemap_write_and_wait_range+0x4b/0xd0 [ 295.775298][T10427] ext4_punch_hole+0x16b/0x11e0 [ 295.780169][T10427] ? ext4_insert_range+0x12d0/0x12d0 [ 295.785446][T10427] ext4_fallocate+0x3da/0x2070 [ 295.790206][T10427] ? ext4_insert_range+0x12d0/0x12d0 [ 295.795485][T10427] ? rcu_read_lock_sched_held+0x110/0x130 [ 295.801202][T10427] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 295.806663][T10427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.812923][T10427] ? ext4_insert_range+0x12d0/0x12d0 [ 295.818210][T10427] vfs_fallocate+0x4ac/0xa50 [ 295.822799][T10427] ksys_fallocate+0x58/0xa0 [ 295.827401][T10427] __x64_sys_fallocate+0x97/0xf0 [ 295.832338][T10427] do_syscall_64+0x103/0x610 [ 295.837607][T10427] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.854785][T10427] RIP: 0033:0x458c29 [ 295.858691][T10427] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.878528][T10427] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 295.887029][T10427] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 11:42:07 executing program 4 (fault-call:4 fault-nth:8): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 295.895017][T10427] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 295.903018][T10427] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.911183][T10427] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 295.919241][T10427] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) 11:42:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:07 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:07 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x2000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 296.163035][T10465] FAULT_INJECTION: forcing a failure. [ 296.163035][T10465] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 296.243280][T10465] CPU: 1 PID: 10465 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 296.251310][T10465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.261907][T10465] Call Trace: [ 296.265231][T10465] dump_stack+0x172/0x1f0 [ 296.269605][T10465] should_fail.cold+0xa/0x15 [ 296.274213][T10465] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.280048][T10465] ? ___might_sleep+0x163/0x280 [ 296.284949][T10465] should_fail_alloc_page+0x50/0x60 [ 296.290164][T10465] __alloc_pages_nodemask+0x1a1/0x7e0 [ 296.295554][T10465] ? lock_downgrade+0x880/0x880 [ 296.300526][T10465] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.306792][T10465] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 296.312592][T10465] ? find_get_entry+0x535/0x880 [ 296.317451][T10465] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 296.323690][T10465] alloc_pages_current+0x107/0x210 [ 296.328853][T10465] __page_cache_alloc+0x2bd/0x460 [ 296.333873][T10465] ? rcu_read_lock_sched_held+0x110/0x130 [ 296.339586][T10465] pagecache_get_page+0x229/0x740 [ 296.344627][T10465] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.350886][T10465] ext4_block_zero_page_range+0x1c6/0x15c0 [ 296.356693][T10465] ? ext4_get_block+0x50/0x50 [ 296.361360][T10465] ? ___might_sleep+0x163/0x280 [ 296.366205][T10465] ? __might_sleep+0x95/0x190 [ 296.370904][T10465] ext4_zero_partial_blocks+0x159/0x260 [ 296.376721][T10465] ext4_punch_hole+0x884/0x11e0 [ 296.381829][T10465] ? ext4_insert_range+0x12d0/0x12d0 [ 296.387129][T10465] ext4_fallocate+0x3da/0x2070 [ 296.391889][T10465] ? ext4_insert_range+0x12d0/0x12d0 [ 296.397164][T10465] ? rcu_read_lock_sched_held+0x110/0x130 [ 296.402872][T10465] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 296.408344][T10465] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 296.415043][T10465] ? ext4_insert_range+0x12d0/0x12d0 [ 296.420336][T10465] vfs_fallocate+0x4ac/0xa50 [ 296.424929][T10465] ksys_fallocate+0x58/0xa0 [ 296.429437][T10465] __x64_sys_fallocate+0x97/0xf0 [ 