[ 30.811630] audit: type=1800 audit(1556404079.698:33): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 ing file context[ 30.839383] audit: type=1800 audit(1556404079.698:34): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 31.074192] audit: type=1400 audit(1556404079.958:35): avc: denied { map } for pid=7013 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.126520] random: sshd: uninitialized urandom read (32 bytes read) [ 31.811079] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. syzkaller login: [ 37.845564] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/27 22:28:06 fuzzer started [ 38.038985] audit: type=1400 audit(1556404086.918:36): avc: denied { map } for pid=7024 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.908297] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/27 22:28:09 dialing manager at 10.128.0.105:40727 2019/04/27 22:28:09 syscalls: 2434 2019/04/27 22:28:09 code coverage: enabled 2019/04/27 22:28:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/27 22:28:09 extra coverage: extra coverage is not supported by the kernel 2019/04/27 22:28:09 setuid sandbox: enabled 2019/04/27 22:28:09 namespace sandbox: enabled 2019/04/27 22:28:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/27 22:28:09 fault injection: enabled 2019/04/27 22:28:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/27 22:28:09 net packet injection: enabled 2019/04/27 22:28:09 net device setup: enabled [ 42.482084] random: crng init done 22:30:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000080)={'bridge0\x00\xff\xff\xfd\xfd\x00'}) 22:30:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="3100000013000700690006007a000008ab00804810000000460001070000005409000d00256465a3000000000000000000", 0x31}], 0x1) 22:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:30:32 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(0x0, &(0x7f0000000200)=[{0x0, 0x8003}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:30:32 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) restart_syscall() ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000240)="3d43a2d4a450501852366a1cc817fcde180eac4799a33d8a73741129dd200cd3ba383ae30059fd6b939e6993c0c86b90b8466f5451f0b2ec2edc1a80f15fd60b055ff292c269cd430125c0594e28dc2c556a51340c77794db8648a382db9ca027ecdaa39e20aef13349f26e165ba1d4ad50e05fc1b80b0e3a9f8f150213704e8b16368226ad851cbaad58f28e94e1a17fd0e7df23cc5") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {0x80, 0x0, 0x2, 0x3, 0x6, 0xfffffffffffffffb}, 0xffffffffffffff7f}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000004001fc) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x5, 0x6}) 22:30:32 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x06\f\x00\x00\x01\xfc\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) [ 183.653928] audit: type=1400 audit(1556404232.538:37): avc: denied { map } for pid=7024 comm="syz-fuzzer" path="/root/syzkaller-shm201646416" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 183.695716] audit: type=1400 audit(1556404232.578:38): avc: denied { map } for pid=7040 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13729 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 184.570193] IPVS: ftp: loaded support on port[0] = 21 [ 184.897316] chnl_net:caif_netlink_parms(): no params data found [ 184.906396] IPVS: ftp: loaded support on port[0] = 21 [ 184.959896] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.967151] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.974386] device bridge_slave_0 entered promiscuous mode [ 184.985338] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.991874] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.999110] device bridge_slave_1 entered promiscuous mode [ 185.023069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.034791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.054751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.062269] team0: Port device team_slave_0 added [ 185.067895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.075104] team0: Port device team_slave_1 added [ 185.080552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.087942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.122850] IPVS: ftp: loaded support on port[0] = 21 [ 185.151996] device hsr_slave_0 entered promiscuous mode [ 185.190401] device hsr_slave_1 entered promiscuous mode [ 185.272947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.292746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.335027] chnl_net:caif_netlink_parms(): no params data found [ 185.357519] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.364129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.371184] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.377589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.409555] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.417013] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.423977] device bridge_slave_0 entered promiscuous mode [ 185.433920] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.440394] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.447247] device bridge_slave_1 entered promiscuous mode [ 185.475979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.487514] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.512196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.519402] team0: Port device team_slave_0 added [ 185.525647] IPVS: ftp: loaded support on port[0] = 21 [ 185.542194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.549302] team0: Port device team_slave_1 added [ 185.555087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.563172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.693188] device hsr_slave_0 entered promiscuous mode [ 185.750488] device hsr_slave_1 entered promiscuous mode [ 185.790751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.800747] chnl_net:caif_netlink_parms(): no params data found [ 185.818497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.842603] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.848992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.855660] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.862043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.878863] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 185.885266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.918856] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.926887] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.934682] device bridge_slave_0 entered promiscuous mode [ 185.943817] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.950813] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.958098] device bridge_slave_1 entered promiscuous mode [ 185.981557] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.988371] IPVS: ftp: loaded support on port[0] = 21 [ 185.995227] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.002894] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 186.011392] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.018227] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.027549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.036689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.063879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.075890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.124472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.132850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.161285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.168643] team0: Port device team_slave_0 added [ 186.181968] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.188053] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.201175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.208236] team0: Port device team_slave_1 added [ 186.226146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.237118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.245140] chnl_net:caif_netlink_parms(): no params data found [ 186.258446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.267274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.296732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.296792] IPVS: ftp: loaded support on port[0] = 21 [ 186.304722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.317949] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.324369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.333982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.351390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.368379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.379165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.386365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.394387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.401885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.409610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.417847] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.424341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.432390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.493741] device hsr_slave_0 entered promiscuous mode [ 186.530427] device hsr_slave_1 entered promiscuous mode [ 186.574980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.581263] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.589821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.597714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.609182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.638970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.646982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.654660] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.661075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.675840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.685811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.693077] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.699510] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.707428] device bridge_slave_0 entered promiscuous mode [ 186.727229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.737295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.748962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.757021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.766358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.774349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.782344] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.788715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.797219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.805605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.813532] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.819889] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.827153] device bridge_slave_1 entered promiscuous mode [ 186.861204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.869024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.878481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.892846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.900010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.928341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.940856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.985031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.997167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.004634] team0: Port device team_slave_0 added [ 187.010817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.018293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.037833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.045698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.053793] team0: Port device team_slave_1 added [ 187.059827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.072405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.079964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.089075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.097464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.106958] chnl_net:caif_netlink_parms(): no params