[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.721315] random: sshd: uninitialized urandom read (32 bytes read) [ 34.964205] kauditd_printk_skb: 10 callbacks suppressed [ 34.964212] audit: type=1400 audit(1568333299.444:35): avc: denied { map } for pid=6909 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.018664] random: sshd: uninitialized urandom read (32 bytes read) [ 35.613832] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. [ 41.201962] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/13 00:08:25 fuzzer started [ 41.395848] audit: type=1400 audit(1568333305.874:36): avc: denied { map } for pid=6919 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.135226] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/13 00:08:27 dialing manager at 10.128.0.105:43641 2019/09/13 00:08:27 syscalls: 2466 2019/09/13 00:08:27 code coverage: enabled 2019/09/13 00:08:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/13 00:08:27 extra coverage: extra coverage is not supported by the kernel 2019/09/13 00:08:27 setuid sandbox: enabled 2019/09/13 00:08:27 namespace sandbox: enabled 2019/09/13 00:08:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 00:08:27 fault injection: enabled 2019/09/13 00:08:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 00:08:27 net packet injection: enabled 2019/09/13 00:08:27 net device setup: enabled [ 43.648829] random: crng init done 00:10:13 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) [ 149.175102] audit: type=1400 audit(1568333413.654:37): avc: denied { map } for pid=6919 comm="syz-fuzzer" path="/root/syzkaller-shm339648860" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 00:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setpriority(0x1, 0x0, 0x0) 00:10:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="31da3a12fccef7c54cc0ce494e0228b8403b86fd4a0000e230d7ba55456f", 0x1e}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x18d, 0x40) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 00:10:13 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) [ 149.201859] audit: type=1400 audit(1568333413.654:38): avc: denied { map } for pid=6938 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=68 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 149.331458] IPVS: ftp: loaded support on port[0] = 21 [ 149.839210] chnl_net:caif_netlink_parms(): no params data found [ 149.862628] IPVS: ftp: loaded support on port[0] = 21 [ 149.883353] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.889761] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.896932] device bridge_slave_0 entered promiscuous mode [ 149.905544] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.911937] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.918876] device bridge_slave_1 entered promiscuous mode [ 149.942262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.952482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.973065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.980510] team0: Port device team_slave_0 added [ 149.987507] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.994596] team0: Port device team_slave_1 added [ 149.999821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.008338] IPVS: ftp: loaded support on port[0] = 21 [ 150.008782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.092185] device hsr_slave_0 entered promiscuous mode [ 150.130392] device hsr_slave_1 entered promiscuous mode [ 150.182234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.194426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.225827] IPVS: ftp: loaded support on port[0] = 21 [ 150.250598] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.256999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.263881] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.270269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.293853] chnl_net:caif_netlink_parms(): no params data found [ 150.358438] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.365084] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.372096] device bridge_slave_0 entered promiscuous mode [ 150.378603] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.385144] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.392152] device bridge_slave_1 entered promiscuous mode [ 150.452581] IPVS: ftp: loaded support on port[0] = 21 [ 150.458032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.465982] chnl_net:caif_netlink_parms(): no params data found [ 150.478282] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 150.485716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.494435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.514978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.522244] team0: Port device team_slave_0 added [ 150.527951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.536373] team0: Port device team_slave_1 added [ 150.548840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.555436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.585946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.593747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.613764] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.631524] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.742090] device hsr_slave_0 entered promiscuous mode [ 150.800320] device hsr_slave_1 entered promiscuous mode [ 150.841428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.847530] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.857601] IPVS: ftp: loaded support on port[0] = 21 [ 150.868912] chnl_net:caif_netlink_parms(): no params data found [ 150.878289] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.888126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.895785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.915193] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.921802] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.928668] device bridge_slave_0 entered promiscuous mode [ 150.935759] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.942161] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.949358] device bridge_slave_1 entered promiscuous mode [ 150.972998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.984853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.994203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.001798] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.008110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.031055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.040145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.049551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.057668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.065470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.073115] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.079439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.086417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.105241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.143445] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.162345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.176978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.184441] team0: Port device team_slave_0 added [ 151.194425] chnl_net:caif_netlink_parms(): no params data found [ 151.212928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.224792] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.233130] team0: Port device team_slave_1 added [ 151.238830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.249787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.256991] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.263459] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.270892] device bridge_slave_0 entered promiscuous mode [ 151.280605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.296545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.304559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.312317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.319243] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.325778] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.333192] device bridge_slave_1 entered promiscuous mode [ 151.341588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.412196] device hsr_slave_0 entered promiscuous mode [ 151.460386] device hsr_slave_1 entered promiscuous mode [ 151.527890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.535700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.544381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.565878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.576824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.584753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.598205] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.605160] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.612201] device bridge_slave_0 entered promiscuous mode [ 151.619365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.629471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.636764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.646882] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.653939] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.661302] device bridge_slave_1 entered promiscuous mode [ 151.667671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.675377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.684106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.703485] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.711134] team0: Port device team_slave_0 added [ 151.730513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.748327] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.754957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.762127] team0: Port device team_slave_1 added [ 151.769080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.776431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.800361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.806395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.843855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.903669] device