296.434379][T10465] do_syscall_64+0x103/0x610 [ 296.439016][T10465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.444922][T10465] RIP: 0033:0x458c29 [ 296.448904][T10465] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.468586][T10465] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 296.476992][T10465] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 296.484964][T10465] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 11:42:08 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x0, 0x4}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) [ 296.492935][T10465] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.500905][T10465] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 296.508865][T10465] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 [ 296.532431][T10470] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:08 executing program 4 (fault-call:4 fault-nth:9): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:08 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x4000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:08 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000010']) [ 296.780958][T10498] FAULT_INJECTION: forcing a failure. [ 296.780958][T10498] name failslab, interval 1, probability 0, space 0, times 0 11:42:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:08 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x7000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 296.879507][T10498] CPU: 0 PID: 10498 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #69 [ 296.887641][T10498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.897710][T10498] Call Trace: [ 296.901019][T10498] dump_stack+0x172/0x1f0 [ 296.905371][T10498] should_fail.cold+0xa/0x15 [ 296.909993][T10498] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.915817][T10498] ? ___might_sleep+0x163/0x280 [ 296.920685][T10498] __should_failslab+0x121/0x190 [ 296.925655][T10498] should_failslab+0x9/0x14 [ 296.930169][T10498] __kmalloc+0x2dc/0x740 [ 296.934448][T10498] ? ___might_sleep+0x163/0x280 [ 296.939310][T10498] ? ext4_find_extent+0x76e/0x9d0 [ 296.944349][T10498] ext4_find_extent+0x76e/0x9d0 [ 296.949574][T10498] ext4_ext_remove_space+0xaff/0x4cd0 [ 296.954978][T10498] ? __lock_acquire+0x548/0x3fb0 [ 296.959939][T10498] ? lock_downgrade+0x880/0x880 [ 296.964872][T10498] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 296.970607][T10498] ? __es_tree_search.isra.0+0x1bf/0x230 [ 296.976249][T10498] ? ext4_es_remove_extent+0xd8/0x380 [ 296.981635][T10498] ? find_held_lock+0x35/0x130 [ 296.986422][T10498] ? ext4_ext_index_trans_blocks+0x140/0x140 [ 296.992551][T10498] ? _raw_write_unlock+0x2d/0x50 [ 296.997543][T10498] ext4_punch_hole+0xea8/0x11e0 [ 297.002421][T10498] ? ext4_insert_range+0x12d0/0x12d0 [ 297.007720][T10498] ext4_fallocate+0x3da/0x2070 [ 297.012524][T10498] ? ext4_insert_range+0x12d0/0x12d0 [ 297.017828][T10498] ? rcu_read_lock_sched_held+0x110/0x130 [ 297.023610][T10498] ? rcu_sync_lockdep_assert+0x73/0xb0 11:42:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$9p(r1, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:08 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xa000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 297.029099][T10498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.035363][T10498] ? ext4_insert_range+0x12d0/0x12d0 [ 297.040683][T10498] vfs_fallocate+0x4ac/0xa50 [ 297.045298][T10498] ksys_fallocate+0x58/0xa0 [ 297.049821][T10498] __x64_sys_fallocate+0x97/0xf0 [ 297.054773][T10498] do_syscall_64+0x103/0x610 [ 297.059435][T10498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.065346][T10498] RIP: 0033:0x458c29 [ 297.065362][T10498] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.065370][T10498] RSP: 002b:00007ff603543c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 