Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. [ 32.178966] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/23 16:44:44 fuzzer started [ 32.353366] kauditd_printk_skb: 9 callbacks suppressed [ 32.353373] audit: type=1400 audit(1566578684.023:36): avc: denied { map } for pid=6660 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 33.964439] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/23 16:44:46 dialing manager at 10.128.0.105:39287 2019/08/23 16:44:46 syscalls: 2466 2019/08/23 16:44:46 code coverage: enabled 2019/08/23 16:44:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/23 16:44:46 extra coverage: extra coverage is not supported by the kernel 2019/08/23 16:44:46 setuid sandbox: enabled 2019/08/23 16:44:46 namespace sandbox: enabled 2019/08/23 16:44:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/23 16:44:46 fault injection: enabled 2019/08/23 16:44:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/23 16:44:46 net packet injection: enabled 2019/08/23 16:44:46 net device setup: enabled [ 35.768144] random: crng init done 16:46:16 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/109, &(0x7f00000000c0)=0x6d) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}, @in6={0xa, 0x4e20, 0x4c2f, @rand_addr="8f994521b0affd0146e7ec11ce43aa0c", 0x2}], 0x68) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000280)=""/4, 0x4}], 0x3, &(0x7f0000000300)=""/87, 0x57}, 0x2) r2 = accept(r0, 0x0, &(0x7f00000003c0)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000400)=0x1, &(0x7f0000000440)=0x4) connect(r2, &(0x7f0000000480)=@un=@file={0x0, './file0\x00'}, 0x80) fchmod(r0, 0x80) timerfd_gettime(r0, &(0x7f0000000500)) lsetxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26, 0x3) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000600)={0x1, 0x2}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x7c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x486}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x850}, 0x20000000) connect(r2, &(0x7f0000000940)=@rc={0x1f, {0xd653, 0x456d, 0x70fb, 0x1, 0x7, 0x7ff}, 0x9}, 0x80) sync_file_range(r3, 0xd9, 0x1f, 0x3723ac6a92342ece) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000009c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'caif0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000001040)={&(0x7f0000000c40)=@ll={0x11, 0x1c, r5, 0x1, 0x800, 0x6, @broadcast}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="fb45734d8d941e0505c95c1ecc665f9fc8873c2880e8dc75168ddfd5e4e7c9fe824d73aa23d4170004e28596f444ed201ead3b4e17d7c4f437ed", 0x3a}], 0x1, &(0x7f0000000d40)=[{0xc8, 0x114, 0x4, "0f7fd7337177ad8ba044bab412ec87dd7a815ba49e988b82814125fad4ad05b6f69822fe6628e379027b2e01385efbf8bc5c2f58947b282099c0243c4f515753d12cdfd91d89b303c943d7eef4116301c4cb6dc5d74528dc109425e3ca12e3661edc9fe210e2a8d8068b7d559209c37210697f5219476a553756e9e94cc79d86bc4335374d256d97502f84ec84264631159e608590ab82328df286badb731075a2d26a5d4aadee89b86766db747d03b55f0da557"}, {0xa8, 0x11, 0x4, "c95cd785a3e6f5ae5580824760692e937b3e61d9bd58f3fa0fc18e7b09509eb43bb85b08f3997af4fd5740f2557dedc4d86a6f79421e1609fa6b38b860f9fa7b04c1126944bace6158c6f5bc04f034f32c8547a58960bb2227c269f4c069325633201a656e44a31e0154b9f2dae51e0c67f0bd788e6ec3bef97cafc0c16eb09dbb6c99547ce0710a56ce3b8d8c345cbfa3a92db1dff4"}, {0x78, 0x117, 0xe1e, "eda6d9d0c030a9176bffc480e6d7b2c5d27c048fe8bfc66d71336bd7933861f658d4552fc51e44b882cfbe97d7022e4ca9259144fd55f86414dd11ece46b73b90fd406be42878a359b65681ef0aae1104f7a8042f80280569baf456c728947b3824bc7af6406"}, {0xe8, 0x104, 0x9, "f4ea8496f2e10d2f598b8c9109b8ed0df4ad903ac003e19260f4897505f29d2635f986d56ce179365967cb5a0b2b33bca269ddb86cd4eb6e86791ee1c2a4ba198bba4972ae424d41bc3e30b849648181c0a34dab53bdd9ee8d2208bc48a65bd61bfc907cfc237802e81eb7742758c82f3b07be7d71f45ab33d69d0df6fa9feb493318d8b6a3273edf0d42612bb8fc07057b9ad8913668bdf13d10d68c680bad608e06f017d6e58bb2b98ac25be5593dd69bb6b9f02f510a34070ed616c10f1335ab3b503adc44047645243f3fae7285a821ed5046b6186"}], 0x2d0}, 0x20004000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000001080)=0x7fff) ioctl$KDSETLED(r0, 0x4b32, 0x40) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=""/219}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) ioctl$KDENABIO(r0, 0x4b36) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001240)={0x2, 0x1, [0x7, 0xffff, 0x8952, 0x8, 0x4, 0x9, 0x7, 0x4]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000001280)="f02af6f121d042db733562eb30339fb5", 0x10) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f00000012c0)) 16:46:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TCFLSH(r0, 0x540b, 0x1) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101002, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000fec000/0x14000)=nil, 0x14000}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) ptrace$setopts(0x4206, r3, 0x10001, 0x11) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000280)={0x3, 0x3}) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x101080, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r5}}], [{@fowner_lt={'fowner<', r7}}, {@seclabel='seclabel'}, {@obj_role={'obj_role', 0x3d, '/dev/full\x00'}}]}}) setuid(r4) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000600)={0x0, 0x1, @stop_pts=0x3}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000680)=0x7fffffff, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000006c0)={0x0, {0x3, 0x87}}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000700)) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000740)) mq_notify(r0, &(0x7f0000000780)={0x0, 0x31, 0x5, @tid=r3}) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4b823c35c05bd47e}, 0xc, &(0x7f0000000b00)={&(0x7f0000000840)={0x284, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x80000000, 0x9, 0xfffffffeffffffff, 0x40}]}}}]}}, {{0x8, 0x1, r6}, {0x130, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xa8}}, {0x8, 0x6, r6}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x400c0}, 0x40801) capset(&(0x7f0000000b80)={0x20080522, r3}, &(0x7f0000000bc0)={0xffffffffffffff80, 0x80, 0x5b, 0x7e7, 0x4}) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000c00)={@remote, @local, r6}, 0xc) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000c40)) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000c80)={0x1000, "a89ba529f95532e1e07cb652303f3dca8b1f74f0c2379729d1317a08fc0dd570", 0x2, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000cc0)={{&(0x7f0000ff5000/0x2000)=nil, 0x2000}, 0x2}) 16:46:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2000) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x38, 0x1, 0xb, 0x7, 0x7fffffff}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$void(r0, 