hsr_slave_0 entered promiscuous mode [ 151.940507] device hsr_slave_1 entered promiscuous mode [ 151.984451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.992873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.003366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.012621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.021464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.031036] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.037109] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.053651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.061304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.068137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.078503] chnl_net:caif_netlink_parms(): no params data found [ 152.094977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.108205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.127688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.135100] team0: Port device team_slave_0 added [ 152.140728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.148380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.158577] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.165005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.174273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.181810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.188773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.196830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.204390] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.210755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.223653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.238468] team0: Port device team_slave_1 added [ 152.244032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.257843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.268216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.280262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.295031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.308826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.335617] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.342067] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.349009] device bridge_slave_0 entered promiscuous mode [ 152.355730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.363686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.372854] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.392201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.399527] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.407338] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.414827] device bridge_slave_1 entered promiscuous mode [ 152.429211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.436167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.474276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=6975 comm=syz-executor.0 [ 152.488603] device hsr_slave_0 entered promiscuous mode [ 152.493215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=6977 comm=syz-executor.0 [ 152.510913] device hsr_slave_1 entered promiscuous mode [ 152.551641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.558802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.566944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.582754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.591492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.599574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.606006] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.612575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.624000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.644896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.652876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.663894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.671924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.680240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.688282] team0: Port device team_slave_0 added [ 152.695327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.704201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.715512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.723046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.730305] team0: Port device team_slave_1 added [ 152.735767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.743129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.754245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.761832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.769180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.777249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.785006] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.791389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.805815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.813482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.825253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.834453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.842171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.850782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.860756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.866901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.875263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.882908] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.889278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.896242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.903738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.953664] device hsr_slave_0 entered promiscuous mode [ 152.990553] device hsr_slave_1 entered promiscuous mode [ 153.033015] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.039120] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.050740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.058304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.067088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.075562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.083742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.096943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.104542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.111804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.119545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.127216] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.133581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.140493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.148376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.157665] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.166744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.194703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.203611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.212625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.220530] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.226875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.235331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.246283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.259414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.269644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.279669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.287980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.295819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.303826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.314327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.326248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.336555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.343713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.352224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.359773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.367658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.375269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.382952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.390731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.409092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.420358] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.427877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.441450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.447472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.463383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.475810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.486548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.501115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.511460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.518287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.525368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.533086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.541272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.548673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.556366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.564088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.577611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.587406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 00:10:18 executing program 5: 00:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x200}, {r1}, {r0}, {r2}, {r0}], 0x5, 0x0, 0x0, 0x0) [ 153.596357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.608226] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.616484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.628713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.639119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.658044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.667532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.675954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.689098] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.700919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x14) [ 