data found [ 187.116597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.126379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.143261] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.149308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.162709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.171353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.178927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.202048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.226469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.235172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.282361] device hsr_slave_0 entered promiscuous mode [ 187.320344] device hsr_slave_1 entered promiscuous mode [ 187.379630] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.388711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.403170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.411286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.423765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.431927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.439695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.447975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.455610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.477600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.516221] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.522577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.557867] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.564843] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.572061] device bridge_slave_0 entered promiscuous mode [ 187.583584] chnl_net:caif_netlink_parms(): no params data found [ 187.608414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.616440] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.626875] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.634701] device bridge_slave_1 entered promiscuous mode [ 187.645965] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.665174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.689317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.741896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.751019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.758311] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.765618] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.773418] device bridge_slave_0 entered promiscuous mode [ 187.781439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.791188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.797304] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.804705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.823853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.831250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.841391] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.847837] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.855102] device bridge_slave_1 entered promiscuous mode [ 187.863998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.881831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:30:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) [ 187.893408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.901798] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.908219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.926391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.943342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.952370] team0: Port device team_slave_0 added [ 187.957974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.965368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.973633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.978680] hrtimer: interrupt took 34680 ns [ 187.982401] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.991752] bridge0: port 2(bridge_slave_1) entered forwarding state 22:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 188.031556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.046542] audit: type=1326 audit(1556404236.928:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7083 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x7fc00000 [ 188.078847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.088557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.103166] team0: Port device team_slave_1 added [ 188.109880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.118610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.129353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.139457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.151373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.176418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.189470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.215734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.224074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.242802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 22:30:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 188.294008] device hsr_slave_0 entered promiscuous mode [ 188.330724] device hsr_slave_1 entered promiscuous mode [ 188.370930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.379698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.387501] team0: Port device team_slave_0 added [ 188.395600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.407421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:30:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xfff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0xffffffffffffff77) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) r5 = getpgrp(0x0) r6 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r5, 0x7, r2, &(0x7f0000000000)={r4, r3}) [ 188.417487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.434518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.453327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.462099] team0: Port device team_slave_1 added 22:30:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pipe(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0xffffff7c) r2 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) tkill(r2, 0x1000000000016) [ 188.468293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.486512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.494796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.510416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.518166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.531434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.551599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.559239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.605139] device hsr_slave_0 entered promiscuous mode [ 188.660341] device hsr_slave_1 entered promiscuous mode 22:30:37 executing program 0: gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 188.700773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.707774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.715613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.724865] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.747798] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.758965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.769387] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.779715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.791429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.798343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.808379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.814809] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.829757] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.844123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:30:37 executing program 0: syz_execute_func(&(0x7f0000000180)="41dcfa912c250f05267666470f28285550505d1441298f17955bf9c42279318619ad00000fc5014c8b8b63791790feefffff85bff6000000a0e5be34d1c4e1f8c421fcc1d70175c4c4e3594ac521678df30fbfce7c7cc481f8521f57460f380026f0470fbb7508c46266450f38ddec2559a181dd72f4fe0c0441dd61670b0b11bd110f0000660f3833d0") [ 188.859876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.867345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.879754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.888284] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.894752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.927752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.948277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.959311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.970151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.977967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.987221] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.993673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.004051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.024813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.034912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.049970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.066586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.075793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.087725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.096595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.105223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.112822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.120570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.129829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.140242] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.149361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.156351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.164775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.177063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.185112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.194747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.204955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.220804] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1200008912, &(0x7f0000000040)="0adc1f123c123f319bd030") r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.232943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.243356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.259211] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.265798] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.275206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.285143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.298924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.307442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.317289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.328522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.335737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.344535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.353696] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.360095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.361064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.380770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.389331] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.396060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.407361] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.416807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.423354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.430915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.437791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.447989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.458421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.468250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.476548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.486573] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.493075] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.501867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.511796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.519795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