0x0) r1 = gettid() r2 = getpgid(0xffffffffffffffff) kcmp(r1, r2, 0x0, r0, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x308, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x92}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd452}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28a6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ed19983}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6e0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x684}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe02}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8d2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) fgetxattr(r4, &(0x7f0000000540)=@known='system.posix_acl_default\x00', &(0x7f0000000580)=""/200, 0xc8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000680)={0x7ff, 0x7, 0xed}) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x101000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r7 = getegid() chown(&(0x7f0000000700)='./file0\x00', r6, r7) ptrace$peekuser(0x3, r1, 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000840)={0x0, 0xe0, "8209be2a57774651adb0f0c0609657c1ad9290cd6edf19419c4bec49c5e0ee1cf0db2f64e1323b748240f86cde9ccbbaebd8801133bb73d1766b90171f479e6d14e3ec00995ac001450f0f059573e0d964b4fce74d9eca989b4056d8b1241f546015a5667b9a2ae56d2b44d808d3808c08cfdc0bec0bc16ec104abb27a31da2ff4014d1cd08f31f32307dacb9abbdd9b5924fcd52e1f645ceccc5955df02fb979c86eb36360d2e45c9208ecb1284dfbefe9fad1529bc53647caccf17c2c814a8bb725d831443be32395cdea58f40a25280f62afb73b6393f805f287914a4d23a"}, &(0x7f0000000940)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000009c0)={r9, 0x1c, &(0x7f0000000980)=[@in6={0xa, 0x4e23, 0x8, @mcast1, 0x1}]}, &(0x7f0000000a00)=0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r0, 0x0) perf_event_open(&(0x7f0000000a80)={0x61916982c72cd5b3, 0x70, 0x6, 0x9, 0x3, 0x0, 0x0, 0x1, 0x6000, 0x8, 0x5, 0x4, 0x6e922e9d, 0xfffffffffffffff8, 0x1, 0x80, 0xa7d, 0x1, 0xfffffffffffffffe, 0x2, 0x3, 0xffff, 0x0, 0x0, 0x6d, 0xa2f, 0x1f, 0x6, 0x6, 0x6, 0x8, 0x800, 0xa666, 0xffffffff, 0x80, 0x9, 0x4, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000a40), 0x2}, 0x80, 0x3ff, 0xf8c9, 0x0, 0x3, 0x8792ae3}, r5, 0xb, 0xffffffffffffffff, 0x1) setfsgid(r7) getresgid(&(0x7f0000000b00)=0x0, &(0x7f0000000b40), &(0x7f0000000b80)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) setresgid(r8, r10, r8) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000bc0)=""/38) accept4$netrom(r4, 0x0, &(0x7f0000000c00), 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000c40)={0x7, 0x2, 0x5, 0x1, 0x1}) get_mempolicy(&(0x7f0000000c80), &(0x7f0000000cc0), 0xfffffffffffffe01, &(0x7f0000ffe000/0x1000)=nil, 0x7) 16:46:16 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8d1, 0x4d4200) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x29}, 0xc28}, {0xa, 0x4e24, 0x5, @remote, 0xe6db}, 0x5, [0x0, 0x4, 0x9, 0x83, 0x401, 0xfffffffffffffbbd, 0x5, 0x8000]}, 0x5c) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@loopback, @local, r1}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000440)={0x8, 0x11, &(0x7f0000000340)="3260cf8b14545753afddc294157be94d845dfdadfe3f21cc135765fc0e04f1ac807709f77526a4ca2f35083ca71977ed48e37225643d2044b7a983094360a58d62bc4ebe30c51601967aea302b3fe95255ff74550019067ae5828b067d3c0a5448adc749b6d4345a217de36cc3ae322ff48dc5a932dec2eb034a5c353e9dc4fe8c7499f3193ccbd4230577990f79ef7514d1397982b00e153545020cfd1b6e1daadb770eb9d5c8e43063a620cd58ab3fd8dc8bfedfc6bef621425ab329959c9cf513dc8113114c", {0x1000, 0x0, 0x17bf2bd224ffde7, 0x1, 0x5, 0x80, 0x3, 0x7fff}}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000a80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a40)={&(0x7f0000000500)={0x524, r3, 0x2, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x16c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r1}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x18000000000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x194, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3ff, 0x5f, 0x6, 0x80000000}, {0x200, 0x926e, 0x11, 0xffffffff}, {0x400, 0x1f, 0xffffffffffffffff, 0x8}, {0x8000, 0x4, 0x1000, 0x6d6}, {0x4, 0x7, 0x6, 0x1}, {0xfff, 0x8, 0x6, 0x1}, {0x8d, 0xf9, 0x6, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x17e73f50}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x524}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000b40)={0xf000000, 0x4, 0x2, [], &(0x7f0000000b00)={0x98090f, 0x80, [], @string=&(0x7f0000000ac0)=0x7}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000b80)=0x6, 0x4) ioctl$void(r0, 0xc3dd25dd7dc6cef4) r4 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x210000, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ashmem\x00', 0x181080, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000cc0)={0x8, @tick=0x8001, 0x9, {0x4463, 0x8}, 0x7fffffff, 0x2, 0x80000000}) r5 = gettid() sched_setaffinity(r5, 0x8, &(0x7f0000000d40)=0x71) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000d80)) r6 = socket$inet6(0xa, 0x1, 0x5) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000dc0)={r1, @empty, @remote}, 0xc) close(r6) connect$l2tp(r0, &(0x7f0000000e00)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x4, 0x2, 0x1, {0xa, 0x4e21, 0x400, @mcast2, 0x7}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000e40)="67d492e1ce996100023e7240f8c38d452293d1cb005845787d86d52336d255b149d904c8cc0300d19bc53731cbeb81bedaf7d0767b56e2e58269ebfb04369e0e66aaeed809401df397aafdc3bd2f4731e4d06ef9d59d46c99038f6fc55ac46dc5e5dad9e608e") accept$ax25(r4, &(0x7f0000000ec0)={{0x3, @netrom}, [@netrom, @null, @netrom, @default, @default, @remote, @default, @netrom]}, &(0x7f0000000f40)=0x48) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000f80)={0x0, 0x5, 0x8}, &(0x7f0000000fc0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001000)={r7, 0x8}, 0x8) 16:46:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10200, 0x0, &(0x7f0000ffe000/0x2000)=nil}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @mss, @window={0x3, 0x3, 0x83cb}, @mss={0x2, 0x2}, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @sack_perm], 0xa) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000001c0)=0x2cb9) r5 = geteuid() r6 = getegid() fchown(r4, r5, r6) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x7) pwrite64(r3, &(0x7f0000000280)="22242116af3cc95aba58a37102fb55aaea0069c58941f8401a7827449b565b256caa567c3d79c41d16bfb73b67394a28c069ad91d7014ab25cda0324489da571191586fd845ab17264f878da33589eb3ed65f0816d5c81a58e28be93dd5923b94e8c55ab972e6bcaf42f33ebe18bfbda4c71ad7da5bacbe642644ad1f955f437ae91b50c03d2750b7ecc484740fe640378cf2e4327cd1ba51c814bdf1ffd4d14a78df7910d108e57af338c647a6f4c5ae8fa5ddc9dbe3bef74cbd65caca6739890c0f51cc5b052b24439647b73d9b8393c6eaa1e", 