153.708681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.732742] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.739094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.748301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.756829] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.766713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.774003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.788373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.796352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x14) [ 153.804055] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.810444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.819495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.829860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.850836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.864167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.876017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.886422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.896852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.907359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 00:10:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 153.925117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.953792] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.965055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.973267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.981904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.989452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.998449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.006293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.014286] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.020723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.023273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.035572] input: syz1 as /devices/virtual/input/input5 [ 154.055129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.062809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.074478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.084124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.099031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.107703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.121546] input: syz1 as /devices/virtual/input/input6 [ 154.127331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.139763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.164524] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.170970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.172698] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 154.199347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.213432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.228321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.241513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.260813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 00:10:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 154.276263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.289726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.306965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.310504] protocol 88fb is buggy, dev hsr_slave_0 [ 154.318930] protocol 88fb is buggy, dev hsr_slave_1 [ 154.339410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.349190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.358842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.385612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.396954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.406344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.424123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.433743] input: syz1 as /devices/virtual/input/input7 [ 154.445448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.459360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.474738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.487548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.504014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.518066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.525854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.534068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.556465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.569041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.577311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.586847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.595328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.616435] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.627972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.250617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52988 sclass=netlink_route_socket pig=7054 comm=syz-executor.3 00:10:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1f) 00:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 00:10:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 155.503675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7067 comm=syz-executor.0 [ 155.519560] input: syz1 as /devices/virtual/input/input8 00:10:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r0, r1) 00:10:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r0, 0x7002) 00:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getpeername$inet6(r1, 0x0, 0x0) 00:10:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') [ 155.745220] input: syz1 as /devices/virtual/input/input9 [ 155.757893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7092 comm=syz-executor.0 00:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 00:10:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:10:20 executing program 1: 00:10:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)) [ 155.889278] input: syz1 as /devices/virtual/input/input10 00:10:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x39) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) fstat(0xffffffffffffffff, &(0x7f00000006c0)) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000980)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x0, 0x0) accept$unix(r1, 0x0, &(0x7f0000000a80)) write$P9_RSYMLINK(r0, &(0x7f0000000ac0)={0x14, 0x11, 0x0, {0x0, 0x2, 0x7}}, 0x14) 00:10:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r0, r1) 00:10:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00\x04'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 155.977092] input: syz1 as /devices/virtual/input/input12 [ 156.054603] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.123168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.135534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.146925] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.153347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.163165] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.173609] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.180009] bridge0: port 1(bridge_slave_0) entered forwarding state 00:10:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 00:10:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:10:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r0, r1) 00:10:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)="9b", 0x1}], 0x1}}], 0x1, 0x0) [ 158.762332] audit: type=1400 audit(1568333423.244:39): avc: denied { name_bind } for pid=7143 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 158.791308] input: syz1 as /devices/virtual/input/input14 00:10:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097bee2b05e239338704184bb9f51baaf1c5dd747f52925cef40022a33afc712cf41694ffa5c0d74151b52a107febf0d081208de289897edd56f9fcb198bb9828e8865a3c8", 0x86}, {&(0x7f0000000000)="31da3a12fccef7c54cc0ce494e0228b8403b86fd4a0000e230d7ba55456f80cd6d96", 0x22}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 158.811827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7153 comm=syz-executor.0 00:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @dev, [{[], {0x8847}}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "2389dbdd60ed57df"}}}}, 0x0) 00:10:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 158.844925] audit: type=1400 audit(1568333423.244:40): avc: denied { node_bind } for pid=7143 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 00:10:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r0, r1) 00:10:23 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0x7ffff, @dev, @bcast, 0x0, [@default, @netrom, @bcast, @netrom, @remote, @null]}, 0x1c) [ 158.911718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7161 comm=syz-executor.1 [ 158.944646] input: syz1 as /devices/virtual/input/input16 00:10:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1bad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 158.979272] audit: type=1400 audit(1568333423.284:41): avc: denied { name_connect } for pid=7143 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:10:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:26 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fanotify_mark(r0, 0x0, 0x1010, 0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00') write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x4) 00:10:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/15], 