.528334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.538392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.546509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.564178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.571386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.579152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.587015] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.593403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.601332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.608958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.616711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.631848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.644779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.652513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.662784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.672511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.684298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.692141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.699653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.708081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.715894] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.722323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.731792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.737820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.754623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.762400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.774457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.784610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.794760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.808279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.818772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.841035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.849522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.857676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.869592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.877537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.885845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.895883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.903287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.911517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.922955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.931219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.938857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.949154] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.955303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.968233] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.978198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.361319] IPVS: ftp: loaded support on port[0] = 21 22:30:41 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000480)={0x0, "e512946c108ddc325bc8c7a6ecbf21a5925bf0367fe8e878c16b60c020da405600eafd4e65f3eb6689f83d669cf4cfb442bf56f5a41c07c25a2b06fb31386d520e6076914a372d70b7c4c64be22ddd51b48325a2428be1d541768bea358c6e3178ac05569f8909b6aa17fdcef5b8854702c8f476ae722a221e0fd506bb5b6453"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x5, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x8001}}, {{0xa, 0x4e23, 0x1, @mcast2, 0xff}}}, 0x108) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000009180)={0x0, 0x59, 0x1, 0x8, 0x200, 0x0, 0x1}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 22:30:41 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x500) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000240)={0x1b7, 0x5d, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, {0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ec528a7b0808b19e32b0d2379a862d672e762a58ab4997b02b2523b5ec00f58"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3clsgrVid:De', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8001, 0x0) 22:30:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa4}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:30:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) write$UHID_CREATE(r1, &(0x7f0000000040)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) sendmmsg(r0, &(0x7f0000007e00), 0x13020a6, 0x0) 22:30:41 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x0, "456a07cda37ba937c9ce7e1dddf80d7dd52cc4282f08cb8e9b69b1b05c975cb0790bed66c2d802d293a96c8a597035d35121fc3033b96760126e6b780823abc485943f6cf0bc76950a7c206fc531b3c92671ba9db3341cb11680a667e9c694e11cec3f820416ed022ae2f353bd62dbea4334733282b9c62018204a4291d9aa32061bb13f1f70251e19564c24a72c3ef1ed9d5dbc4e35cc7a473a6ac34a2f48f0b264617d4d8f2da9a145f95c5daeb91e09"}, 0xb9, 0x0) tkill(r0, 0x28) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0519c73c7f000000000000000000ef3bd477800225cdb6b960b17495050000ff0000000000000038380cd00b5fc900000200000000fffff9fa"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:30:41 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x23de, 0x0, 0x6, 0x0, 0x0, 0x40, 0x1910, 0x2, 0x5381, 0x38d6, 0x2, 0x0, 0x0, 0x1f, 0xd36, 0x0, 0x10000, 0x3ff, 0x8, 0x0, 0x100, 0x3f, 0x7, 0xfb, 0x0, 0x3, 0x4, 0x2, 0x4, 0x0, 0x2, 0xff, 0x1, 0x602, 0x1ff, 0x0, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x9}, 0x2, 0x5, 0x9, 0x0, 0x3f, 0x2, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x4080, 0x180) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0xc700000e) 22:30:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x82) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 22:30:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) [ 192.927436] audit: type=1400 audit(1556404241.810:40): avc: denied { map } for pid=7181 comm="syz-executor.2" path="/dev/bus/usb/001/001" dev="devtmpfs" ino=15147 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 22:30:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) write$UHID_CREATE(r1, &(0x7f0000000040)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) sendmmsg(r0, &(0x7f0000007e00), 0x13020a6, 0x0) 22:30:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7fff}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 22:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:42 executing program 0: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x23de, 0x0, 0x6, 0x0, 0x0, 0x40, 0x1910, 0x2, 0x5381, 0x38d6, 0x2, 0x0, 0x0, 0x1f, 0xd36, 0x0, 0x10000, 0x3ff, 0x8, 0x0, 0x100, 0x3f, 0x7, 0xfb, 0x0, 0x3, 0x4, 0x2, 0x4, 0x0, 0x2, 0xff, 0x1, 0x602, 0x1ff, 0x0, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x9}, 0x2, 0x5, 0x9, 0x0, 0x3f, 0x2, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x4080, 0x180) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0xc700000e) 22:30:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) [ 193.188523] audit: type=1800 audit(1556404241.900:41): pid=7206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 22:30:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 22:30:42 executing program 3: syz_execute_func(&(0x7f0000000340)="41dcfa912c250f05267666470f28285550505d1441298f17955bf9f90fc5014c8b8b63791790feefffff85bff6000000a0e5be34d1c4e1f8c421fcc1d70175c4c4e3594ac521678df30fbfce7c7cc481f8521f57460f380026f0470fbb7508c4627dfa2559a181dd72f4fe0c0441dd61670b0b11bd110f0000660f3833d0") 22:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 22:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000240)={&(0x7f0000000180)={0x6c, r1, 0x11, 0x0, 0x0, {0x3, 0xff0f0000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x3, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 22:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="87ee533b465fd46e9bd070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) [ 193.365250] audit: type=1804 audit(1556404241.900:42): pid=7206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir671271545/syzkaller.x3OP1u/5/file0/file0" dev="loop0" ino=3 res=1 22:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:42 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) [ 193.633895] Bearer rejected, not supported in standalone mode [ 193.663559] Bearer rejected, not supported in standalone mode [ 193.704979] audit: type=1800 audit(1556404241.900:43): pid=7206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 [ 193.763472] audit: type=1326 audit(1556404242.350:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7255 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x7fc00000 22:30:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f00000007c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/20, 0x14}, {&(0x7f0000000880)=""/128, 0x80}, {&(0x7f0000000900)=""/216, 0xd8}], 0x3, &(0x7f0000000a40)=""/86, 0x56}, 0x5623}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000b40)=""/191, 0xbf}, {&(0x7f0000000c00)=""/84, 0x54}, {&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/47, 0x2f}, {&(0x7f0000001d40)=""/122, 0x7a}, {&(0x7f0000001dc0)=""/150, 0x96}], 0x7, &(0x7f0000001f00)}, 0x42}, {{&(0x7f0000001f40)=@isdn, 0x80, &(0x7f0000002580)=[{&(0x7f0000001fc0)=""/182, 0xb6}, {&(0x7f0000002080)=""/244, 0xf4}, {&(0x7f0000002180)=""/106, 0x6a}, {&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/212, 0xd4}, {&(0x7f0000002340)=""/137, 0x89}, {&(0x7f0000002400)=""/108, 0x6c}, {&(0x7f0000002480)=""/196, 0xc4}], 0x8, &(0x7f0000002600)=""/23, 0x17}, 0x40}, {{&(0x7f0000002640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/176, 0xb0}, {&(0x7f0000002780)=""/254, 0xfe}, {&(0x7f0000002880)=""/192, 0xc0}, {&(0x7f0000002940)}], 0x4, &(0x7f00000029c0)=""/61, 0x3d}, 0x7}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002c00)=""/84, 0x54}, {&(0x7f0000002c80)=""/152, 0x98}, {&(0x7f0000002d40)=""/16, 0x10}, {&(0x7f0000002d80)=""/149, 0x95}, {&(0x7f0000002e40)=""/136, 0x88}, {&(0x7f0000002fc0)=""/186, 0xba}, {&(0x7f0000002f00)=""/60, 0x3c}, {&(0x7f0000003080)=""/241, 0xf1}, {&(0x7f0000003180)=""/209, 0xd1}], 0x9, &(0x7f0000003340)=""/191, 0xbf}}, {{&(0x7f0000003400)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000002f40)=""/49, 0x31}, {&(0x7f0000003480)=""/59, 0x3b}, {&(0x7f00000034c0)=""/85, 0x55}, {&(0x7f0000003540)=""/30, 0x1e}], 0x4}}, {{&(0x7f00000035c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004640)=[{&(0x7f0000003640)=""/4096, 0x1000}], 0x1, &(0x7f0000004680)=""/215, 0xd7}, 0xab}, {{&(0x7f0000004780)=@xdp, 0x80, &(0x7f0000004880)=[{&(0x7f0000004800)=""/77, 0x4d}], 0x1}, 0x3}], 0x8, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30032bbd7000ffdbdf25010000000000000001410000001800170000000b000000067564703a73797a3100000000"], 0x1}, 0x1, 0x0, 0x0, 0x40080}, 0x8010) close(r2) 22:30:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:42 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f00000002c0)='cgroup.threads\x00', 0x3) write(r2, &(0x7f0000000100)="c2", 0x1) sendfile(r1, r2, &(0x7f0000000240), 0x9) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 22:30:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\t\x00', 0xf2dab82004d8faca}) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f0000000280)={'eql\x00\xff\xff\xff\xfd\xfd\x00\x00\xf7\xe0\x847\xff', @ifru_names='eql\x00'}) 22:30:42 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) [ 193.828541] audit: type=1800 audit(1556404242.350:44): pid=7253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=4 res=0 [ 193.888422] audit: type=1804 audit(1556404242.350:46): pid=7253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir671271545/syzkaller.x3OP1u/6/file0/file0" dev="loop0" ino=4 res=1 [ 193.946558] audit: type=1800 audit(1556404242.360:47): pid=7253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=4 res=0 [ 193.972650] audit: type=1400 audit(1556404242.500:48): avc: denied { create } for pid=7261 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.016921] audit: type=1400 audit(1556404242.510:49): avc: denied { write } for pid=7261 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:30:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="32c1476df9c940d55f5372778ff1"]) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getpgrp(0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4201, 