0xd4, 0x0) setsockopt$llc_int(r2, 0x10c, 0x8, &(0x7f0000000380)=0x2, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000003c0)={{0x7fff, 0x100000000, 0x101, 0x5, 0x0, 0x1}, 0x401, 0x6, 0x2}) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000400)=0xb7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x50, r8, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xeb4e}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1bb0b5a0}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x17e}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x24004844) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x80000, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x7}, [{0x2, 0x4, r5}], {0x4, 0x1}, [{0x8, 0x1, r6}, {0x8, 0x2, r6}, {0x8, 0x2, r6}, {0x8, 0x1, r6}], {0x10, 0x7}, {0x20, 0x7}}, 0x4c, 0xdb42dfa2fc954098) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000740)={0x0, 0x20}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000780)={r0}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000007c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000800)=0xffffffffffff8000, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000840)={0x0, @reserved}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000009c0)={{0x5, 0x29a03fb187784c84, 0x3674, 0x3f, 'syz1\x00', 0x10001}, 0x4, 0x8, 0x3, r7, 0x9, 0x7, 'syz1\x00', &(0x7f0000000900)=['\xc5-trusted\x00', '/proc/sys/net/ipv4/vs/sync_threshold\x00', 'IPVS\x00', './cgroup.cpu/syz1\x00', '\x00', '-\\(\x00', 'posix_acl_accessmime_type+em1eth1\x00', '/proc/sys/net/ipv4/vs/sync_threshold\x00', './cgroup.cpu/syz1\x00'], 0xa4, [], [0x2, 0x6, 0x53a, 0x8]}) socket$rxrpc(0x21, 0x2, 0xa) r9 = semget$private(0x0, 0x3, 0x700) semtimedop(r9, &(0x7f0000000b00)=[{0x4, 0x8a6f, 0x1000}, {0x7a6d3c29c67c485a, 0x10000, 0xc8d89158ad12d820}, {0x2, 0x1, 0x1000}, {0x2, 0x2, 0x1000}, {0x1, 0x100000001, 0xdb62be0cbfb5cc07}, {0x0, 0x9, 0x800}, {0x4, 0xff, 0x1000}], 0x7, &(0x7f0000000b40)={0x0, 0x1c9c380}) 16:46:17 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3c9976d4f41af601", 0x8, 0xfffffffffffffffb) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\xd8lo*\x00', 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='trusted{\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, &(0x7f0000000280)=""/197, 0xc5, &(0x7f00000003c0)={&(0x7f0000000380)={'sha384-generic\x00'}}) keyctl$revoke(0x3, r0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000480)={0xffffffffffff8000, 0x2, 0x4, 0x0, {}, {0x4, 0x8, 0x0, 0x9172, 0x3f, 0x6, "95c07f3a"}, 0x8, 0x3, @planes=&(0x7f0000000440)={0x8, 0x7, @userptr, 0x100000001}, 0x4}) r4 = geteuid() ioprio_set$uid(0x3, r4, 0x4) r5 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r3, 0x0, 0x3, &(0x7f0000000540)=',{\x00'}, 0x30) ptrace$cont(0x9, r6, 0x200, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000005c0)=0x67c) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000600)={0x3, 0x401}) ioprio_set$uid(0x0, r4, 0x7ff) waitid(0x3, r6, &(0x7f0000000640), 0x8, &(0x7f00000006c0)) keyctl$get_persistent(0x16, r4, r0) setfsuid(r4) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000780)={0x7, 0x3}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000007c0)={0x0, 0xffff}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000840)={r7, 0x200}, 0x8) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000880)={0x3, 0x6}) getgroups(0x9, &(0x7f00000008c0)=[0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0]) setfsgid(r8) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000900)=0x1ff, &(0x7f0000000940)=0x4) write$FUSE_INIT(r3, &(0x7f0000000980)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x6, 0x3020, 0x9, 0x8000, 0x8, 0xffffffffffffc93d}}, 0x50) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000a00)={'lapb0\x00', 0x1}) keyctl$revoke(0x3, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x248001, 0x0) [ 125.311865] audit: type=1400 audit(1566578776.983:37): avc: denied { map } for pid=6678 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=11654 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 125.510987] IPVS: ftp: loaded support on port[0] = 21 [ 126.436850] chnl_net:caif_netlink_parms(): no params data found [ 126.444234] IPVS: ftp: loaded support on port[0] = 21 [ 126.475860] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.483245] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.490192] device bridge_slave_0 entered promiscuous mode [ 126.496792] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.503240] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.511326] device bridge_slave_1 entered promiscuous mode [ 126.529322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.542256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.561749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.568884] team0: Port device team_slave_0 added [ 126.576087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.583166] team0: Port device team_slave_1 added [ 126.589924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.597253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.612875] IPVS: ftp: loaded support on port[0] = 21 [ 126.671659] device hsr_slave_0 entered promiscuous mode [ 126.730192] device hsr_slave_1 entered promiscuous mode [ 126.790700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.797527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.841069] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.847518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.854277] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.860638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.872264] IPVS: ftp: loaded support on port[0] = 21 [ 126.891627] chnl_net:caif_netlink_parms(): no params data found [ 126.973271] chnl_net:caif_netlink_parms(): no params data found [ 126.984107] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.990951] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.997656] device bridge_slave_0 entered promiscuous mode [ 127.005907] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.012455] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.019219] device bridge_slave_1 entered promiscuous mode [ 127.065530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.074326] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.086110] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.094004] IPVS: ftp: loaded support on port[0] = 21 [ 127.094668] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.107234] device bridge_slave_0 entered promiscuous mode [ 127.113848] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.120792] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.127542] device