0x1}}, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="45a0a4427587107928c1c383143837bb29eeae412e39e7c3cd8cfc4f77059c58cc3ff5d5a09843981a2e16c72d54a26245b03414738163340e22d9afa8082de1c1933125a2a41e3efdb407b9915a98dae85ce4392bfecb1e3f4e7a4c053f2b6b56e28447cbc744701ad1f6703c4df8aebf4018a1733b2e3c9bf13e9b7ee39d30e2539907e5836192e23426c01ebda14e150d6f86f5959e5fd1635fa21ac5ba0e49c73d936baeedbaf0e0572b4010de35c873d6d64ca4528e2bc5506dc5632a68ec0c93915e1a54e16b1ecefd836ff18b5a26af53d0dbc23e3b436e22dd89d4c3f7f2872779d1ddf0ad2f11899a663b479837006e145a588e274ed02faf97429fe17522fd37227377741784260bdd36d3c8326b68825385f169a770286fa758be893254c26220a82cd88b0d5aa4e865a9ede97d97feb7138db444db10a25368e786876666b318747514edf88219ac1adb51a0e174e9a0da712ed46017c9ddff492e8e67289ff7b8398b332180e1a41531012a09e6ac18f9daca104963a8839b805fcee41bf77e47fd2122fa1190c5aa4f3d54dc141ddefdf9b3fc9bc5948065c4ef08032b306058d5d24a1403866c3e09b54c37415b61df9af254de9f64b58893ea182b9f861ee79ee23f8c2975de6304c4beb37d4a6435eef87c859344fe1e3b4759d868f0f2f3c2774989853271645665a44eec5aa3617872378231d88685f3d06de8b84bb17d14386d989ec8d7e9034037fc61737c1b92a524218209f4f0fbe16f7c5b660f66823c6e43a5267aac0dae5c603253ac01cde62ebd5d0d2b627778868701b7b9a280ca8a6ec45113a83d56a604f3cf423fb8686e0a26b6f4065f7cf6e257fbf9190332f158755000992938ddd0966287ba86c6888298857efde271f700a97ff0b11409e0d876b84be5e03194e2589d5ab3561ffad1a31abda66ce26e7a7eb83c1dfaaebab62d202d5a4d20d4422f29fc7e97234c971a42b2d894ec399402089fd2fa6ce8c51aec5d6348d402ba9fdbb45a839020db0a0c130f46575dc69801abf617221e3ca350e64d3448b6dfcefe8e51c425d6eba44aec80ad1ea237ba9b475d5158ca63c341b6bb4e67a643355d9d3fa9da89db5e01f240d60fd3c95b7bc75d87b17422a4f2fa7f4a2291c24d36294ea2c6ab90202efb3ea4ff3584d904319daefdf8b858c44872faae79f49b5b1048c9ce9bb91d5b94b28ab378a33b1643b9b4d0ed941604edc7ce91e85e64aa81ea83aba21ac81ca8be235b8c9f32b70ab39311d4e22681eb27eacbef8ffe61927e6658e4f07bc920326c6897fb967011d0c743187ceb4f3499f80cc4e3641f93ae4ccf0fd2800b207689dc88fce126e2369a7f8bd578bf57e4d9bff520401b017a9c0ab54c6e9d87ddc316b91db11d23b27ba58b316bcfb7624d9b3372e477fea5aa14bee4d124b6ab3c3d4be2102e5663230f3ad9721188f535fa56e3921c7be250a63669c878ca4aa5669346c953453c22e866b2513d65f70494c25013c0b0b55603360767a31035c6a4fbf9b23f29ebc5eb4f30c2929352a3484e21de7c65a90fe67f2a91de4a3c426796323f4cd9248037673981f54597f3c2b0d916b831d65fd9f1709d0af4e8a93d0d43c574110427f1ee484142c9b56c80bbbff3dfb8d79ac1ce31ef51e362a07153f046b8031348f0c7a8428e725e89126c8acbd8b0ca39354d3e32e0569315eeee1bdf5d3896e03e27842280a449ae66ac1e5f68e068fc924dde52f7bc3a55d1bf9f9f31cd16837ce32c04b983680f58f811bb0cd079d175772e4b28762345bc16b22a2094f85364cbeb04fe7e04cb117f7a0b0cadee8770a6541c24e91ce16f8e58ec32ee754e386b515625db121fa82132217eadc8cc43c371bf644dac4e625a5b51bfb6c8d87540da584df0457e7d83c9f74090ee119cd7f47aaf124071457f08bd25dab702d94a436c479a98a3e9abcc8fdd8c82ff0912c63b74361ba6c68b0c55de15b887d4fb966298893f0a3aff5a7aeec2b3cad3820e773d806db4a20494c3247c67d5927a26f538c4de111965ef4c5600cce2e4aae404d741fd1101b6a8a00f92649a26ca634220a72525fe4d53c56148bc418358efa1ca3fc7a43b06dfd5691b7379d074735f3e1ea7064460be0032af336e686d5ef625ebefd1a6538e82ccdc98bdeaf2637e80c26e2f099f7ad1becee0c863364bf6257507e0530e61a1ed43b7b9cd3d1e137409c3dcd790cf74eeac8a800485daefde039f28d8c6d3504430296e57742f4076c79a4882d43ed2506461dd96c95f93f84da4b4fd4b764a0503a4483bc729122438082a5d394312bb369240fe372f741fd419ae6b66bc6404a16b3bb069179ecc06946cbcbedc633973ce50e30534b29aa3da889f1a0445a10a8f23b602c3e31129ce8b4d55bc0b053f750746a84ca53c267b81034a1d2bda4a6f34c0c2dbcd60d2e5f23e8b96676d37095163334112c8d7656fae2fcb9a316a80ac4760fbf9be8e41b635480264c543a1bf195935a6760445f8233511afec688475023d311e67329615cd0a282543d413d85d1e247fd80a55af1fefe859cc9b6e236e8d726dc981553f4906ac9016d0ae5e949b762f004104300763308a93724612f721e981df21be029fe686c057b6990c565e34ff5f6749b8c6a8815e117c13c43f02446ba0a53c2c24a3a0926fef1f86b8ca20154513ad5663c98a99389748b1e8206a50f2cd9de6f12fd77bc8514eba9d0bc4695e83cf6ce1fc9835b12ab84cce67cf2bf32a91eb24760e7ef5b44b0069360b8009ebe0d06597982853a0d719f0f174db82c8a87b8b161059a0116516fb4bce31ab768b6cc63a21f800f777148c638ebc018a8a3043313e43d7b2d8354e4cf5be1e3af51648b06ff79d8a22b2d97e4981fd77d027dccd1a15872e669577b8e6d22ef997303b976e6b45ebf938d6aa72eae020c7973377df89230c63135f746d47d6e5f5cf10be7a0cce3478b4a2f45a7761b074729874c127af7e6218b94bb06c4ebbb97bec914904411a25c815f6d906bd2e48111bfcf478838684f4184d63e559e35cf5fa61c2b40678b2fc5d48999403f19d2d5be8a37a773c367189aff3ba9523f70b3e665e18f18fec963d714a96b9c3e4ac033a0e9744a9583b162efac87997de8f369bc0138299fc87c7934830b911163e09a8aa535fe5e0d6501f6693b09c7714e1477a15fa0c4c167f12ea9a3740e2472aa39d5b6bcf475a1ac1152860db122a4a4776e04d66d58e38123006e8ecc6426b05bb75371291695a252485a779f9d472faf9f55ff6632658528547a513ebd5bcd2ffdca34e3c5c6c18bd3ac1469075c7ff1110f4a4b9ab735a6e2bd5179b2a181223404f70f4910dd79bd17ba7a898a7a924ae8f33f36456eb6a179ee4d1878515b78cd854f282e73a75b11112dd67000456c113f2aaf2818abb2c67ae23a6fca6f2d885b5d64797d4779ad60822a4908c7237ecbe4e2e937331d2dc532596f1c427b6ce8a9c43f57270a9fd027baa5584991f14576e973d5b999b6db6c40332d72e2f02a120b451e8a98d43666879089442e3eba896c9f7ba7059614d826943b9c2436748c7e9", 0x9f8, 0x8000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000280)='fuseblk\x00', 0x200000, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1]) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000007c0)={0x800000000000, 0x20, 0xfffffffffffffffb, 'queue0\x00', 0x9}) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000280)='fuseblk\x00', 0x200000, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB]) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000007c0)={0x800000000000, 0x20, 0x0, 'queue0\x00', 0x9}) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) accept$packet(r3, 0x0, &(0x7f0000000880)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) poll(&(0x7f0000000080)=[{r4, 0x10}, {r5, 0x7a900790b78736fd}, {r0, 0x100}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) syz_open_dev$usbmon(0x0, 0x0, 0x0) 00:10:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:10:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}) 00:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 00:10:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000ac0)='systemcgroup', 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000240), &(0x7f00000001c0)) getegid() pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) write$P9_RLERRORu(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="6367726f757000000000bf198e027f06c0933eb8abab955c0fa6edab467ac4b9ed7af8e7561f557b0dfe5e2c34acd32bdb2c053b34bebdaddabcb7719ccef2e97433b396bbff762b1cbce31cf691416e948bffc2840ff00e8735802f18bcf5a1c23e6970c0b93f20092489a12b1406fb08b1ee7356d6255708005fe3ea7a3689b38a22904aaee46f1b863eec47704f0912edc2179eeef81cb8032cc601f86a98c9c5bc84fac8895f7d8d474f3cbfd1f42d190061a06b921a0d14929db44db5760fcafc3c622793ce861a000000000000000000000000000000000000006af56c0f8c9383fbb6d1fd25bb0ad2ca7757e88e2b9bde05a4f13b771ecf200f02aa5df7cbb51d4520d540ab4ff6de67a9965f2c9d"], 0x19) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r6 = accept(r1, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) connect$packet(r6, 0x0, 0x0) clone(0xde7f40b943c46bd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) 00:10:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 161.808540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7199 comm=syz-executor.0 [ 161.838959] input: syz1 as /devices/virtual/input/input17 [ 161.847543] hrtimer: interrupt took 39622 ns [ 161.898667] audit: type=1400 audit(1568333426.374:42): avc: denied { create } for pid=7207 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.926186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7214 comm=syz-executor.0 00:10:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/166) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000b00)={{0x0, 0x2, 0x0, 0x3}}) fchown(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) 00:10:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 162.035641] audit: type=1400 audit(1568333426.404:43): avc: denied { write } for pid=7207 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 162.074168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7226 comm=syz-executor.0 00:10:26 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, "d997dd6764fd3b3e4ec4d11ceb30d890e32c2d595dae962d28aeeac22094f351"}) [ 162.108616] audit: type=1400 audit(1568333426.404:44): avc: denied { read } for pid=7207 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 162.138572] input: syz1 as /devices/virtual/input/input18 00:10:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:10:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/15], 0x1}}, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="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", 0x9f8, 0x8000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000280)='fuseblk\x00', 0x200000, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1]) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000007c0)={0x800000000000, 0x20, 0xfffffffffffffffb, 'queue0\x00', 0x9}) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000280)='fuseblk\x00', 0x200000, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB]) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000007c0)={0x800000000000, 0x20, 0x0, 'queue0\x00', 0x9}) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) accept$packet(r3, 0x0, &(0x7f0000000880)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) poll(&(0x7f0000000080)=[{r4, 0x10}, {r5, 0x7a900790b78736fd}, {r0, 0x100}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) syz_open_dev$usbmon(0x0, 0x0, 0x0) 00:10:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 162.157706] audit: type=1400 audit(1568333426.424:45): avc: denied { map } for pid=7207 comm="syz-executor.4" path=2F6D656D66643A73797374656D6367726F7570202864656C6574656429 dev="tmpfs" ino=27721 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 00:10:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/166) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000b00)={{0x0, 0x2, 0x0, 0x3}}) fchown(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) 00:10:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 162.254803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7244 comm=syz-executor.0 [ 162.339482] IPVS: ftp: loaded support on port[0] = 21 [ 162.380540] input: syz1 as /devices/virtual/input/input19 00:10:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000ac0)='systemcgroup', 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000240), &(0x7f00000001c0)) getegid() pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) write$P9_RLERRORu(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x19) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r6 = accept(r1, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) connect$packet(r6, 0x0, 0x0) clone(0xde7f40b943c46bd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) 