0x0) semget$private(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000000)=""/30, 0x1000001cd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180)={0x80}, 0x4) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') read$FUSE(r0, &(0x7f0000000340), 0x1000) 22:30:43 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d87312f3640f0d1c793e0f1110c442019dcc6f43cd08") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000100)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e0cf47987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0xee3}, 0x4) 22:30:43 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\t\x00', 0xf2dab82004d8faca}) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f0000000280)={'eql\x00\xff\xff\xff\xfd\xfd\x00\x00\xf7\xe0\x847\xff', @ifru_names='eql\x00'}) 22:30:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="564a07b1b9194bb9a7031d7bf25a2e6259d78487008ed329", 0x18) r1 = dup(r0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="8bc31e359c65b3e348e3adc0e2e2827b", 0x10}], 0x1}, 0x0) 22:30:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:43 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="87ee533b465fd46e9bd070") r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x1000) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/216, 0xd8) 22:30:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:30:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:43 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x1000008004, 0x86128) r0 = open(&(0x7f0000000000)='./bus\x00', 0x100000041, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="fa1204a49155ce1e0002", 0xa}], 0x1, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000d40)="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", 0x49a}], 0x1, 0x0) 22:30:43 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000140)='\'\x00', 0x3) write(r3, &(0x7f0000000380)="c2", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) 22:30:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x404c534a, &(0x7f00000001c0)) 22:30:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f003}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:30:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 22:30:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) [ 194.951996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:30:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11000000000010, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0001ed00"/20], 0x1}}, 0x0) 22:30:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) pipe(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$VT_RESIZE(r1, 0x5609, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) uname(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) tkill(r2, 0x1000000000016) 22:30:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:44 executing program 1: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x0, "456a07cda37ba937c9ce7e1dddf80d7dd52cc4282f08cb8e9b69b1b05c975cb0790bed66c2d802d293a96c8a597035d35121fc3033b96760126e6b780823abc485943f6cf0bc76950a7c206fc531b3c92671ba9db3341cb11680a667e9c694e11cec3f820416ed022ae2f353bd62dbea4334733282b9c62018204a4291d9aa32061bb13f1f70251e19564c24a72c3ef1ed9d5dbc4e35cc7a473a6ac34a2f48f0b264617d4d8f2da9a145f95c5daeb91e09"}, 0xb9, 0x0) tkill(r1, 0x28) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0519c73c7f000000000000000000ef3bd477800225cdb6b960b17495050000ff0000000000000038380cd00b5fc900000200000000fffff9fa"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:30:44 executing program 1: ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3f) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) 22:30:44 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000100)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e0cf47987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) 22:30:44 executing program 3: r0 = socket(0x2, 0x20000001, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66697c653000"], 0x1) 22:30:44 executing program 4: syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000e80)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, @ioapic}) 22:30:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9, 0x3, 0xfffffffffffffffd}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 22:30:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 22:30:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xa5, 0x0, [{0x480}]}) 22:30:44 executing program 3: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000240)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x100000000000000, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) 22:30:44 executing program 4: syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9, 0x3, 0xfffffffffffffffd}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 22:30:45 executing program 4: syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9, 0x3, 0xfffffffffffffffd}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 22:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9, 0x3, 0xfffffffffffffffd}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 22:30:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, 0x0) 22:30:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9, 0x3, 0xfffffffffffffffd}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 22:30:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, 0x0) 22:30:45 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) 22:30:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, 0x0) [ 196.738465] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.747685] device ip6gretap0 entered promiscuous mode [ 196.930288] IPVS: ftp: loaded support on port[0] = 21 22:30:46 executing program 3: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000240)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x100000000000000, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) 22:30:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:46 executing program 2: 22:30:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) 22:30:46 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000240)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x100000000000000, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) 22:30:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:30:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000b80)={0x110000, 0x106001, 0x9}) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) 22:30:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:30:47 executing program 3: 22:30:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x1c9c380}}) 22:30:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000140)='\'\x00', 0x3) write(r3, &(0x7f0000000380)="c2", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 22:30:47 executing program 0: ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x3f) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 22:30:47 executing program 5: 22:30:47 executing program 3: 22:30:47 executing program 2: 22:30:47 executing program 3: 22:30:47 executing program 4: 22:30:47 executing program 5: 22:30:47 executing program 0: 22:30:47 executing program 4: 22:30:47 executing program 3: 22:30:47 executing program 0: 22:30:47 executing program 1: 22:30:47 executing program 2: 22:30:47 executing program 5: 22:30:47 executing program 4: 22:30:47 executing program 0: 22:30:47 executing program 3: 22:30:47 executing program 2: 22:30:47 executing program 4: 22:30:47 executing program 3: 22:30:48 executing program 1: 22:30:48 executing program 5: 22:30:48 executing program 0: 22:30:48 executing program 4: 22:30:48 executing program 1: 22:30:48 executing program 3: 22:30:48 executing program 5: 22:30:48 executing program 2: 22:30:48 executing program 0: 22:30:48 executing program 4: 22:30:48 executing program 5: 22:30:48 executing program 1: 22:30:48 executing program 2: 22:30:48 executing program 4: 22:30:48 executing program 0: 22:30:48 executing program 3: 22:30:48 executing program 5: 22:30:48 executing program 2: 22:30:48 executing program 1: 22:30:48 executing program 4: 22:30:48 executing program 0: 22:30:48 executing program 3: 22:30:48 executing program 2: 22:30:48 executing program 1: 22:30:48 executing program 5: 22:30:48 executing program 4: 22:30:48 executing program 3: 22:30:48 executing program 0: 22:30:48 executing program 3: 22:30:48 executing program 5: 22:30:48 executing program 2: 22:30:48 executing program 1: 22:30:48 executing program 4: 22:30:48 executing program 0: 22:30:48 executing program 4: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1}) io_submit(r0, 0x40000000000003b2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 22:30:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) read$eventfd(r3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000280)=0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x4002) 22:30:48 executing program 2: 22:30:48 executing program 1: 22:30:48 executing program 5: 22:30:48 executing program 0: 22:30:48 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = eventfd(0x0) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000080)="0000ddff6d874e96", 0x8}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) tkill(r2, 0x1000000000016) 22:30:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c121f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:30:48 executing program 2: syz_execute_func(&(0x7f00000000c0)="f3e1fe912c250f05266666470f55505d911441298f17955bf9f90fc5014c8b8b63791790feefffff85bff6000000a0e5be34d1c4e1f8c421fc0f8c00080020c1d70118c4c4e3594ac521678df30fbfce7c7cc481f8521f57460f380026f0470fbb7508a9c1460009c481dd72f4fe0c0441dd760b3e11bd110f0000660f3833d0") 22:30:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1f0, 0x0, 0x0, 0x0) 22:30:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fb22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000058c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@iv={0x10, 0x117, 0x3, 0x4}], 0x10}], 0x1, 0x0) 22:30:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000010b) 22:30:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) read$eventfd(r3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000280)=0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x4002) 22:30:49 executing program 5: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x93e, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1}) io_submit(r0, 0x40000000000003b2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x4}]) 22:30:49 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:49 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:49 executing program 4: socket$netlink(0x10, 0x3, 0x14) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x500) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000240)={0x1b7, 0x5d, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, {0x0, 0x0, 0x80000000, 0xffff, 0x0, 0x4, 0x195d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ec528a7b0808b19e32b0d2379a862d672e762a58ab4997b02b2523b5ec00f58"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/238, 0xee, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0xfffffff, 0x80000001, 0x400, [], &(0x7f0000000280)={0x9a093f, 0x1}}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8001, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x4, 0x0, {0x5}}, 0x28) 22:30:49 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) 22:30:49 executing program 4: socket$netlink(0x10, 0x3, 0x14) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x500) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000240)={0x1b7, 0x5d, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, {0x0, 0x0, 0x80000000, 0xffff, 0x0, 0x4, 0x195d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ec528a7b0808b19e32b0d2379a862d672e762a58ab4997b02b2523b5ec00f58"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/238, 0xee, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0xfffffff, 0x80000001, 0x400, [], &(0x7f0000000280)={0x9a093f, 