bridge_slave_1 entered promiscuous mode [ 127.154303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.162504] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.169429] team0: Port device team_slave_0 added [ 127.181758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.189790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.197704] team0: Port device team_slave_1 added [ 127.204218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.229185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.242991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.251083] team0: Port device team_slave_0 added [ 127.278594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.285882] team0: Port device team_slave_1 added [ 127.292578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.305150] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 127.311326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.362472] device hsr_slave_0 entered promiscuous mode [ 127.410441] device hsr_slave_1 entered promiscuous mode [ 127.460476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.467656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.474358] chnl_net:caif_netlink_parms(): no params data found [ 127.492389] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.499121] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.506203] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 127.528784] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.537359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.601734] device hsr_slave_0 entered promiscuous mode [ 127.651969] device hsr_slave_1 entered promiscuous mode [ 127.694359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.702444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.712449] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.718700] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.724853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.731859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.749403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.763443] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.771965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.786138] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.793579] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.800932] device bridge_slave_0 entered promiscuous mode [ 127.801231] IPVS: ftp: loaded support on port[0] = 21 [ 127.826175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.834356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.843222] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.849535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.857762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.878558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.885389] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.891844] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.898615] device bridge_slave_1 entered promiscuous mode [ 127.911912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.919871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.927479] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.933837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.943727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.951720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.986234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.009397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.016322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.024421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.030673] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.037496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.045345] chnl_net:caif_netlink_parms(): no params data found [ 128.062602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.070285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.077835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.084659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.093442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.103805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.111572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.127900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.135779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.143786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.151402] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.157731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.164489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.172614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.180152] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.186477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.193330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.201074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.213879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.224681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.234172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.241445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.248344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.255343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.263015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.271069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.278556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.303031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.319305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.327654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.337134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.344847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.352307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.359596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.367469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.374454] team0: Port device team_slave_0 added [ 128.379808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.386895] team0: Port device team_slave_1 added [ 128.401123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.409513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.421280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.427347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.434835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.442205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.513592] device hsr_slave_0 entered promiscuous mode [ 128.560393] device hsr_slave_1 entered promiscuous mode [ 