297.065383][T10498] RAX: ffffffffffffffda RBX: 00007ff603543c90 RCX: 0000000000458c29 [ 297.065401][T10498] RDX: 0000000000005e89 RSI: 0000000000000003 RDI: 0000000000000003 [ 297.113342][T10498] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.119424][T10512] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000010 11:42:08 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 297.121324][T10498] R10: 000000000000fff9 R11: 0000000000000246 R12: 00007ff6035446d4 [ 297.121334][T10498] R13: 00000000004bf24a R14: 00000000004d04e8 R15: 0000000000000004 11:42:08 executing program 4 (fault-call:4 fault-nth:10): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x8001, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:42:08 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 11:42:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(0xffffffffffffffff, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:08 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0xe000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) 11:42:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000100000']) 11:42:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$9p(0xffffffffffffffff, &(0x7f0000000080)="ca4563df43ef58f2b6", 0x9) 11:42:09 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 297.533907][ T8126] EXT4-fs error (device sda1): ext4_expand_extra_isize_ea:2728: inode #16547: comm syz-executor.0: corrupted in-inode xattr [ 297.550294][ T7938] ================================================================== [ 297.551539][T10556] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x00000100000 [ 297.558743][ T7938] BUG: KASAN: use-after-free in __ext4_expand_extra_isize+0x16c/0x240 [ 297.558780][ T7938] Write of size 1048544 at addr ffff888087f4c2a0 by task rs:main Q:Reg/7938 11:42:09 executing program 0: r0 = socket(0x44000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="1ae48d66", 0x4}], 0x1}, 0x4008000) sendto$unix(r0, 0x0, 0x18000000, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 11:42:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d3078303030303031303030303030303030302c0023ba4905a5c552fde51ecb3083aa45bbe6e53167a5"]) [ 297.558783][ T7938] [ 297.558798][ T7938] CPU: 1 PID: 7938 Comm: rs:main Q:Reg Not tainted 5.1.0-rc5+ #69 [ 297.558806][ T7938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.558810][ T7938] Call Trace: [ 297.558830][ T7938] dump_stack+0x172/0x1f0 [ 297.558845][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 297.558861][ T7938] print_address_description.cold+0x7c/0x20d [ 297.558873][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 297.558895][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 297.577259][T10554] EXT4-fs error (device sda1): ext4_expand_extra_isize_ea:2728: inode #16814: comm syz-executor.4: corrupted in-inode xattr [ 297.584166][ T7938] kasan_report.cold+0x1b/0x40 [ 297.584186][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 297.584200][ T7938] check_memory_region+0x123/0x190 [ 297.584214][ T7938] memset+0x24/0x40 [ 297.584226][ T7938] __ext4_expand_extra_isize+0x16c/0x240 [ 297.584246][ T7938] ext4_mark_inode_dirty+0x6e9/0x940 [ 297.584275][ T7938] ? ext4_expand_extra_isize+0x550/0x550 [ 297.584292][ T7938] ? ___might_sleep+0x163/0x280 [ 297.584309][ T7938] ? __might_sleep+0x95/0x190 [ 297.584328][ T7938] ? ext4_journal_check_start+0x188/0x230 [ 297.590458][ T8129] EXT4-fs error (device sda1): ext4_expand_extra_isize_ea:2728: inode #16528: comm syz-executor.1: corrupted in-inode xattr [ 297.594775][ T7938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.719792][ T7938] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 297.725456][ T7938] ext4_dirty_inode+0x8f/0xc0 [ 297.730139][ T7938] ? ext4_setattr+0x2400/0x2400 [ 297.734983][ T7938] __mark_inode_dirty+0x919/0x1290 [ 297.740090][ T7938] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.746333][ T7938] __generic_write_end+0x1b9/0x240 [ 297.751437][ T7938] generic_write_end+0x6c/0x90 [ 297.756235][ T7938] ext4_da_write_end+0x3c8/0xa50 [ 297.761176][ T7938] generic_perform_write+0x2f0/0x530 [ 297.766482][ T7938] ? page_endio+0x780/0x780 [ 297.770999][ T7938] ? current_time+0x140/0x140 [ 297.775673][ T7938] ? generic_write_check_limits+0x2a0/0x2a0 [ 297.781564][ T7938] ? lock_acquire+0x16f/0x3f0 [ 297.786241][ T7938] ? ext4_file_write_iter+0x257/0x11c0 [ 297.791708][ T7938] __generic_file_write_iter+0x25e/0x630 [ 297.797341][ T7938] ext4_file_write_iter+0x346/0x11c0 [ 297.802623][ T7938] ? ext4_file_mmap+0x410/0x410 [ 297.807483][ T7938] ? mark_held_locks+0xf0/0xf0 [ 297.812260][ T7938] ? __lock_acquire+0x548/0x3fb0 [ 297.817225][ T7938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.823540][ T7938] ? iov_iter_init+0xee/0x220 [ 297.828232][ T7938] new_sync_write+0x4c7/0x760 [ 297.832904][ T7938] ? default_llseek+0x2e0/0x2e0 [ 297.837754][ T7938] __vfs_write+0xe4/0x110 [ 297.842071][ T7938] vfs_write+0x20c/0x580 [ 297.846305][ T7938] ksys_write+0x14f/0x2d0 [ 297.850641][ T7938] ? __ia32_sys_read+0xb0/0xb0 [ 297.855397][ T7938] ? do_syscall_64+0x26/0x610 [ 297.860066][ T7938] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.866126][ T7938] ? do_syscall_64+0x26/0x610 [ 297.870812][ T7938] __x64_sys_write+0x73/0xb0 [ 297.875423][ T7938] do_syscall_64+0x103/0x610 [ 297.880009][ T7938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.885885][ T7938] RIP: 0033:0x7f371a85219d [ 297.890286][ T7938] Code: d1 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 be fa ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 07 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 297.909878][ T7938] RSP: 002b:00007f3718df3000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 297.918289][ T7938] RAX: ffffffffffffffda RBX: 00000000000001b8 RCX: 00007f371a85219d [ 297.926277][ T7938] RDX: 00000000000001b8 RSI: 000000000254aa90 RDI: 0000000000000001 [ 297.934265][ T7938] RBP: 000000000254aa90 R08: 75636578652d7a79 R09: 63203a302e726f74 [ 297.942252][ T7938] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 297.950212][ T7938] R13: 00007f3718df3480 R14: 0000000000000003 R15: 000000000254a890 [ 297.958179][ T7938] [ 297.960520][ T7938] The buggy address belongs to the page: [ 297.966180][ T7938] page:ffffea00021fd300 count:2 mapcount:0 mapping:ffff888219e73a98 index:0x427 [ 297.975200][ T7938] def_blk_aops [ 297.975209][ T7938] flags: 0x1fffc000000203a(referenced|dirty|lru|active|private) [ 297.986269][ T7938] raw: 01fffc000000203a ffffea0001feadc8 ffffea0001ffb288 ffff888219e73a98 [ 297.994861][ T7938] raw: 0000000000000427 ffff88809337a1f8 00000002ffffffff ffff88821bafad00 [ 298.003431][ T7938] page dumped because: kasan: bad access detected [ 298.009852][ T7938] page->mem_cgroup:ffff88821bafad00 [ 298.015069][ T7938] [ 298.017393][ T7938] Memory state around the buggy address: [ 298.023011][ T7938] ffff888087fbff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.031069][ T7938] ffff888087fbff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.039137][ T7938] >ffff888087fc0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 298.047201][ T7938] ^ [ 298.052695][ T7938] ffff888087fc0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 298.060780][ T7938] ffff888087fc0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 298.068922][ T7938] ================================================================== [ 298.076981][ T7938] Disabling lock debugging due to kernel taint [ 298.085134][ T7938] Kernel panic - not syncing: panic_on_warn set ... [ 298.091776][ T7938] CPU: 1 PID: 7938 Comm: rs:main Q:Reg Tainted: G B 5.1.0-rc5+ #69 [ 298.097137][T10556] kobject: 