0x1}}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8001, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x4, 0x0, {0x5}}, 0x28) [ 200.672412] kauditd_printk_skb: 7 callbacks suppressed [ 200.672421] audit: type=1400 audit(1556404249.560:57): avc: denied { create } for pid=7697 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 22:30:49 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 200.735095] binder: 7699:7708 ioctl c0306201 0 returned -14 [ 200.758450] binder: 7699:7708 ioctl c0306201 2000dfd0 returned -11 22:30:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) socket(0x10, 0x80002, 0x0) r2 = creat(0x0, 0x20) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) get_mempolicy(&(0x7f0000000240), &(0x7f0000000180), 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchown(r2, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x284, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getpgrp(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 22:30:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x15d, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) [ 200.804349] binder: 7699:7719 ioctl c0306201 0 returned -14 22:30:49 executing program 4: socket$netlink(0x10, 0x3, 0x14) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x500) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000240)={0x1b7, 0x5d, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, {0x0, 0x0, 0x80000000, 0xffff, 0x0, 0x4, 0x195d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ec528a7b0808b19e32b0d2379a862d672e762a58ab4997b02b2523b5ec00f58"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/238, 0xee, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0xfffffff, 0x80000001, 0x400, [], &(0x7f0000000280)={0x9a093f, 0x1}}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8001, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x4, 0x0, {0x5}}, 0x28) 22:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xa8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:30:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x3c) 22:30:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x0, 0x0, &(0x7f0000000040)) 22:30:50 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r3 = dup2(r1, r2) read(r3, &(0x7f00000000c0)=""/112, 0x70) 22:30:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) pipe(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) tkill(r2, 0x1000000000016) 22:30:50 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000480)={0x0, "e512946c108ddc325bc8c7a6ecbf21a5925bf0367fe8e878c16b60c020da405600eafd4e65f3eb6689f83d669cf4cfb442bf56f5a41c07c25a2b06fb31386d520e6076914a372d70b7c4c64be22ddd51b48325a2428be1d541768bea358c6e3178ac05569f8909b6aa17fdcef5b8854702c8f476ae722a221e0fd506bb5b6453"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r1 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x5, {{0xa, 0x0, 0x4, @ipv4={[], [], @remote}, 0x8001}}, {{0xa, 0x4e23, 0x1, @mcast2, 0xff}}}, 0x108) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000009180)={0x0, 0x59, 0x1, 0x8, 0x200, 0x0, 0x1}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 22:30:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89b1, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 22:30:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='.&keyringmd5sum%\x00', 0x0, 0x0, 0x0) 22:30:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000140)='\'\x00', 0x3) write(r3, &(0x7f0000000380)="c2", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) 22:30:50 executing program 0: setresuid(0x0, 0xee01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x93, 0x160fef) 22:30:50 executing program 5: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x93e, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x1}) io_submit(r0, 0x40000000000003b2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x4}]) 22:30:50 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 22:30:50 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000002c0)={{0x0, 0x3, 0x8000059a}, 0x48f3c710}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f00000000c0), 0x1000000000000278) 22:30:50 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:50 executing program 0: getpid() sched_getscheduler(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 22:30:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc05c5340, &(0x7f00000001c0)) 22:30:51 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:51 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000480)={0x3e, "e512946c108ddc325bc8c7a6ecbf21a5925bf0367fe8e878c16b60c020da405600eafd4e65f3eb6689f83d669cf4cfb442bf56f5a41c07c25a2b06fb31386d520e6076914a372d70b7c4c64be22ddd51b48325a2428be1d541768bea358c6e3178ac05569f8909b6aa17fdcef5b8854702c8f476ae722a221e0fd506bb5b6453"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r3 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x5, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x8001}}, {{0xa, 0x4e23, 0x1, @mcast2, 0xff}}}, 0x108) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000009180)={0x0, 0x59, 0x1, 0x8, 0x200, 0x0, 0x1}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)) keyctl$instantiate(0xc, r3, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESOCT=r2], 0x2, r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 22:30:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x04\x00\x009\xadT\xaf\xe3\xa1\x1d\xd4\xfe(D\x1c\xfa\r\xab\x82\xeb\x00\x8dv\t\xc6\xd5\xe7\xdc\xd5\xd3\x8aI\x062\xe661\x81\xeb\xeeh\xec\xa8h<%C\r\x9e\x9e\xee\xafJ\xd4\xcc\xdd~\xfd\x18bQ\x81\xd0\xe3\xc4\xdf2\x9b\x15\xe7\x1e\xab\x8c\xc4\xdb\x96\xc6\x05\xe3\xda\xe7$Ni\x9b\xf9*\xecXw\xffI`aY\x94\v+x\xab\xad\xa5L\xa4\x93X\x8b\xb5\x14\xdc\x93\xfc\xa58\xb1\xec\xac\x05O\x05`\xd2Tv7\x8e\xa3\x86\x86\x13-\x80\xc2\xe3\x9b\x96\xa0\x91\x8e\x831\xb9!\xc8B\xcd\xe1\xdbn\x01\x8b\xc3\xc6\xbf0\x89x\xebY\x14\xc6\xfc\xfd`\xb7\x19\x04\x04?\x1b\xdd\x8bt\xeaK\x96\xbfx\x8c\xd6\x99\xb5h\xaa3o4\xe1\xf3&\xe4\xee\ar\xc1\xba\x1c#\xbd\xb15\xb1\x10{\xd9\xf2\xd3e\xd0$Q\x9d\x03{2\x99\xa9\xa6\x1cf\xc6p\xcd[\xa1>\xb8\xee\xf9\xcd\xfd\xa1\t=\xb8H\x13[\xcc\xfd\x88\xdd\xf8\xc6\xbc\x98\xb1g\xab\x01\\\x00\xd86\xabZ#\x90M\xe1\x8cp\xbc\xc5\x8ed?\r\xa4_V\xfc9q^\x97\x9fG\xd4\x9f.\x15\'\x94\x83\x81\x06O\x00\xa3\x15\xd4x\xe0@\xf4\x9c\xe7X)H\x95\x15\x16\x01\x92', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:30:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:30:51 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)) 22:30:51 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000480)={0x3e, "e512946c108ddc325bc8c7a6ecbf21a5925bf0367fe8e878c16b60c020da405600eafd4e65f3eb6689f83d669cf4cfb442bf56f5a41c07c25a2b06fb31386d520e6076914a372d70b7c4c64be22ddd51b48325a2428be1d541768bea358c6e3178ac05569f8909b6aa17fdcef5b8854702c8f476ae722a221e0fd506bb5b6453"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80000000, 0x200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r3 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x5, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0x8001}}, {{0xa, 0x4e23, 0x1, @mcast2, 0xff}}}, 0x108) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000009180)={0x0, 0x59, 0x1, 0x8, 0x200, 0x0, 0x1}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)) keyctl$instantiate(0xc, r3, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESOCT=r2], 0x2, r3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 22:30:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x404c534a, &(0x7f00000001c0)) 22:30:53 executing program 4: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'n%ne'}}]}) 22:30:53 executing program 5: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x40000000000003b2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 22:30:53 executing program 0: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 22:30:53 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:30:53 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202002, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/164}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x3ff) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:30:53 executing program 5: 22:30:53 executing program 2: 22:30:53 executing program 3: [ 204.616921] JFS: charset not found 22:30:53 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:53 executing program 2: 22:30:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = memfd_create(&(0x7f0000000140)='\'\x00', 0x3) write(r3, &(0x7f0000000380)="c2", 0x1) sendfile(r2, r3, &(0x7f0000000240), 0x9) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) [ 204.709613] JFS: charset not found 22:30:53 executing program 4: clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bcsh0\x00') 22:30:53 executing program 3: 22:30:53 executing program 2: 22:30:53 executing program 1: gettid() mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:53 executing program 3: 22:30:53 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202002, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/164}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x3ff) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:30:53 executing program 2: 22:30:53 executing program 4: 22:30:53 executing program 1: gettid() mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:53 executing program 3: 22:30:53 executing program 4: 22:30:54 executing program 5: 22:30:54 executing program 2: 22:30:54 executing program 3: 22:30:54 executing program 1: gettid() mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:54 executing program 4: 22:30:54 executing program 0: 22:30:54 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:54 executing program 0: 22:30:54 executing program 3: 22:30:54 executing program 5: 22:30:54 executing program 2: 22:30:54 executing program 4: 22:30:54 executing program 0: 22:30:54 executing program 2: 22:30:54 executing program 3: 22:30:54 executing program 0: 22:30:54 executing program 5: 22:30:54 executing program 4: 22:30:54 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:54 executing program 0: 22:30:54 executing program 4: 22:30:54 executing program 2: 22:30:54 executing program 5: 22:30:54 executing program 3: 22:30:54 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:54 executing program 0: 22:30:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x94}, 0x1c) 22:30:54 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)='\n') creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 22:30:54 executing program 3: 22:30:55 executing program 5: 22:30:55 executing program 3: 22:30:55 executing program 5: 22:30:55 executing program 0: 22:30:55 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:55 executing program 2: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0xc) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) r1 = socket(0x10, 0x80002, 0x0) r2 = creat(0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f00000004c0)) openat$null(0xffffffffffffff9c, 0x0, 0x240, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x81, &(0x7f0000ffb000/0x2000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r2, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getpgrp(0xffffffffffffffff) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz0\x00') fcntl$getown(r1, 0x9) bind$inet(r1, 0x0, 0x0) ustat(0x2, &(0x7f0000000980)) 22:30:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 22:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup3(r2, r1, 0x0) dup2(r1, r3) 22:30:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="fb530f7b5078facb0b5f3b7aab3834b1"}, 0x1c) 22:30:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) r2 = socket(0x10, 0x80002, 0x0) r3 = creat(0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f00000004c0)) openat$null(0xffffffffffffff9c, 0x0, 0x240, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000180), 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x284, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getpgrp(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) bind$inet(r2, 0x0, 0xfe36) 22:30:55 