128.601102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.608418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.616490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.626574] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.633267] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.640769] device bridge_slave_0 entered promiscuous mode [ 128.649078] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.655898] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.662887] device bridge_slave_1 entered promiscuous mode [ 128.679131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.686902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.693853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.700583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.708106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.717733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.730192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.739318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.746711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.755615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.769805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.779164] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.787130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.794881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.836435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.843634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.856531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.864449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.871978] team0: Port device team_slave_0 added [ 128.877445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.887765] team0: Port device team_slave_1 added [ 128.897499] chnl_net:caif_netlink_parms(): no params data found [ 128.906094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.913660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.921072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.928516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.941670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.970391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.002035] device hsr_slave_0 entered promiscuous mode [ 129.040596] device hsr_slave_1 entered promiscuous mode [ 129.101371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.107863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.124381] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.133337] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.139994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.147379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.154556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.167572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.188754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.196996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.204677] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.211042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.217907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.233473] 8021q: adding VLAN 0 to HW filter on device bond0 16:46:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202300}, 0xc, &(0x7f0000000340)={0x0}}, 0x8000) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'rose0\x00', 0x2}) times(&(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) r4 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r0, r2, 0x1}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) fallocate(0xffffffffffffffff, 0x11, 0x7f, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x7}}, 0x18) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000500)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000540)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/180) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000480)=0x9) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 129.244465] audit: type=1400 audit(1566578780.913:38): avc: denied { create } for pid=6717 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.270447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.277823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.286123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.294213] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.300584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.307330] audit: type=1400 audit(1566578780.913:39): avc: denied { write } for pid=6717 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.337870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.344693] audit: type=1400 audit(1566578780.913:40): avc: denied { read } for pid=6717 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 129.368061] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 129.375743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.382666] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.400043] hrtimer: interrupt took 37599 ns [ 129.418592] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.425338] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.432851] device bridge_slave_0 entered promiscuous mode [ 129.443544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 16:46:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202300}, 0xc, &(0x7f0000000340)={0x0}}, 0x8000) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'rose0\x00', 0x2}) times(&(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) r4 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r0, r2, 0x1}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) fallocate(0xffffffffffffffff, 0x11, 0x7f, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x7}}, 0x18) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000500)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000540)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/180) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000480)=0x9) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 129.455240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.462860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.472644] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.485963] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.494185] device bridge_slave_1 entered promiscuous mode 16:46:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x1005, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000240)=[{0x4, 0x6, 0x1, 0x400, @tick=0x1, {0x7, 0x5}, {0x1fa06aaa, 0x20}, @queue={0x80000000, {0x0, 0x8000}}}, {0x3, 0x4de3, 0x213, 0xffff, @time={r1, r2+10000000}, {0x5, 0x10001}, {0x542c, 0x5}, @raw32={[0xffffffffffffffff, 0x5, 0x7]}}, {0xfc, 0x5, 0x81, 0x0, @tick=0x1000, {0x3, 0x3e9f}, {0x6855961e, 0x2c800000000000}, @raw32={[0x7, 0x80, 0x3]}}, {0x7, 0x49dedbf9, 0x3, 0x9, @time={r3, r4+30000000}, {0x80000001, 0x7fffffff}, {0x5, 