'loop5' (0000000086a21f93): kobject_uevent_env [ 298.100970][ T7938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.100975][ T7938] Call Trace: [ 298.101001][ T7938] dump_stack+0x172/0x1f0 [ 298.101039][ T7938] panic+0x2cb/0x65c 11:42:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000200)=ANY=[@ANYBLOB='debug_want_extra_isize=0x00000100000']) [ 298.110457][T10556] kobject: 'loop5' (0000000086a21f93): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 298.118295][ T7938] ? __warn_printk+0xf3/0xf3 [ 298.118313][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 298.118327][ T7938] ? preempt_schedule+0x4b/0x60 [ 298.118341][ T7938] ? ___preempt_schedule+0x16/0x18 [ 298.118355][ T7938] ? trace_hardirqs_on+0x5e/0x230 [ 298.118378][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 298.135320][ T3875] kobject: 'loop2' (000000007d7d4dbf): kobject_uevent_env [ 298.140392][ T7938] end_report+0x47/0x4f [ 298.140408][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 298.140427][ T7938] kasan_report.cold+0xe/0x40 [ 298.152385][ T3875] kobject: 'loop2' (000000007d7d4dbf): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 298.155644][ T7938] ? __ext4_expand_extra_isize+0x16c/0x240 [ 298.155661][ T7938] check_memory_region+0x123/0x190 [ 298.155676][ T7938] memset+0x24/0x40 [ 298.155695][ T7938] __ext4_expand_extra_isize+0x16c/0x240 [ 298.178158][ T8141] EXT4-fs error (device sda1): ext4_expand_extra_isize_ea:2728: inode #16485: comm syz-executor.5: corrupted in-inode xattr [ 298.178697][ T7938] ext4_mark_inode_dirty+0x6e9/0x940 [ 298.178714][ T7938] ? ext4_expand_extra_isize+0x550/0x550 [ 298.178735][ T7938] ? ___might_sleep+0x163/0x280 [ 298.183157][ T3875] kobject: 'loop3' (00000000659016bd): kobject_uevent_env [ 298.188687][ T7938] ? __might_sleep+0x95/0x190 [ 298.188706][ T7938] ? ext4_journal_check_start+0x188/0x230 [ 298.188719][ T7938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.188732][ T7938] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 298.188754][ T7938] ext4_dirty_inode+0x8f/0xc0 [ 298.193587][ T3875] kobject: 'loop3' (00000000659016bd): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 298.203572][ T7938] ? ext4_setattr+0x2400/0x2400 [ 298.203585][ T7938] __mark_inode_dirty+0x919/0x1290 [ 298.203599][ T7938] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.203612][ T7938] __generic_write_end+0x1b9/0x240 [ 298.203624][ T7938] generic_write_end+0x6c/0x90 [ 298.203639][ T7938] ext4_da_write_end+0x3c8/0xa50 [ 298.203661][ T7938] generic_perform_write+0x2f0/0x530 [ 298.230034][T10561] EXT4-fs error (device sda1): ext4_expand_extra_isize_ea:2728: inode #16676: comm syz-executor.3: corrupted in-inode xattr [ 298.236860][ T7938] ? page_endio+0x780/0x780 [ 298.236874][ T7938] ? current_time+0x140/0x140 [ 298.236889][ T7938] ? generic_write_check_limits+0x2a0/0x2a0 [ 298.236910][ T7938] ? lock_acquire+0x16f/0x3f0 [ 298.242239][T10561] kasan: CONFIG_KASAN_INLINE enabled [ 298.247848][ T7938] ? ext4_file_write_iter+0x257/0x11c0 [ 298.252673][T10561] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 298.260329][ T7938] __generic_file_write_iter+0x25e/0x630 [ 298.265089][T10561] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 298.270712][ T7938] ext4_file_write_iter+0x346/0x11c0 [ 298.276934][T10561] CPU: 0 PID: 10561 Comm: syz-executor.3 Tainted: G B 5.1.0-rc5+ #69 [ 298.282558][ T7938] ? ext4_file_mmap+0x410/0x410 [ 298.287211][T10561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.297357][ T7938] ? mark_held_locks+0xf0/0xf0 [ 298.302303][T10561] RIP: 0010:set_next_entity+0x67/0x890 [ 298.307392][ T7938] ? __lock_acquire+0x548/0x3fb0 [ 298.313614][T10561] Code: 4b 40 4d 8d bc 24 70 01 00 00 49 c7 c5 98 63 5e 89 85 c9 0f 85 ed 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 64 06 00 00 4c 