00:10:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 00:10:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) 00:10:27 executing program 3: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) r2 = accept4$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) sendmmsg$unix(r2, &(0x7f0000000c00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{0x0}, {&(0x7f00000001c0)="cd79a98fcd31c1953cd08a2e28e155f94c83d16b224b8e9cac86dfbcda59b69a913b996d0ad5e1b3c3d9723af280770ebfbeb8c03354e746b42c2711503754971e55f57e7a3cbad6b9d74b36c9e74d927ef7160d026ee05b43d44418bb5fabc60a5126d903b44acf611a0bfc46cdb0a5eb79ed60b90c4d40c05f87da1c2456fbe826236baadfb2f7c42b6c99a19eafb08a6385de8943a35f49987e5936a323d1e23566dab5ac7ae059c3ab14b46440f67f24b2ba653d200d3a44fbe39e6380883e69ce", 0xc3}, {&(0x7f00000002c0)="ae06005d6a35baa3595acec8b4c70e2fe07aa4e57d0cd810f7073706cb9de703eb06ef5ba18d53e6e80e1851f259dfb2b6eaa075f67b51692192db5614a1380bd11aad0da0ac1b2f6c8479612fa420e3276de8594d987323923ee446b8f5683fe38bee15f77d2dd2dc3cfbf8c324b4bdb3e0f669f5b5dda20f9cf4ba3763a5905588f68bcc68d2bcd6a0a1275dea7cb9c87d3e82", 0x94}, {&(0x7f0000000380)}, {0x0}, {&(0x7f0000000540)="b9f9b542381faac1d93f850a962806e911f8eff7c70c31d0820260f201f62fc0c6", 0x21}], 0x6, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f00000006c0)}, {0x0}, {&(0x7f0000000880)="a699b6e0e3ebba47a3f7b98a36436bb7a7f0d3016c14df3bcc042aa3f2db51bf865c62e638366d031135d7d5029cc5fce292ee21769362fce4083b81687be0e6dcc178ffd5359002e3e42c3123cb7f8aead3978c431e4695976700c6b19f3a7b90c5ccf11ec376d504e433e8743bdec86159c3c3b65f2629a7eb5de2d325e18472d0320556c148393da663a72052009fd1f7ce1e56415d63079937bec6b28aad1b2b6f40270a7cf80193cea8d4e1a4588acd5bd87a0dc27e19181447665bf1a66b09a7aaf2c12dee326168684c5684f24d469cdae68262", 0xd7}, {&(0x7f0000000980)="0177a2d1dba486ef7dbc", 0xa}, {&(0x7f0000000a00)="6836c8d928eb0582945322fd205ca013e72eb2ee7edd8b2dc88e2bc5c41bfe3f6ecccfd00a146b666bd38658c0eceea290c49c07b6a211300f41c1941ab9883f385994cde0f21a88ee53d0588d8da0c8acb215432d90024e", 0x58}, {&(0x7f0000000a80)="3fe2bc74e90aebd2fe4f2e07f50e069f5f5c35046f27654b2e56864446e37c9c60c2cb86b8abc104491e948e51767a7765b084bb9431fb4806289538b61e7baf40b42a89f6fc240839ec43d1340073ae7ccc683d8945e6273b97a44a12ba0cff340dc47f4ac1c393d2499f3d6f77ebc9ba7aa108d45fc7766a3a34e87c0773e96857bb014f0924b8d34c11d082cbac6c6d0f48088e0e14dd08abe6eb6c4e9895f50177cc050ed66725a1e376431c5bf375592c903220fb07e795370991eb06053ef97ca299ae222ec47f0e5506cc5d40b929287130ee55a5af70f9f40101feb40a0d97df53ddb9304ee7e75a4afa9c74f980fc8c866a295d", 0xf8}], 0x6, 0x0, 0x0, 0x40}], 0x2, 0x40000) openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/zero\x00', 0x80000, 0x0) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000000d40)={0x67446698, 0x1, 0x0, 0x4, 0x3, "c93ce5"}, 0x13) 00:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x65, 0x81, 0x0, 0x0) 00:10:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x230007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 163.187698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7271 comm=syz-executor.0 [ 163.226845] input: syz1 as /devices/virtual/input/input20 00:10:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 00:10:27 executing program 2: 00:10:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:27 executing program 2: [ 163.464295] input: syz1 as /devices/virtual/input/input21 00:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x500}) 00:10:28 executing program 3: 00:10:30 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:30 executing program 2: keyctl$join(0x1, &(0x7f0000000240)={'\x00', 0x3}) 00:10:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x0, "d997dd6764fd3b3e4ec4d11ceb30d890e32c2d595dae962d28aeeac22094f351"}) 00:10:30 executing program 3: 00:10:30 executing program 4: 00:10:30 executing program 3: 00:10:30 executing program 4: 00:10:30 executing program 1: [ 166.224392] input: syz1 as /devices/virtual/input/input22 00:10:30 executing program 2: [ 166.269987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7326 comm=syz-executor.0 00:10:30 executing program 3: 00:10:30 executing program 1: 00:10:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:33 executing program 4: 00:10:33 executing program 2: 00:10:33 executing program 1: 00:10:33 executing program 3: 00:10:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:33 executing program 2: 00:10:33 executing program 1: 00:10:33 executing program 3: [ 169.249521] input: syz1 as /devices/virtual/input/input23 00:10:33 executing program 4: [ 169.298203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7352 comm=syz-executor.0 00:10:33 executing program 2: 00:10:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:33 executing program 3: 00:10:33 executing program 4: 00:10:33 executing program 1: 00:10:33 executing program 2: [ 169.436573] input: syz1 as /devices/virtual/input/input24 00:10:33 executing program 1: 00:10:33 executing program 3: 00:10:33 executing program 4: [ 169.476380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7374 comm=syz-executor.0 00:10:34 executing program 2: 00:10:34 executing program 3: 00:10:34 executing program 1: 00:10:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:36 executing program 4: 00:10:36 executing program 1: 00:10:36 executing program 2: 00:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:10:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:36 executing program 4: 00:10:36 executing program 1: 00:10:36 executing program 2: 00:10:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:37 executing program 1: 00:10:37 executing program 2: [ 172.512304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7409 comm=syz-executor.0 00:10:37 executing program 4: 00:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:37 executing program 2: [ 172.643713] input: syz1 as /devices/virtual/input/input28 [ 172.659958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7426 comm=syz-executor.0 00:10:37 executing program 3: 00:10:37 executing program 4: 00:10:37 executing program 1: 00:10:37 executing program 2: 00:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:37 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x207f00) 00:10:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0xff, "ba5ab556e2d77f8ca251267f310a60325eefc42076191616d590830d7db5e679"}) 00:10:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:10:37 executing program 2: syz_open_procfs(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:10:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000240)={'\x00', 0x3}) io_setup(0x0, 0x0) [ 172.974062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7441 comm=syz-executor.0 [ 173.008513] input: syz1 as /devices/virtual/input/input29 00:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0x0, 0x31c, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xfffffffffffffda8}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/129, 0x81}], 0x83}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffea5, &(0x7f0000000000)={&(0x7f0000002880)={0x14, 0x42, 0x105}, 0x14}}, 0x0) [ 173.134169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7466 comm=syz-executor.0 00:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000100007071dff22946fa2830020200a0009000300001d85687f0000000400ff7e28", 0x25}], 0x1}, 0x0) 00:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), 0x4) [ 173.184974] input: syz1 as /devices/virtual/input/input30 [ 173.212647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7474 comm=syz-executor.3 00:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 173.267053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7480 comm=syz-executor.0 [ 173.285880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7474 comm=syz-executor.3 00:10:37 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) [ 173.320264] audit: type=1400 audit(1568333437.784:46): avc: denied { create } for pid=7472 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000100007071dff22946fa2830020200a0009000300001d85687f0000000400ff7e28", 0x25}], 0x1}, 0x0) 00:10:37 executing program 1: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r2 = syz_open_dev$midi(0x0, 0x3, 0x10140) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x8, &(0x7f00000002c0)=[{0x0, 0x0, 0x29a5, 0xc2f}, {0x0, 0x3, 0x0, 0x6}, {0x0, 0xffffffffffffff81, 0x33a7, 0xfffffffffffffff9}, {0xdc4b, 0x80000000, 0xed, 0x4}, {0xffff, 0xbdf, 0x1}, {0x9, 0x0, 0x74, 0x7}, {0x3, 0x3, 0x6, 0x3}, {0x83f, 0x8000, 0x829, 0x3e025b81}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{0x5, 0xd0, 0x40}, {0x0, 0xfffffffffffffff9, 0x0, 0x1f}, {0x4, 0x0, 0x0, 0x6}, {0x2, 0x5f5a, 0x9}, {0x6df, 0x1, 0x2, 0x800}, {0x6, 0x3, 0x0, 0x4}, {0x0, 0x4, 0x1000, 0x3}]}) poll(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20600) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000180)={0x80000001, 0x0, 0x1, 0xffffffffffff657a}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000240)={0x101, r7, 0x10000, 0x8000}) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r8) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000001c0)={0x0, r7, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup3(r0, r4, 0x0) [ 173.426299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7492 comm=syz-executor.0 [ 173.444133] audit: type=1400 audit(1568333437.804:47): avc: denied { write } for pid=7472 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:10:38 executing program 2: syz_open_procfs(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:10:38 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r2 = dup(0xffffffffffffffff) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) tkill(r0, 0x18) syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') gettid() 00:10:38 executing program 5: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 00:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:38 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 00:10:38 executing program 4: syz_open_procfs(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:10:38 