0x54f9}, @ext={0x7a, &(0x7f00000001c0)="921018a0e1e6cf526aebf2a71f3ab4057b643482ec14b151c11f9500469ec2899d1d7dd1a8280cc0fb3338121f396fc1d8828bbc0f49071794967354c9b8d61af3ffcb4457d867c531a76fb7e9967237c3f50d4ac2c07feca92410db1a4c0a5c95eeb38db9a406ef181af377684e5f68930718d9033be0b245f2"}}, {0x4546, 0x7, 0x0, 0x9cb, @tick=0xcc2, {0x6, 0x8}, {0x5, 0x4}, @quote={{0x40, 0x6}, 0xfffffffffffffff9}}], 0xf0) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000000)=0x224) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_names='nr0\x00'}) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:46:21 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) futex(&(0x7f00000004c0)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x4}, 0x14) [ 129.502405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.518309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.527253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.539126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.547713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 16:46:21 executing program 1: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 16:46:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202300}, 0xc, &(0x7f0000000340)={0x0}}, 0x8000) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'rose0\x00', 0x2}) times(&(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) r4 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r0, r2, 0x1}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) fallocate(0xffffffffffffffff, 0x11, 0x7f, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x7}}, 0x18) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000500)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000540)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/180) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000480)=0x9) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 129.555274] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.565638] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.605978] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 129.617003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.624727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.631628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.639927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.648797] bond0: Enslaving bond_slave_0 as an active interface with an up link 16:46:21 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202300}, 0xc, &(0x7f0000000340)={0x0}}, 0x8000) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'rose0\x00', 0x2}) times(&(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) r4 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r0, r2, 0x1}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) fallocate(0xffffffffffffffff, 0x11, 0x7f, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x5, {0x7}}, 0x18) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000500)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000540)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/180) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000480)=0x9) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 129.658330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.666875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.677143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.685742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.691941] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.699932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.711027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.719747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.734677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.744067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.751852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.759384] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.765738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.774729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.782600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.789944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.797599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.805141] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.811494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.818603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.826037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.834514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.845244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:46:21 executing program 0: syz_emit_ethernet(0x300300, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000028840002000000000000000000ffffe0000002ff02000000000000000000000000000188009078000904009db345750000000000008000001700000000ffffffffffff00000000000000000000ffffac14ffbb8fb8a5151053006e53e974588a566c582ad34021cd92cb62a457be1d2c6e416481b907ee6d7ca2ddb3e86265dbff00c3fab7ea258dad8769b0f64e7dcee5c50c42e5cbff38219350e1c8b8d8cb7c0cdef7fa072e0000000000003911e7ea4dd700"/209], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x84, 0x76, 0x7fff, 0x1, 0x80000000, r1}) [ 129.859902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.867019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.875083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.882557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.882805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.900169] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.906508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.919950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.928103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.943008] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.949341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.958042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.967532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.978345] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.985851] team0: Port device team_slave_0 added [ 129.993589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.000746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.008064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.015613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.023160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.032210] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.038214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.047424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.056366] team0: Port device team_slave_1 added [ 