89 ea 41 83 e5 07 48 b8 00 00 00 [ 298.318716][ T7938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.323463][T10561] RSP: 0018:ffff888057f7f160 EFLAGS: 00010006 [ 298.328393][ T7938] ? iov_iter_init+0xee/0x220 [ 298.333652][T10561] RAX: dffffc0000000000 RBX: ffff88805fc10280 RCX: 0000000000000000 [ 298.346488][ T7938] new_sync_write+0x4c7/0x760 [ 298.351060][T10561] RDX: 000000000000002e RSI: ffff88805fc10280 RDI: ffff88805fc102c0 [ 298.355722][ T7938] ? default_llseek+0x2e0/0x2e0 [ 298.361587][T10561] RBP: ffff888057f7f1a8 R08: 0000000000000001 R09: 0000000000bd4200 [ 298.366260][ T7938] __vfs_write+0xe4/0x110 [ 298.371512][T10561] R10: ffff8880ae82d0c8 R11: ffff8880ae82d0d8 R12: 0000000000000000 [ 298.376968][ T7938] vfs_write+0x20c/0x580 [ 298.385028][T10561] R13: ffffffff895e6398 R14: ffff88805fc10280 R15: 0000000000000170 [ 298.390652][ T7938] ksys_write+0x14f/0x2d0 [ 298.397591][T10561] FS: 000000000126a940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 298.402871][ T7938] ? __ia32_sys_read+0xb0/0xb0 [ 298.412218][T10561] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.417070][ T7938] ? do_syscall_64+0x26/0x610 [ 298.427575][T10561] CR2: 000000000046e250 CR3: 0000000098f1f000 CR4: 00000000001406f0 [ 298.432336][ T7938] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.437770][T10561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.442711][ T7938] ? do_syscall_64+0x26/0x610 [ 298.462298][T10561] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.468625][ T7938] __x64_sys_write+0x73/0xb0 [ 298.474660][T10561] Call Trace: [ 298.479330][ T7938] do_syscall_64+0x103/0x610 [ 298.487293][T10561] ? put_prev_entity+0xcc/0x2c0 [ 298.491958][ T7938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.499925][T10561] pick_next_task_fair+0xc3b/0x19a0 [ 298.504759][ T7938] RIP: 0033:0x7f371a85219d [ 298.512815][T10561] ? run_rebalance_domains+0x2e0/0x2e0 [ 298.517119][ T7938] Code: d1 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 be fa ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 07 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 298.525097][T10561] ? update_rq_clock+0x2be/0x430 [ 298.529317][ T7938] RSP: 002b:00007f3718df3000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 298.537295][T10561] __schedule+0x45c/0x1cc0 [ 298.541626][ T7938] RAX: ffffffffffffffda RBX: 00000000000001b8 RCX: 00007f371a85219d [ 298.550568][T10561] ? __sched_text_start+0x8/0x8 [ 298.555316][ T7938] RDX: 00000000000001b8 RSI: 000000000254aa90 RDI: 0000000000000001 [ 298.561934][T10561] ? lock_downgrade+0x880/0x880 [ 298.566599][ T7938] RBP: 000000000254aa90 R08: 75636578652d7a79 R09: 63203a302e726f74 [ 298.574606][T10561] ? netconsole_netdev_event+0x2a0/0x2a0 [ 298.580621][ T7938] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 298.588605][T10561] ? preempt_schedule+0x4b/0x60 [ 298.593271][ T7938] R13: 00007f3718df3480 R14: 0000000000000003 R15: 000000000254a890 [ 298.601248][T10561] preempt_schedule_common+0x4f/0xe0 [ 298.741924][T10561] preempt_schedule+0x4b/0x60 [ 298.746608][T10561] ___preempt_schedule+0x16/0x18 [ 298.751558][T10561] ? vprintk_emit+0x29f/0x6d0 [ 298.756236][T10561] ? vprintk_emit+0x2a8/0x6d0 [ 298.760909][T10561] vprintk_emit+0x2ad/0x6d0 [ 298.765416][T10561] vprintk_default+0x28/0x30 [ 298.770010][T10561] vprintk_func+0x7e/0x189 [ 298.774425][T10561] printk+0xba/0xed [ 298.778233][T10561] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 298.783693][T10561] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 298.789513][T10561] __ext4_error_inode.cold+0x18e/0x194 [ 298.794990][T10561] ? kasan_check_write+0x14/0x20 [ 298.799929][T10561] ? __ext4_error+0x480/0x480 [ 298.804620][T10561] ? quarantine_put+0x11c/0x1c0 [ 298.809475][T10561] __xattr_check_inode+0xaa/0x100 [ 298.814503][T10561] ext4_expand_extra_isize_ea+0x2aa/0x19c0 [ 298.820363][T10561] ? ext4_xattr_set+0x370/0x370 [ 298.825220][T10561] ? ___might_sleep+0x163/0x280 [ 298.830072][T10561] ? lock_acquire+0x16f/0x3f0 [ 298.834755][T10561] ? ext4_mark_inode_dirty+0x670/0x940 [ 298.840231][T10561] __ext4_expand_extra_isize+0x1a6/0x240 [ 298.845867][T10561] ext4_mark_inode_dirty+0x6e9/0x940 [ 298.851171][T10561] ? ext4_expand_extra_isize+0x550/0x550 [ 298.856812][T10561] ? timespec64_trunc+0x180/0x180 [ 298.861845][T10561] ? ext4_insert_dentry+0x3c3/0x490 [ 298.867237][T10561] add_dirent_to_buf+0x402/0x680 [ 298.872183][T10561] ? ext4_insert_dentry+0x490/0x490 [ 298.877391][T10561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.883634][T10561] ? __ext4_read_dirblock+0x3b1/0x980 [ 298.889027][T10561] ext4_add_entry+0x52d/0xbd0 [ 298.893707][T10561] ? make_indexed_dir+0x1310/0x1310 [ 298.898910][T10561] ? may_create+0x24f/0x4a0 [ 298.903418][T10561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.909659][T10561] ext4_add_nondir+0x28/0x90 [ 298.914253][T10561] ext4_symlink+0x60e/0xf80 [ 298.918754][T10561] ? ext4_orphan_del+0xa80/0xa80 [ 298.923697][T10561] ? selinux_inode_symlink+0x23/0x30 [ 298.928992][T10561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.935254][T10561] ? security_inode_symlink+0xe1/0x120 [ 298.940739][T10561] vfs_symlink+0x378/0x5d0 [ 298.945163][T10561] do_symlinkat+0x22b/0x290 [ 298.949672][T10561] ? __ia32_sys_unlink+0x50/0x50 [ 298.954630][T10561] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 298.960696][T10561] ? trace_hardirqs_off_caller+0x65/0x220 [ 298.966419][T10561] __x64_sys_symlink+0x59/0x80 [ 298.971184][T10561] do_syscall_64+0x103/0x610 [ 298.975775][T10561] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.981660][T10561] RIP: 0033:0x458957 [ 298.985551][T10561] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d bb fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.005158][T10561] RSP: 002b:00007ffeb6e4dc78 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 299.013578][T10561] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000458957 [ 299.021569][T10561] RDX: 00007ffeb6e4dd17 RSI: 00000000004be438 RDI: 00007ffeb6e4dd00 [ 299.029546][T10561] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 299.037516][T10561] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000000 [ 299.045489][T10561] R13: 00007ffeb6e4dcb0 R14: 0000000000000000 R15: 00007ffeb6e4dcc0 [ 299.053478][T10561] Modules linked in: [ 299.057436][T10561] ---[ end trace 3a1a1d27a7126dbe ]--- [ 299.062908][T10561] RIP: 0010:set_next_entity+0x67/0x890 [ 299.068378][T10561] Code: 4b 40 4d 8d bc 24 70 01 00 00 49 c7 c5 98 63 5e 89 85 c9 0f 85 ed 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 64 06 00 00 4c 89 ea 41 83 e5 07 48 b8 00 00 00 [ 299.087989][T10561] RSP: 0018:ffff888057f7f160 EFLAGS: 00010006 [ 299.094082][T10561] RAX: dffffc0000000000 RBX: ffff88805fc10280 RCX: 0000000000000000 [ 299.102054][T10561] RDX: 000000000000002e RSI: ffff88805fc10280 RDI: ffff88805fc102c0 [ 299.110026][T10561] RBP: ffff888057f7f1a8 R08: 0000000000000001 R09: 0000000000bd4200 [ 299.117999][T10561] R10: ffff8880ae82d0c8 R11: ffff8880ae82d0d8 R12: 0000000000000000 [ 299.127510][T10561] R13: ffffffff895e6398 R14: ffff88805fc10280 R15: 0000000000000170 [ 299.135496][T10561] FS: 000000000126a940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 299.144478][T10561] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.151083][T10561] CR2: 000000000046e250 CR3: 0000000098f1f000 CR4: 00000000001406f0 [ 299.159324][T10561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.174675][T10561] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.754360][ T7938] Shutting down cpus with NMI [ 299.760188][ T7938] Kernel Offset: disabled [ 299.764535][ T7938] Rebooting in 86400 seconds..