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:55 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 22:30:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000500)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xffffffffffffffff}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 22:30:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 206.491905] loop5: p1 < > p4 [ 206.495323] loop5: partition table partially beyond EOD, truncated [ 206.514811] loop5: p1 size 2 extends beyond EOD, truncated [ 206.527829] loop5: p4 start 1854537728 is beyond EOD, truncated 22:30:55 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:55 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(0x0, &(0x7f0000000200)=[{0x0, 0x8003}], 0x1) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 22:30:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 22:30:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 22:30:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, 0x0, 0x0, 0x0) 22:30:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 22:30:55 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:55 executing program 0: ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) close(r2) [ 206.853095] loop5: p1 < > p4 [ 206.856331] loop5: partition table partially beyond EOD, truncated [ 206.869965] loop5: p1 size 2 extends beyond EOD, truncated [ 206.886049] loop5: p4 start 1854537728 is beyond EOD, truncated 22:30:55 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 22:30:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ba2a0e1500000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0xa5, 0x0, [{0x390}]}) [ 207.027864] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 207.161218] loop5: p1 < > p4 [ 207.164374] loop5: partition table partially beyond EOD, truncated [ 207.189725] loop5: p1 size 2 extends beyond EOD, truncated [ 207.215050] loop5: p4 start 1854537728 is beyond EOD, truncated 22:30:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fb22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000058c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@iv={0x10}], 0x10}], 0x1, 0x0) 22:30:56 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:56 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x118) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) r1 = shmget$private(0x0, 0x1000, 0x401, &(0x7f0000ffc000/0x1000)=nil) close(r0) shmctl$IPC_RMID(r1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x5, 0x6, 0x1000, 0x5}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x3a) shmctl$SHM_LOCK(r1, 0xb) accept4$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x800) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fbdc0705f14990ce23ad32d32b2d23c692db560838f913b056a222b948d4bbebd3dbc84ebc9ece03391a287bd315530d78647c9513dd3e1fba4d13d26ff520b652a91a3b53fe3f6a739864809074ad26d20c568c103e330aceef79c75a9e2c85b83cc89f43709989d3cd6e16e42b4b376ca960fa9e647f1224e0e5fc2dc5bde7c71462f1203d926143dd6b98700c475c388e3ba5878f9be4a3ccd0b1132f712c21f3ad14951658d438f271daff99c1050f491f73e12e64baf8b00faffac36fe6503d87682e6253c1d176228c50190274711fbed8d45d206899b2eb"], 0x1, 0x1) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000840)={{0x7, 0x0, 0x0, 0x0, 0x0, 0x24, 0x8001}, 0x0, 0x3, 0x3}) 22:30:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x03\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'bond0\x00\xe1\x00\n\x00!!\x06?\x00', @ifru_names='bond_slave_1\x00'}) 22:30:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000780)="b9", 0x1}], 0x1}}], 0x1, 0x0) 22:30:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 22:30:56 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:30:56 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$nbd(r1, &(0x7f00000000c0)={0x67446698, 0x1, 0x3, 0x2, 0x1, "d7366339a081e1f008ed2880fa2828d5bdf5bb310942bfc64c8784072e50115421816cbebd29b484aeb17970b7ebd0d84d85c3a097da966437ed248b889a535d45ea55a506"}, 0x55) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) ioprio_get$pid(0x0, 0x0) [ 207.483809] audit: type=1400 audit(1556404256.360:58): avc: denied { create } for pid=8119 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:30:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 207.523988] loop5: p1 < > p4 [ 207.527231] loop5: partition table partially beyond EOD, truncated [ 207.533590] audit: type=1400 audit(1556404256.400:59): avc: denied { ioctl } for pid=8119 comm="syz-executor.3" path="socket:[29593]" dev="sockfs" ino=29593 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.563971] bond0: Releasing backup interface bond_slave_1 22:30:56 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) [ 207.572591] loop5: p1 size 2 extends beyond EOD, truncated [ 207.591548] loop5: p4 start 1854537728 is beyond EOD, truncated [ 207.635544] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.669678] bond0: Releasing backup interface bond_slave_1 22:30:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) close(r2) 22:30:56 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = gettid() rename(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prlimit64(0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:30:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 207.753849] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:30:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x03\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00t'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'bond0\x00\xe1\x00\n\x00!!\x06?\x00', @ifru_names='bond_slave_1\x00'}) 22:30:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:30:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 207.892163] loop5: p1 < > p4 [ 207.895407] loop5: partition table partially beyond EOD, truncated [ 207.907847] loop5: p1 size 2 extends beyond EOD, truncated [ 207.915983] loop5: p4 start 1854537728 is beyond EOD, truncated 22:30:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYRES16, @ANYRES32], 0x2}}, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) [ 207.972771] bond0: Releasing backup interface bond_slave_1 22:30:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:57 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) [ 208.063025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.083461] hfs: can't find a HFS filesystem on dev loop0 22:30:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc02c5341, &(0x7f00000001c0)) 22:30:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fb22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000058c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@iv={0x10, 0x117, 0x2, 0x4}], 0x10}], 0x1, 0x0) 22:30:57 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f00005cd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b0000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:30:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:30:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="564a07b1b9194bb9a7031d7bf25a2e6259d78487008ed329", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) [ 428.000714] INFO: task syz-executor.2:7048 blocked for more than 140 seconds. [ 428.008258] Not tainted 4.14.114 #4 [ 428.012708] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.020798] syz-executor.2 D24992 7048 1 0x00000004 [ 428.026543] Call Trace: [ 428.029251] __schedule+0x7be/0x1cf0 [ 428.033763] ? __mutex_lock+0x737/0x1470 [ 428.037837] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.042915] schedule+0x92/0x1c0 [ 428.046295] schedule_preempt_disabled+0x13/0x20 [ 428.051107] __mutex_lock+0x73c/0x1470 [ 428.055104] ? trace_hardirqs_on+0x10/0x10 [ 428.059357] ? lo_release+0x84/0x1b0 [ 428.063167] ? save_trace+0x250/0x290 [ 428.066990] ? mutex_trylock+0x1c0/0x1c0 [ 428.071120] ? __blkdev_put+0x397/0x7f0 [ 428.075184] ? find_held_lock+0x35/0x130 [ 428.079565] ? __blkdev_put+0x397/0x7f0 [ 428.083628] ? loop_clr_fd+0xae0/0xae0 [ 428.087526] mutex_lock_nested+0x16/0x20 [ 428.091729] ? mutex_lock_nested+0x16/0x20 [ 428.095973] lo_release+0x84/0x1b0 [ 428.099534] ? loop_clr_fd+0xae0/0xae0 [ 428.103570] __blkdev_put+0x436/0x7f0 [ 428.107607] ? bd_set_size+0xb0/0xb0 [ 428.111589] ? wait_for_completion+0x420/0x420 [ 428.116179] blkdev_put+0x88/0x510 [ 428.119707] ? fcntl_setlk+0xb90/0xb90 [ 428.123653] ? blkdev_put+0x510/0x510 [ 428.127463] blkdev_close+0x8b/0xb0 [ 428.131158] __fput+0x277/0x7a0 [ 428.134453] ____fput+0x16/0x20 [ 428.137731] task_work_run+0x119/0x190 [ 428.141717] exit_to_usermode_loop+0x1da/0x220 [ 428.146708] do_syscall_64+0x4a9/0x630 [ 428.150647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.155508] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.161250] RIP: 0033:0x412b40 [ 428.164437] RSP: 002b:00007ffe1fbeab78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.172192] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 [ 428.179511] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.186874] RBP: 000000000000007a R08: 0000000000000000 R09: 000000000000000a [ 428.194223] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.201617] R13: 00007ffe1fbeabb0 R14: 0000000000032c9b R15: 00007ffe1fbeabc0 [ 428.209029] INFO: task syz-executor.1:7049 blocked for more than 140 seconds. [ 428.216368] Not tainted 4.14.114 #4 [ 428.220547] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.228499] syz-executor.1 D25168 7049 1 0x00000004 [ 428.234273] Call Trace: [ 428.236866] __schedule+0x7be/0x1cf0 [ 428.240789] ? __mutex_lock+0x737/0x1470 [ 428.244873] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.249875] schedule+0x92/0x1c0 [ 428.253302] schedule_preempt_disabled+0x13/0x20 [ 428.258063] __mutex_lock+0x73c/0x1470 [ 428.262012] ? trace_hardirqs_on+0x10/0x10 [ 428.266422] ? lo_open+0x1d/0xb0 [ 428.269983] ? refcount_add+0x40/0x50 [ 428.273861] ? mutex_trylock+0x1c0/0x1c0 [ 428.277931] ? find_held_lock+0x35/0x130 [ 428.282047] ? disk_get_part+0x9c/0x140 [ 428.286466] ? lock_downgrade+0x6e0/0x6e0 [ 428.291786] ? loop_unregister_transfer+0x90/0x90 [ 428.296685] mutex_lock_nested+0x16/0x20 [ 428.300808] ? mutex_lock_nested+0x16/0x20 [ 428.305051] lo_open+0x1d/0xb0 [ 428.308367] __blkdev_get+0x2c9/0x1120 [ 428.312323] ? __blkdev_put+0x7f0/0x7f0 [ 428.316310] ? bd_acquire+0x178/0x2c0 [ 428.320166] ? find_held_lock+0x35/0x130 [ 428.324237] blkdev_get+0xa8/0x8e0 [ 428.327769] ? bd_may_claim+0xd0/0xd0 [ 428.331637] ? _raw_spin_unlock+0x2d/0x50 [ 428.335789] blkdev_open+0x1d1/0x260 [ 428.339530] ? security_file_open+0x8f/0x1a0 [ 428.344007] do_dentry_open+0x73e/0xeb0 [ 428.348033] ? bd_acquire+0x2c0/0x2c0 [ 428.351900] vfs_open+0x105/0x230 [ 428.355436] path_openat+0x8bd/0x3f70 [ 428.359237] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.363971] ? __alloc_fd+0x1d4/0x4a0 [ 428.367779] do_filp_open+0x18e/0x250 [ 428.371633] ? may_open_dev+0xe0/0xe0 [ 428.375450] ? _raw_spin_unlock+0x2d/0x50 [ 428.379630] ? __alloc_fd+0x1d4/0x4a0 [ 428.383508] do_sys_open+0x2c5/0x430 [ 428.387235] ? filp_open+0x70/0x70 [ 428.390844] SyS_open+0x2d/0x40 [ 428.394134] ? do_sys_open+0x430/0x430 [ 428.398148] do_syscall_64+0x1eb/0x630 [ 428.402122] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.407027] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.412279] RIP: 0033:0x412d20 [ 428.415514] RSP: 002b:00007ffc94a370c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.424068] RAX: ffffffffffffffda RBX: 0000000000032d23 RCX: 0000000000412d20 [ 428.431387] RDX: 00007ffc94a3715a RSI: 0000000000000002 RDI: 00007ffc94a37150 [ 428.438744] RBP: 0000000000000097 R08: 0000000000000000 R09: 000000000000000a [ 428.446357] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.453685] R13: 00007ffc94a37100 R14: 0000000000032cc8 R15: 00007ffc94a37110 [ 428.461169] INFO: task syz-executor.4:7050 blocked for more than 140 seconds. [ 428.468496] Not tainted 4.14.114 #4 [ 428.472833] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.480940] syz-executor.4 D25168 7050 1 0x00000004 [ 428.486646] Call Trace: [ 428.489298] __schedule+0x7be/0x1cf0 [ 428.493082] ? __mutex_lock+0x737/0x1470 [ 428.497209] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.502386] schedule+0x92/0x1c0 [ 428.505866] schedule_preempt_disabled+0x13/0x20 [ 428.510772] __mutex_lock+0x73c/0x1470 [ 428.514668] ? trace_hardirqs_on+0x10/0x10 [ 428.519004] ? lo_open+0x1d/0xb0 [ 428.522494] ? refcount_add+0x40/0x50 [ 428.526308] ? mutex_trylock+0x1c0/0x1c0 [ 428.530430] ? find_held_lock+0x35/0x130 [ 428.534507] ? disk_get_part+0x9c/0x140 [ 428.538698] ? lock_downgrade+0x6e0/0x6e0 [ 428.542908] ? loop_unregister_transfer+0x90/0x90 [ 428.547807] mutex_lock_nested+0x16/0x20 [ 428.552595] ? mutex_lock_nested+0x16/0x20 [ 428.556848] lo_open+0x1d/0xb0 [ 428.560086] __blkdev_get+0x2c9/0x1120 [ 428.563990] ? __blkdev_put+0x7f0/0x7f0 [ 428.567951] ? bd_acquire+0x178/0x2c0 [ 428.571818] ? find_held_lock+0x35/0x130 [ 428.575887] blkdev_get+0xa8/0x8e0 [ 428.579596] ? bd_may_claim+0xd0/0xd0 [ 428.583439] ? _raw_spin_unlock+0x2d/0x50 [ 428.587657] blkdev_open+0x1d1/0x260 [ 428.591437] ? security_file_open+0x8f/0x1a0 [ 428.595850] do_dentry_open+0x73e/0xeb0 [ 428.599817] ? bd_acquire+0x2c0/0x2c0 [ 428.603673] vfs_open+0x105/0x230 [ 428.607136] path_openat+0x8bd/0x3f70 [ 428.611138] ? trace_hardirqs_on+0x10/0x10 [ 428.615380] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.620350] ? find_held_lock+0x35/0x130 [ 428.624547] ? __alloc_fd+0x1d4/0x4a0 [ 428.628375] do_filp_open+0x18e/0x250 [ 428.632244] ? may_open_dev+0xe0/0xe0 [ 428.636097] ? _raw_spin_unlock+0x2d/0x50 [ 428.640365] ? __alloc_fd+0x1d4/0x4a0 [ 428.644183] do_sys_open+0x2c5/0x430 [ 428.647929] ? filp_open+0x70/0x70 [ 428.651551] SyS_open+0x2d/0x40 [ 428.654863] ? do_sys_open+0x430/0x430 [ 428.658743] do_syscall_64+0x1eb/0x630 [ 428.662671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.667521] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.672764] RIP: 0033:0x412d20 [ 428.676000] RSP: 002b:00007fffabb61348 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.684211] RAX: ffffffffffffffda RBX: 0000000000032d01 RCX: 0000000000412d20 [ 428.691531] RDX: 00007fffabb613da RSI: 0000000000000002 RDI: 00007fffabb613d0 [ 428.698951] RBP: 0000000000000080 R08: 0000000000000000 R09: 000000000000000a [ 428.706317] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.713647] R13: 00007fffabb61380 R14: 0000000000032c67 R15: 00007fffabb61390 [ 428.721020] INFO: task syz-executor.3:7051 blocked for more than 140 seconds. [ 428.728451] Not tainted 4.14.114 #4 [ 428.732670] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.740681] syz-executor.3 D24808 7051 1 0x00000004 [ 428.746372] Call Trace: [ 428.748956] __schedule+0x7be/0x1cf0 [ 428.752746] ? __mutex_lock+0x737/0x1470 [ 428.756945] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.762031] schedule+0x92/0x1c0 [ 428.765416] schedule_preempt_disabled+0x13/0x20 [ 428.770230] __mutex_lock+0x73c/0x1470 [ 428.774132] ? __mutex_unlock_slowpath+0x71/0x800 [ 428.779015] ? __blkdev_get+0x145/0x1120 [ 428.783182] ? mutex_trylock+0x1c0/0x1c0 [ 428.787701] ? exact_match+0xd/0x20 [ 428.791514] ? kobj_lookup+0x319/0x410 [ 428.795422] ? blkdev_ioctl+0x1880/0x1880 [ 428.799582] mutex_lock_nested+0x16/0x20 [ 428.803733] ? mutex_lock_nested+0x16/0x20 [ 428.808036] __blkdev_get+0x145/0x1120 [ 428.812763] ? __blkdev_put+0x7f0/0x7f0 [ 428.816747] ? bd_acquire+0x178/0x2c0 [ 428.820610] ? find_held_lock+0x35/0x130 [ 428.824732] blkdev_get+0xa8/0x8e0 [ 428.828356] ? bd_may_claim+0xd0/0xd0 [ 428.832223] ? _raw_spin_unlock+0x2d/0x50 [ 428.836424] blkdev_open+0x1d1/0x260 [ 428.840195] ? security_file_open+0x8f/0x1a0 [ 428.844613] do_dentry_open+0x73e/0xeb0 [ 428.848569] ? bd_acquire+0x2c0/0x2c0 [ 428.852474] vfs_open+0x105/0x230 [ 428.855929] path_openat+0x8bd/0x3f70 [ 428.859714] ? trace_hardirqs_on+0x10/0x10 [ 428.864045] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.868785] ? find_held_lock+0x35/0x130 [ 428.872929] ? __alloc_fd+0x1d4/0x4a0 [ 428.876823] do_filp_open+0x18e/0x250 [ 428.880883] ? may_open_dev+0xe0/0xe0 [ 428.884712] ? _raw_spin_unlock+0x2d/0x50 [ 428.888856] ? __alloc_fd+0x1d4/0x4a0 [ 428.892758] do_sys_open+0x2c5/0x430 [ 428.896585] ? filp_open+0x70/0x70 [ 428.900193] SyS_open+0x2d/0x40 [ 428.903491] ? do_sys_open+0x430/0x430 [ 428.907496] do_syscall_64+0x1eb/0x630 [ 428.911467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.916365] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.921621] RIP: 0033:0x412d20 [ 428.924832] RSP: 002b:00007fff9a9deec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.932618] RAX: ffffffffffffffda RBX: 0000000000032d63 RCX: 0000000000412d20 [ 428.939942] RDX: 00007fff9a9def5a RSI: 0000000000000002 RDI: 00007fff9a9def50 [ 428.947825] RBP: 0000000000000076 R08: 0000000000000000 R09: 000000000000000a [ 428.955235] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.962571] R13: 00007fff9a9def00 R14: 0000000000032d39 R15: 00007fff9a9def10 [ 428.969946] INFO: task syz-executor.0:8197 blocked for more than 140 seconds. [ 428.977331] Not tainted 4.14.114 #4 [ 428.981764] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.989735] syz-executor.0 D28064 8197 7045 0x00000004 [ 428.995434] Call Trace: [ 428.998037] __schedule+0x7be/0x1cf0 [ 429.001880] ? __mutex_lock+0x737/0x1470 [ 429.005945] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.011039] schedule+0x92/0x1c0 [ 429.014410] schedule_preempt_disabled+0x13/0x20 [ 429.019158] __mutex_lock+0x73c/0x1470 [ 429.023161] ? lo_ioctl+0x87/0x1c70 [ 429.026932] ? lock_downgrade+0x621/0x6e0 [ 429.031146] ? mutex_trylock+0x1c0/0x1c0 [ 429.035230] ? avc_has_extended_perms+0x8ec/0xe40 [ 429.040597] ? putname+0xdb/0x120 [ 429.044069] ? avc_ss_reset+0x110/0x110 [ 429.048085] ? kasan_slab_free+0x75/0xc0 [ 429.052229] mutex_lock_nested+0x16/0x20 [ 429.056295] ? mutex_lock_nested+0x16/0x20 [ 429.060576] lo_ioctl+0x87/0x1c70 [ 429.064073] ? loop_probe+0x160/0x160 [ 429.067864] blkdev_ioctl+0x983/0x1880 [ 429.072511] ? blkpg_ioctl+0x980/0x980 [ 429.076426] ? __might_sleep+0x93/0xb0 [ 429.080413] ? __fget+0x210/0x370 [ 429.083872] block_ioctl+0xde/0x120 [ 429.087482] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.091903] do_vfs_ioctl+0x7b9/0x1070 [ 429.095848] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.100662] ? lock_downgrade+0x6e0/0x6e0 [ 429.104859] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.109264] ? __fget+0x237/0x370 [ 429.112816] ? security_file_ioctl+0x8f/0xc0 [ 429.117232] SyS_ioctl+0x8f/0xc0 [ 429.120764] ? do_vfs_ioctl+0x1070/0x1070 [ 429.124968] do_syscall_64+0x1eb/0x630 [ 429.128925] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.134139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.139383] RIP: 0033:0x458c17 [ 429.142675] RSP: 002b:00007f194f199a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.150449] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458c17 [ 429.157717] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 429.165185] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 429.172516] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 429.179797] R13: 00000000004c78e8 R14: 00000000004dd910 R15: 00000000ffffffff [ 429.187224] INFO: task syz-executor.5:8208 blocked for more than 140 seconds. [ 429.194553] Not tainted 4.14.114 #4 [ 429.198690] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.207205] syz-executor.5 D29344 8208 7047 0x00000004 [ 429.212876] Call Trace: [ 429.215455] __schedule+0x7be/0x1cf0 [ 429.219319] ? __mutex_lock+0x737/0x1470 [ 429.223469] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.228498] schedule+0x92/0x1c0 [ 429.231923] schedule_preempt_disabled+0x13/0x20 [ 429.236707] __mutex_lock+0x73c/0x1470 [ 429.245214] ? blkdev_reread_part+0x1f/0x40 [ 429.249575] ? mutex_trylock+0x1c0/0x1c0 [ 429.253705] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 429.258828] ? __wake_up_common_lock+0xe3/0x160 [ 429.263574] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 429.268780] mutex_lock_nested+0x16/0x20 [ 429.273015] ? mutex_lock_nested+0x16/0x20 [ 429.277356] blkdev_reread_part+0x1f/0x40 [ 429.281669] loop_reread_partitions+0x7c/0x90 [ 429.286177] loop_set_status+0xc28/0x1200 [ 429.290415] loop_set_status64+0xa6/0xf0 [ 429.294892] ? loop_set_status_old+0x2d0/0x2d0 [ 429.299964] lo_ioctl+0x5c1/0x1c70 [ 429.303649] ? loop_probe+0x160/0x160 [ 429.307469] blkdev_ioctl+0x983/0x1880 [ 429.311438] ? blkpg_ioctl+0x980/0x980 [ 429.315373] ? __might_sleep+0x93/0xb0 [ 429.319250] ? __fget+0x210/0x370 [ 429.322764] block_ioctl+0xde/0x120 [ 429.326399] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.331505] do_vfs_ioctl+0x7b9/0x1070 [ 429.335540] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.340360] ? lock_downgrade+0x6e0/0x6e0 [ 429.344516] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.348925] ? __fget+0x237/0x370 [ 429.352450] ? security_file_ioctl+0x8f/0xc0 [ 429.356868] SyS_ioctl+0x8f/0xc0 [ 429.360314] ? do_vfs_ioctl+0x1070/0x1070 [ 429.364475] do_syscall_64+0x1eb/0x630 [ 429.368495] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.373434] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.378630] RIP: 0033:0x458c17 [ 429.381952] RSP: 002b:00007f4b16cd99f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.389669] RAX: ffffffffffffffda RBX: 00007f4b16cda6d4 RCX: 0000000000458c17 [ 429.397006] RDX: 00007f4b16cd9ab0 RSI: 0000000000004c04 RDI: 0000000000000004 [ 429.404392] RBP: 000000000073bf00 R08: 0000000000000000 R09: 000000000000000a [ 429.411749] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003 [ 429.419173] R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff [ 429.426664] INFO: task blkid:8212 blocked for more than 140 seconds. [ 429.433221] Not tainted 4.14.114 #4 [ 429.437403] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.445461] blkid D29040 8212 7011 0x00000004 [ 429.451490] Call Trace: [ 429.454093] __schedule+0x7be/0x1cf0 [ 429.457958] ? __mutex_lock+0x737/0x1470 [ 429.462751] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.467785] schedule+0x92/0x1c0 [ 429.471775] schedule_preempt_disabled+0x13/0x20 [ 429.476652] __mutex_lock+0x73c/0x1470 [ 429.480632] ? lo_open+0x1d/0xb0 [ 429.484112] ? refcount_add+0x40/0x50 [ 429.487910] ? mutex_trylock+0x1c0/0x1c0 [ 429.492845] ? exact_match+0xd/0x20 [ 429.496536] ? kobj_lookup+0x319/0x410 [ 429.500551] ? loop_unregister_transfer+0x90/0x90 [ 429.505486] mutex_lock_nested+0x16/0x20 [ 429.509537] ? mutex_lock_nested+0x16/0x20 [ 429.513882] lo_open+0x1d/0xb0 [ 429.517087] __blkdev_get+0xab1/0x1120 [ 429.521187] ? __blkdev_put+0x7f0/0x7f0 [ 429.525177] ? bd_acquire+0x178/0x2c0 [ 429.528973] ? find_held_lock+0x35/0x130 [ 429.533393] blkdev_get+0xa8/0x8e0 [ 429.536945] ? bd_may_claim+0xd0/0xd0 [ 429.540818] ? _raw_spin_unlock+0x2d/0x50 [ 429.544981] blkdev_open+0x1d1/0x260 [ 429.548685] ? security_file_open+0x8f/0x1a0 [ 429.553175] do_dentry_open+0x73e/0xeb0 [ 429.557159] ? bd_acquire+0x2c0/0x2c0 [ 429.561126] vfs_open+0x105/0x230 [ 429.564599] path_openat+0x8bd/0x3f70 [ 429.568400] ? trace_hardirqs_on+0x10/0x10 [ 429.572725] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.577401] ? find_held_lock+0x35/0x130 [ 429.581522] ? __alloc_fd+0x1d4/0x4a0 [ 429.585344] do_filp_open+0x18e/0x250 [ 429.589139] ? may_open_dev+0xe0/0xe0 [ 429.593522] ? _raw_spin_unlock+0x2d/0x50 [ 429.597676] ? __alloc_fd+0x1d4/0x4a0 [ 429.601582] do_sys_open+0x2c5/0x430 [ 429.605302] ? filp_open+0x70/0x70 [ 429.608840] SyS_open+0x2d/0x40 [ 429.612200] ? do_sys_open+0x430/0x430 [ 429.616147] do_syscall_64+0x1eb/0x630 [ 429.620116] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.625011] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.630327] RIP: 0033:0x7ff1b76ed120 [ 429.634044] RSP: 002b:00007ffeb7578d38 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.641804] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff1b76ed120 [ 429.649122] RDX: 00007ffeb7579f34 RSI: 0000000000000000 RDI: 00007ffeb7579f34 [ 429.656587] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.663905] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000011cb030 [ 429.671250] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.678549] INFO: task blkid:8213 blocked