executing program 5: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 173.779963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7522 comm=syz-executor.0 [ 173.792454] audit: type=1804 audit(1568333438.254:48): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir646495312/syzkaller.toWJfe/28/memory.events" dev="sda1" ino=16663 res=1 00:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 00:10:38 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:38 executing program 2: syz_open_procfs(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:10:38 executing program 5: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 173.946990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41666 sclass=netlink_route_socket pig=7540 comm=syz-executor.0 00:10:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 00:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 00:10:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:38 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 00:10:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:38 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 00:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:38 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)) ftruncate(r0, 0x208200) [ 174.555448] hfs: can't find a HFS filesystem on dev loop4 [ 174.624060] hfs: can't find a HFS filesystem on dev loop4 00:10:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 00:10:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:39 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x2, 0x2008000000000, 0x9c, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x7, 0x3, 0x4, 0x0, 0xca, 0x0, 0x0, 0x800, 0x3, 0x3, 0x0, 0xff, 0x0, 0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x4, 0xffffffffffffff5a, 0x0, 0x9, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x7}, 0x0, 0x0, 0x0, 0xe2269ab2eea3b818, 0x0, 0xcc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), 0x0) r6 = openat(r5, &(0x7f0000000580)='./file0\x00', 0x547302, 0x10) r7 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x9, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x3, 0x0, 0xed77768c36738802}, @map={0x18, 0x1, 0x1, 0x0, r7}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000240)=""/94, 0x0, 0x1, [], r4, 0x0, r6, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa}, 0x10}, 0xaa7b2845bb3e5534) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) r8 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r8, 0x1000008912, 0x0) 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:39 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)) ftruncate(r0, 0x208200) 00:10:39 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @dev, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "2389dbdd60ed57df"}}}}, 0x0) 00:10:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 174.749199] hfs: can't find a HFS filesystem on dev loop4 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) getpgrp(0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:39 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 174.823967] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:39 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)) ftruncate(r0, 0x208200) 00:10:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000000)=0x10, 0x4) [ 174.866198] input: syz1 as /devices/virtual/input/input31 [ 174.896755] ptrace attach of "/root/syz-executor.0"[7617] was attempted by "/root/syz-executor.0"[7618] 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) getpgrp(0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 174.925165] hfs: can't find a HFS filesystem on dev loop4 [ 174.969093] ptrace attach of "/root/syz-executor.0"[7633] was attempted by "/root/syz-executor.0"[7634] [ 175.092159] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:39 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:39 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @mcast1}, {0xa, 0xfffffffffffffffc, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 00:10:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) getpgrp(0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x3, 0xffff, 0xa42}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000140)) syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x11, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0x306]}) [ 175.225218] hfs: can't find a HFS filesystem on dev loop4 [ 175.265131] ptrace attach of "/root/syz-executor.0"[7657] was attempted by "/root/syz-executor.0"[7658] [ 175.295372] input: syz1 as /devices/virtual/input/input32 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:39 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000000), 0x4) 00:10:39 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@func={0x6, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x61, 0x7f, 0x61, 0x0, 0x30, 0x5f, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/212, 0x2f, 0xd4, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00, 0x0, 0x0, 0x2000]}, 0x2c) 00:10:39 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 175.415429] input: syz1 as /devices/virtual/input/input33 [ 175.433446] ptrace attach of "/root/syz-executor.0"[7681] was attempted by "/root/syz-executor.0"[7686] 00:10:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd825"}, 0x7b) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') getuid() syz_open_dev$evdev(0x0, 0x1, 0x40) r3 = getpid() setpgid(r3, 0x0) ftruncate(0xffffffffffffffff, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, r3, 0x1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) lstat(0x0, &(0x7f00000015c0)) sendmmsg$unix(r4, &(0x7f00000042c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000002040)="6ae1436b0e3bd83b01a4db647d5f164044820f357196b49177d9afb1e355b0e7e00afae967a60dca73599863c1c5b773e12e146df6aef3207adac5ea6b6ff6c86cc7b0409f4aae93960959f61572aaaf42c476c106d524d0e8c2729755741dbde4efc0d9bfb5849fdc8cf087a0f640aed6e847f7a31fa63a49523e85f073bb59f237f0d892a28496c383742e33408f1e49ba4b0cbc5b0c0666b6ba422b5b36007c4d5587d3d6ceeec46ab3a8c61c82198ccb936e2fe6c39daf570d60fa698514e5be27ac2bb491f5f4ff2857ed28e9d775caed76a30c2d86efdf58aa0d2f8c2206422845641a549994", 0xe9}], 0x1, &(0x7f0000001640)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x40}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x4880}, {0x0, 0x0, 0x0}], 0x3, 0x4000) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xffffffffffffffff, 0x3}, @flat=@binder={0x73622a85, 0x1}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:10:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:40 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:40 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000100007071dff22946fa2830020200a0009000300001d85687f0000000400ff7e2800", 0x26}], 0x1}, 0x0) [ 175.560683] ptrace attach of "/root/syz-executor.0"[7701] was attempted by "/root/syz-executor.0"[7703] [ 175.574570] input: syz1 as /devices/virtual/input/input34 00:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:40 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 175.711359] ptrace attach of "/root/syz-executor.0"[7725] was attempted by "/root/syz-executor.0"[7726] 00:10:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd825"}, 0x7b) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') getuid() syz_open_dev$evdev(0x0, 0x1, 0x40) r3 = getpid() setpgid(r3, 0x0) ftruncate(0xffffffffffffffff, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, r3, 0x1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) lstat(0x0, &(0x7f00000015c0)) sendmmsg$unix(r4, &(0x7f00000042c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000002040)="6ae1436b0e3bd83b01a4db647d5f164044820f357196b49177d9afb1e355b0e7e00afae967a60dca73599863c1c5b773e12e146df6aef3207adac5ea6b6ff6c86cc7b0409f4aae93960959f61572aaaf42c476c106d524d0e8c2729755741dbde4efc0d9bfb5849fdc8cf087a0f640aed6e847f7a31fa63a49523e85f073bb59f237f0d892a28496c383742e33408f1e49ba4b0cbc5b0c0666b6ba422b5b36007c4d5587d3d6ceeec46ab3a8c61c82198ccb936e2fe6c39daf570d60fa698514e5be27ac2bb491f5f4ff2857ed28e9d775caed76a30c2d86efdf58aa0d2f8c2206422845641a549994", 0xe9}], 0x1, &(0x7f0000001640)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x40}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x4880}, {0x0, 0x0, 0x0}], 0x3, 0x4000) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xffffffffffffffff, 0x3}, @flat=@binder={0x73622a85, 0x1}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:10:40 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000040)="db", 0x1) [ 175.815557] input: syz1 as /devices/virtual/input/input35 00:10:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:40 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="04010000100001000000000000000000e0000001000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000080000054c0000000000000000000004d43c0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00"/188], 0x104}}, 0x0) 00:10:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000680)) r1 = socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') connect$unix(r2, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd825"}, 0x7b) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') getuid() syz_open_dev$evdev(0x0, 0x1, 0x40) r3 = getpid() setpgid(r3, 0x0) ftruncate(0xffffffffffffffff, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, r3, 0x1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) lstat(0x0, &(0x7f00000015c0)) sendmmsg$unix(r4, &(0x7f00000042c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000002040)="6ae1436b0e3bd83b01a4db647d5f164044820f357196b49177d9afb1e355b0e7e00afae967a60dca73599863c1c5b773e12e146df6aef3207adac5ea6b6ff6c86cc7b0409f4aae93960959f61572aaaf42c476c106d524d0e8c2729755741dbde4efc0d9bfb5849fdc8cf087a0f640aed6e847f7a31fa63a49523e85f073bb59f237f0d892a28496c383742e33408f1e49ba4b0cbc5b0c0666b6ba422b5b36007c4d5587d3d6ceeec46ab3a8c61c82198ccb936e2fe6c39daf570d60fa698514e5be27ac2bb491f5f4ff2857ed28e9d775caed76a30c2d86efdf58aa0d2f8c2206422845641a549994", 0xe9}], 