for more than 140 seconds. [ 429.685144] Not tainted 4.14.114 #4 [ 429.689301] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.697371] blkid D29040 8213 7012 0x00000004 [ 429.703050] Call Trace: [ 429.705635] __schedule+0x7be/0x1cf0 [ 429.709341] ? __mutex_lock+0x737/0x1470 [ 429.713508] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.718737] schedule+0x92/0x1c0 [ 429.722881] schedule_preempt_disabled+0x13/0x20 [ 429.727646] __mutex_lock+0x73c/0x1470 [ 429.731769] ? lo_open+0x1d/0xb0 [ 429.735247] ? refcount_add+0x40/0x50 [ 429.739042] ? mutex_trylock+0x1c0/0x1c0 [ 429.743171] ? exact_match+0xd/0x20 [ 429.746805] ? kobj_lookup+0x319/0x410 [ 429.750769] ? loop_unregister_transfer+0x90/0x90 [ 429.755616] mutex_lock_nested+0x16/0x20 [ 429.759669] ? mutex_lock_nested+0x16/0x20 [ 429.764116] lo_open+0x1d/0xb0 [ 429.767316] __blkdev_get+0xab1/0x1120 [ 429.771267] ? __blkdev_put+0x7f0/0x7f0 [ 429.775247] ? bd_acquire+0x178/0x2c0 [ 429.779048] ? find_held_lock+0x35/0x130 [ 429.783177] blkdev_get+0xa8/0x8e0 [ 429.786722] ? bd_may_claim+0xd0/0xd0 [ 429.790656] ? _raw_spin_unlock+0x2d/0x50 [ 429.794816] blkdev_open+0x1d1/0x260 [ 429.798523] ? security_file_open+0x8f/0x1a0 [ 429.803001] do_dentry_open+0x73e/0xeb0 [ 429.806985] ? bd_acquire+0x2c0/0x2c0 [ 429.810860] vfs_open+0x105/0x230 [ 429.814379] path_openat+0x8bd/0x3f70 [ 429.818177] ? trace_hardirqs_on+0x10/0x10 [ 429.822542] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.827439] ? find_held_lock+0x35/0x130 [ 429.831562] ? __alloc_fd+0x1d4/0x4a0 [ 429.835409] do_filp_open+0x18e/0x250 [ 429.839260] ? may_open_dev+0xe0/0xe0 [ 429.843150] ? _raw_spin_unlock+0x2d/0x50 [ 429.847315] ? __alloc_fd+0x1d4/0x4a0 [ 429.851870] do_sys_open+0x2c5/0x430 [ 429.855593] ? filp_open+0x70/0x70 [ 429.859126] SyS_open+0x2d/0x40 [ 429.862510] ? do_sys_open+0x430/0x430 [ 429.866415] do_syscall_64+0x1eb/0x630 [ 429.870791] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.875657] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.881023] RIP: 0033:0x7f4b77ab0120 [ 429.884854] RSP: 002b:00007ffcbafb8298 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.892815] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4b77ab0120 [ 429.900151] RDX: 00007ffcbafb8f41 RSI: 0000000000000000 RDI: 00007ffcbafb8f41 [ 429.907427] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.914781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001073030 [ 429.922270] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.929844] INFO: task blkid:8214 blocked for more than 140 seconds. [ 429.936426] Not tainted 4.14.114 #4 [ 429.940607] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.948597] blkid D29040 8214 7216 0x00000004 [ 429.954365] Call Trace: [ 429.956965] __schedule+0x7be/0x1cf0 [ 429.960740] ? __mutex_lock+0x737/0x1470 [ 429.964929] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.969944] schedule+0x92/0x1c0 [ 429.973396] schedule_preempt_disabled+0x13/0x20 [ 429.978160] __mutex_lock+0x73c/0x1470 [ 429.982551] ? trace_hardirqs_on+0x10/0x10 [ 429.986795] ? lo_open+0x1d/0xb0 [ 429.990507] ? refcount_add+0x40/0x50 [ 429.994312] ? mutex_trylock+0x1c0/0x1c0 [ 429.998365] ? find_held_lock+0x35/0x130 [ 430.002561] ? disk_get_part+0x9c/0x140 [ 430.006561] ? lock_downgrade+0x6e0/0x6e0 [ 430.010824] ? loop_unregister_transfer+0x90/0x90 [ 430.015749] mutex_lock_nested+0x16/0x20 [ 430.019833] ? mutex_lock_nested+0x16/0x20 [ 430.024169] lo_open+0x1d/0xb0 [ 430.027391] __blkdev_get+0x2c9/0x1120 [ 430.031404] ? __blkdev_put+0x7f0/0x7f0 [ 430.035927] ? bd_acquire+0x178/0x2c0 [ 430.039730] ? find_held_lock+0x35/0x130 [ 430.043849] blkdev_get+0xa8/0x8e0 [ 430.047405] ? bd_may_claim+0xd0/0xd0 [ 430.051318] ? _raw_spin_unlock+0x2d/0x50 [ 430.055494] blkdev_open+0x1d1/0x260 [ 430.059235] ? security_file_open+0x8f/0x1a0 [ 430.063720] do_dentry_open+0x73e/0xeb0 [ 430.067708] ? bd_acquire+0x2c0/0x2c0 [ 430.071579] vfs_open+0x105/0x230 [ 430.075043] path_openat+0x8bd/0x3f70 [ 430.078843] ? trace_hardirqs_on+0x10/0x10 [ 430.083183] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.087879] ? find_held_lock+0x35/0x130 [ 430.091999] ? __alloc_fd+0x1d4/0x4a0 [ 430.095825] do_filp_open+0x18e/0x250 [ 430.099620] ? may_open_dev+0xe0/0xe0 [ 430.103494] ? _raw_spin_unlock+0x2d/0x50 [ 430.107652] ? __alloc_fd+0x1d4/0x4a0 [ 430.112007] do_sys_open+0x2c5/0x430 [ 430.115722] ? filp_open+0x70/0x70 [ 430.119251] SyS_open+0x2d/0x40 [ 430.122609] ? do_sys_open+0x430/0x430 [ 430.126529] do_syscall_64+0x1eb/0x630 [ 430.130490] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.135353] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.140605] RIP: 0033:0x7f3d5871f120 [ 430.144318] RSP: 002b:00007ffd092b2408 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.152095] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3d5871f120 [ 430.159387] RDX: 00007ffd092b3f34 RSI: 0000000000000000 RDI: 00007ffd092b3f34 [ 430.166744] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.174138] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000158a030 [ 430.181466] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.188789] INFO: task blkid:8215 blocked for more than 140 seconds. [ 430.195402] Not tainted 4.14.114 #4 [ 430.199577] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.207638] blkid D29040 8215 7244 0x00000004 [ 430.213367] Call Trace: [ 430.215961] __schedule+0x7be/0x1cf0 [ 430.219666] ? __mutex_lock+0x737/0x1470 [ 430.223798] ? pci_mmcfg_check_reserved+0x150/0x150 [ 430.228829] schedule+0x92/0x1c0 [ 430.232282] schedule_preempt_disabled+0x13/0x20 [ 430.237057] __mutex_lock+0x73c/0x1470 [ 430.241686] ? __mutex_unlock_slowpath+0x71/0x800 [ 430.246546] ? __blkdev_get+0x145/0x1120 [ 430.250688] ? mutex_trylock+0x1c0/0x1c0 [ 430.254774] ? exact_match+0xd/0x20 [ 430.258390] ? kobj_lookup+0x319/0x410 [ 430.262339] ? blkdev_ioctl+0x1880/0x1880 [ 430.266519] mutex_lock_nested+0x16/0x20 [ 430.270666] ? mutex_lock_nested+0x16/0x20 [ 430.274919] __blkdev_get+0x145/0x1120 [ 430.278798] ? __blkdev_put+0x7f0/0x7f0 [ 430.283420] ? bd_acquire+0x178/0x2c0 [ 430.287252] ? find_held_lock+0x35/0x130 [ 430.291401] blkdev_get+0xa8/0x8e0 [ 430.294954] ? bd_may_claim+0xd0/0xd0 [ 430.298748] ? _raw_spin_unlock+0x2d/0x50 [ 430.303469] blkdev_open+0x1d1/0x260 [ 430.307206] ? security_file_open+0x8f/0x1a0 [ 430.311697] do_dentry_open+0x73e/0xeb0 [ 430.315686] ? bd_acquire+0x2c0/0x2c0 [ 430.319489] vfs_open+0x105/0x230 [ 430.323118] path_openat+0x8bd/0x3f70 [ 430.326935] ? trace_hardirqs_on+0x10/0x10 [ 430.331253] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.335961] ? find_held_lock+0x35/0x130 [ 430.340152] ? __alloc_fd+0x1d4/0x4a0 [ 430.343983] do_filp_open+0x18e/0x250 [ 430.347788] ? may_open_dev+0xe0/0xe0 [ 430.351701] ? _raw_spin_unlock+0x2d/0x50 [ 430.355863] ? __alloc_fd+0x1d4/0x4a0 [ 430.359660] do_sys_open+0x2c5/0x430 [ 430.363435] ? filp_open+0x70/0x70 [ 430.366996] SyS_open+0x2d/0x40 [ 430.371011] ? do_sys_open+0x430/0x430 [ 430.374935] do_syscall_64+0x1eb/0x630 [ 430.378823] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.383732] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.389118] RIP: 0033:0x7ff1561b0120 [ 430.393104] RSP: 002b:00007fff26784b08 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.400878] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff1561b0120 [ 430.408161] RDX: 00007fff26785f34 RSI: 0000000000000000 RDI: 00007fff26785f34 [ 430.415532] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.422873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001f5f030 [ 430.430242] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.437622] [ 430.437622] Showing all locks held in the system: [ 430.444017] 1 lock held by khungtaskd/1007: [ 430.448495] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.457684] 2 locks held by getty/7004: [ 430.461711] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.470480] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.479890] 2 locks held by getty/7005: [ 430.483918] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.492682] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.502104] 2 locks held by getty/7006: [ 430.506088] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.515096] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.524566] 2 locks held by getty/7007: [ 430.528534] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.537278] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.547093] 2 locks held by getty/7008: [ 430.551142] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.559849] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.569221] 2 locks held by getty/7009: [ 430.573262] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.582004] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.591403] 2 locks held by getty/7010: [ 430.595376] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.604130] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.613495] 3 locks held by syz-executor.2/7048: [ 430.618237] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.626789] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.635281] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.643747] 2 locks held by syz-executor.1/7049: [ 430.648497] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.657320] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.665457] 2 locks held by syz-executor.4/7050: [ 430.670276] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.678983] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.687560] 1 lock held by syz-executor.3/7051: [ 430.692285] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.701389] 1 lock held by syz-executor.0/8197: [ 430.706066] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.714465] 2 locks held by syz-executor.5/8208: [ 430.719221] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.727607] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.736650] 2 locks held by blkid/8212: [ 430.740679] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.749461] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.757610] 2 locks held by blkid/8213: [ 430.761641] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.770405] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.778499] 2 locks held by blkid/8214: [ 430.782521] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.791285] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.799457] 1 lock held by blkid/8215: [ 430.803401] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.812148] [ 430.813789] ============================================= [ 430.813789] [ 430.821620] NMI backtrace for cpu 1 [ 430.825287] CPU: 1 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.832022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.841798] Call Trace: [ 430.844453] dump_stack+0x138/0x19c [ 430.848085] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.852581] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.857755] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.863027] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.868215] watchdog+0x5e7/0xb90 [ 430.871657] kthread+0x31c/0x430 [ 430.875006] ? hungtask_pm_notify+0x60/0x60 [ 430.879314] ? kthread_create_on_node+0xd0/0xd0 [ 430.883975] ret_from_fork+0x3a/0x50 [ 430.887765] Sending NMI from CPU 1 to CPUs 0: [ 430.892345] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861b0222 [ 430.893303] Kernel panic - not syncing: hung_task: blocked tasks [ 430.905709] CPU: 1 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.912288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.921629] Call Trace: [ 430.924228] dump_stack+0x138/0x19c [ 430.927863] panic+0x1f2/0x438 [ 430.931039] ? add_taint.cold+0x16/0x16 [ 430.935015] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.940193] watchdog+0x5f8/0xb90 [ 430.943635] kthread+0x31c/0x430 [ 430.946979] ? hungtask_pm_notify+0x60/0x60 [ 430.951279] ? kthread_create_on_node+0xd0/0xd0 [ 430.955944] ret_from_fork+0x3a/0x50 [ 430.960783] Kernel Offset: disabled [ 430.964411] Rebooting in 86400 seconds..