0x1, &(0x7f0000001640)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x40}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x4880}, {0x0, 0x0, 0x0}], 0x3, 0x4000) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x3b6, 0x0, &(0x7f00000009c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000780)={@fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xffffffffffffffff, 0x3}, @flat=@binder={0x73622a85, 0x1}}, 0x0}}, @dead_binder_done, @increfs], 0x373, 0x0, &(0x7f0000000a40)}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 00:10:40 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 175.969565] input: syz1 as /devices/virtual/input/input36 00:10:40 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x2, 0x2008000000000, 0x9c, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x7, 0x3, 0x4, 0x0, 0xca, 0x0, 0x0, 0x800, 0x3, 0x3, 0x0, 0xff, 0x0, 0x7fffffff, 0x85, 0x6, 0x8, 0x0, 0x4, 0xffffffffffffff5a, 0x0, 0x9, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x7}, 0x0, 0x0, 0x0, 0xe2269ab2eea3b818, 0x0, 0xcc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x547302, 0x10) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x9, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x3, 0x0, 0xed77768c36738802}, @map={0x18, 0x1, 0x1, 0x0, r5}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000240)=""/94, 0x0, 0x1, [], r3, 0x0, r4, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa}, 0x10}, 0xaa7b2845bb3e5534) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 00:10:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 176.032531] mip6: mip6_destopt_init_state: spi is not 0: 3557031936 [ 176.096051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.214987] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:43 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:43 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:43 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr="9db68d65167b482bc26aed6705be1e6f"}}}, 0x30) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) geteuid() signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) setresgid(0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000000), 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r2, 0x101, 0x0, 0x0, &(0x7f0000000040)) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom$unix(r3, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000036c0)) fstat(0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f00000005c0)=""/223, 0xfc61) 00:10:43 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x2, 0x2008000000000, 0x9c, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x7, 0x3, 0x4, 0x0, 0xca, 0x0, 0x0, 0x800, 0x3, 0x3, 0x0, 0xff, 0x0, 0x7fffffff, 0x85, 0x6, 0x8, 0x0, 0x4, 0xffffffffffffff5a, 0x0, 0x9, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x7}, 0x0, 0x0, 0x0, 0xe2269ab2eea3b818, 0x0, 0xcc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x547302, 0x10) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x9, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x3, 0x0, 0xed77768c36738802}, @map={0x18, 0x1, 0x1, 0x0, r5}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000240)=""/94, 0x0, 0x1, [], r3, 0x0, r4, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa}, 0x10}, 0xaa7b2845bb3e5534) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 00:10:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:43 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) 00:10:43 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) [ 178.828911] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:43 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.037056] hfs: can't find a HFS filesystem on dev loop4 00:10:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x10001000008912, &(0x7f0000000000)="fadba5095e0bcfe47bf070") sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)="9b", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 00:10:46 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @rand_addr="9db68d65167b482bc26aed6705be1e6f"}}}, 0x30) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) geteuid() signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) setresgid(0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000000), 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r2, 0x101, 0x0, 0x0, &(0x7f0000000040)) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom$unix(r3, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000036c0)) fstat(0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f00000005c0)=""/223, 0xfc61) 00:10:46 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000000), 0x4) 00:10:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 181.819615] hfs: can't find a HFS filesystem on dev loop4 00:10:46 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:46 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x208200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x18d, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 181.923888] input: syz1 as /devices/virtual/input/input43 00:10:46 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x208200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r2, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2000000000011, r1, 0x0) 00:10:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 181.997519] hfs: can't find a HFS filesystem on dev loop4 00:10:46 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 00:10:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) pipe(&(0x7f0000000680)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x1, 0x0, 0x0, 0x0) 00:10:46 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 00:10:46 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x208200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) [ 182.136481] input: syz1 as /devices/virtual/input/input44 [ 182.154875] hfs: can't find a HFS filesystem on dev loop4 00:10:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:46 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:46 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) [ 182.222754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x12, 0x101}, 0x14}}, 0x0) [ 182.292306] input: syz1 as /devices/virtual/input/input45 [ 182.332954] hfs: can't find a HFS filesystem on dev loop4 [ 182.349707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x18d, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:49 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:49 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 00:10:49 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 00:10:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:49 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 00:10:49 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 184.985748] input: syz1 as /devices/virtual/input/input46 [ 184.994019] hfs: can't find a HFS filesystem on dev loop4 [ 185.011743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.022609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 00:10:49 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) [ 185.079210] hfs: can't find a HFS filesystem on dev loop4 00:10:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x404500, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000540)=""/147, 0x93, 0x22, &(0x7f0000000480)=@nfc, 0x70e000) [ 185.133160] input: syz1 as /devices/virtual/input/input47 00:10:49 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 185.264637] hfs: can't find a HFS filesystem on dev loop4 00:10:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 00:10:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ce62e012c2a20030d511bc737e7bb9e4c08e14b6cfd305d6ae6049af4328a7706d24e1de82c983655da352b314b2b0310e3a020f550f07c8142a632a7a0e045500097b", 0x43}, {0x0}], 0x2}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x18d, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:10:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:52 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) fcntl$setstatus(r0, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ftruncate(0xffffffffffffffff, 0x208200) 00:10:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:10:52 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 188.016845] hfs: can't find a HFS filesystem on dev loop4 [ 188.022444] input: syz1 as /devices/virtual/input/input48 00:10:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002200010478499c1d215bba44000000008f139814a2b0c4c8f2000dbf0b6511932bfa21a9ba547b5f6d349dab4f078f98b32e28a5e283d8a1719f06822ddc8af61121be129c0700cd55927a3d6d4ee9a52d"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 00:10:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:10:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x1b, &(0x7f0000000140)=r0, 0x4) 00:10:52 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) fcntl$setstatus(r0, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ftruncate(0xffffffffffffffff, 0x208200) [ 188.134880] input: syz1 as /devices/virtual/input/input49 [ 188.179483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:10:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x76}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x1b, &(0x7f0000000140)=r0, 0x4) 00:10:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@codepage={'codepage', 0x3d, 'cp864'}}]}) [ 188.223988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.301114] hfs: can't find a HFS filesystem on dev loop1 [ 188.356122] hfs: can't find a HFS filesystem on dev loop1 00:10:55 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x0, "ba5ab556e2d77f8ca251267f310a60325eefc42076191616d590830d7db5e679"}) 00:10:55 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x208200) fcntl$setstatus(r0, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ftruncate(0xffffffffffffffff, 0x208200) 00:10:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0), 0xc) 00:10:55 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x9, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x3}, @map], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000240)=""/94, 0x0, 0x1, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa}, 0x10}, 0xaa7b2845bb3e5534) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) 00:10:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 00:10:55 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20001040, 0x20001070, 0x200010a0], 0x0, 0x0, &(0x7f0000001040)=[{}, {}, {0x0, '\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\xde\x00'}]}, 0x108) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 191.048260] input: syz1 as /devices/virtual/input/input50 00:10:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$radio(0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x7, 0x3, 0x4, 0x0, 0xca, 0x0, 0x0, 0x800, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffff5a, 0x0, 0x9, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x7}, 0x0, 0x0, 0x0, 0xe2269ab2eea3b818, 0x0, 0xcc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x547302, 0x10) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x4}, 0x10}, 0x70) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r6, 0x1000008912, 0x0) 00:10:55 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001600)=""/122, 0x7a}, {&(0x7f0000001680)=""/88, 0x58}, {&(0x7f0000001740)=""/78, 0x4e}, {&(0x7f00000017c0)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) [ 191.092877] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.112924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 191.199291] input: syz1 as /devices/virtual/input/input51 [ 191.225344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.325795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:58 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:10:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") getrandom(0x0, 0x0, 0x5) 00:10:58 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 00:10:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001600)=""/122, 0x7a}], 0x1}}], 0x2, 0x0, 0x0) 00:10:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = geteuid() setreuid(r2, 0x0) ioprio_set$uid(0x3, r2, 0x0) r3 = geteuid() setreuid(r3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') write(r1, &(0x7f00000000c0)="2400000031001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 00:10:58 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002c00010700d292ffffffffffff000000", @ANYRES32, @ANYBLOB="0000000000000000060000000c0001000200000000000800010000000000"], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r4 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x4, &(0x7f0000000000)=@raw=[@call, @jmp={0x5, 0x1, 0x3, 0x0, 0xed77768c36738802}, @map={0x18, 0x1, 0x1, 0x0, r4}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000000240)=""/94, 0x0, 0x1, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0xa}, 0x10}, 0x70) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) [ 194.078625] input: syz1 as /devices/virtual/input/input52 00:10:58 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:10:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) 00:10:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:10:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x6e, 0x4) [ 194.162608] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.200952] input: syz1 as /devices/virtual/input/input53 [ 194.245391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:11:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:11:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 00:11:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:11:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r1) umount2(&(0x7f0000000980)='./file0\x00', 0x0) 00:11:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:11:01 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 00:11:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 00:11:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r1) umount2(&(0x7f0000000980)='./file0\x00', 0x0) tkill(0x0, 0x0) [ 197.123921] input: syz1 as /devices/virtual/input/input54 00:11:01 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:01 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8501, 0x0) 00:11:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 197.284734] input: syz1 as /devices/virtual/input/input55 00:11:04 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:11:04 executing program 1: 00:11:04 executing program 4: getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 00:11:04 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:04 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/149, 0x95}], 0x1, 0x0) 00:11:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:11:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 00:11:04 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x4, 0x0, @multicast1}}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000240)=0xc) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0xe2, 0x100, 0x6, 0xc4}, {0x9, 0x9, 0x3ff, 0x8}, {0x0, 0x7, 0x1, 0xfff}]}, 0x10) 00:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) [ 200.144021] input: syz1 as /devices/virtual/input/input56 00:11:04 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 00:11:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'\x00', 0x3}) 00:11:07 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x18d, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 00:11:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:11:07 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/144, 0x30) getdents64(r0, &(0x7f0000000040)=""/38, 0x26) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/144, 0x30) getdents64(r1, &(0x7f0000000040)=""/38, 0x26) dup3(r0, r1, 0x0) 00:11:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) fcntl$setstatus(r2, 0x4, 0x42400) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 00:11:07 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001e000000000000000061111c00000000009500ff0000000000ef00002115d0203c1ee28a6c0530e0e91868f16216314213bc8a5e4f4e5017ea3534b2c831b9df48348f9d676bffededd1ec9daee1889b7b17faca1ec4fdc0a523d75b8a11b250876316cb168bca4928e41fd8f0e51c3fbadb9cf4cd9d745ae31454ac0b647c7e17132ec4fa26e7c026efcfb97383"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:11:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) fcntl$setstatus(r2, 0x4, 0x42400) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 00:11:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 203.169085] input: syz1 as /devices/virtual/input/input57 00:11:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80800) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 00:11:07 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r1, 0x4, 0x46c00) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) ftruncate(r0, 0x208200) 00:11:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) fcntl$setstatus(r2, 0x4, 0x42400) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 203.256523] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:11:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 203.362643] input: syz1 as /devices/virtual/input/input58 [ 203.468332] kasan: CONFIG_KASAN_INLINE enabled [ 203.474334] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 203.485474] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 203.491718] Modules linked in: [ 203.494897] CPU: 1 PID: 8230 Comm: syz-executor.1 Not tainted 4.14.143 #0 [ 203.501797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.511134] task: ffff88805dc2c1c0 task.stack: ffff88805d4a8000 [ 203.517177] RIP: 0010:tcp_push+0xe9/0x610 [ 203.521300] RSP: 0018:ffff88805d4afa48 EFLAGS: 00010202 [ 203.526641] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90008056000 [ 203.533888] RDX: 0000000000000007 RSI: ffffffff85231b30 RDI: 0000000000000038 [ 203.541139] RBP: ffff88805d4afa98 R08: ffff88805d72755c R09: ffff88805dc2ca60 [ 203.548398] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805d726cc0 [ 203.555654] R13: 0000000000000000 R14: ffff88805d727554 R15: 0000000000051400 [ 203.562910] FS: 00007f460a484700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 203.571113] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.576982] CR2: 0000000021000000 CR3: 000000009dea4000 CR4: 00000000001406e0 [ 203.584244] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 203.591497] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 203.598749] Call Trace: [ 203.601325] tcp_sendmsg_locked+0x2307/0x3200 [ 203.605806] ? tcp_sendpage+0x60/0x60 [ 203.609593] ? trace_hardirqs_on_caller+0x400/0x590 [ 203.614600] ? trace_hardirqs_on+0xd/0x10 [ 203.618741] tcp_sendmsg+0x30/0x50 [ 203.622264] inet_sendmsg+0x122/0x500 [ 203.626054] ? inet_recvmsg+0x500/0x500 [ 203.630012] sock_sendmsg+0xce/0x110 [ 203.633711] SYSC_sendto+0x206/0x310 [ 203.637408] ? SYSC_connect+0x2d0/0x2d0 [ 203.641368] ? kasan_check_read+0x11/0x20 [ 203.645498] ? _copy_to_user+0x87/0xd0 [ 203.649367] ? put_timespec64+0xb4/0x100 [ 203.653412] ? nsecs_to_jiffies+0x30/0x30 [ 203.657541] ? SyS_clock_gettime+0xf8/0x180 [ 203.661854] SyS_sendto+0x40/0x50 [ 203.665343] ? SyS_getpeername+0x30/0x30 [ 203.669581] do_syscall_64+0x1e8/0x640 [ 203.673461] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.678332] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 203.683508] RIP: 0033:0x4598e9 [ 203.686684] RSP: 002b:00007f460a483c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 203.694384] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 203.701814] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 0000000000000009 [ 203.709076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000001a [ 203.716338] R10: 0000000000051400 R11: 0000000000000246 R12: 00007f460a4846d4 [ 203.723593] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 203.730847] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 40 c7 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 203.749939] RIP: tcp_push+0xe9/0x610 RSP: ffff88805d4afa48 [ 203.758569] ---[ end trace 6caa513c6dbde49a ]--- [ 203.759217] kobject: 'loop5' (ffff8880a4b19420): kobject_uevent_env [ 203.763365] Kernel panic - not syncing: Fatal exception [ 203.764730] Kernel Offset: disabled [ 203.780084] Rebooting in 86400 seconds..