130.061734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.069151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.086067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.094712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.102948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.115287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.122796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.130661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.137983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.147355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.156192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.223624] device hsr_slave_0 entered promiscuous mode [ 130.280226] device hsr_slave_1 entered promiscuous mode [ 130.351235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.358197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.366294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.373949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.381611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.389103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.397690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.405237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.412268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.422931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.430866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.442400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.449512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.457353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.465085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.473407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.482115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.489924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.497201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.504754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.512475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.519831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.529931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.536306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.554526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.562908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.573623] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.579714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.587283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.597370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.604964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.615599] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.638990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.646910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.664699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.686202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.695040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.704184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.710703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.717447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.727484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.733714] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.742370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.749355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.757666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.765517] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.771890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.787424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.799140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:46:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000140)='fdinfo/3\x00') syz_open_pts(r3, 0x101000) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000180)=""/199, &(0x7f0000000000)=0xc7) socket$inet6(0xa, 0x0, 0x1800000000) [ 130.819417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.826927] audit: type=1400 audit(1566578782.483:41): avc: denied { map } for pid=6777 comm="syz-executor.5" path="/dev/usbmon8" dev="devtmpfs" ino=15282 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 [ 130.861635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.875758] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.882121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.907058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.914055] protocol 88fb is buggy, dev hsr_slave_0 [ 130.914130] protocol 88fb is buggy, dev hsr_slave_1 16:46:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0xa01) [ 130.928892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.938860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.950199] protocol 88fb is buggy, dev hsr_slave_0 [ 130.955315] protocol 88fb is buggy, dev hsr_slave_1 16:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x40000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x5, 0x3, 0x3}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x102) [ 130.980109] protocol 88fb is buggy, dev hsr_slave_0 [ 130.985255] protocol 88fb is buggy, dev hsr_slave_1 [ 130.998533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.027476] audit: type=1400 audit(1566578782.693:42): avc: denied { map } for pid=6807 comm="syz-executor.0" path=2F6D656D66643A73656375726974792E65766D202864656C6574656429 dev="tmpfs" ino=25947 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 131.064780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.075571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.088815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.101455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.108555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.116178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.124001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.133099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.143592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.151208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.158541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.165929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.173419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.182564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.188556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.199584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.209777] 8021q: adding VLAN 0 to HW filter on device batadv0 16:46:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 16:46:23 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x40000) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x4, 0x9, 0x7fffffff, 0x8000, 0xe, 0x9b4}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0d12fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0005000000060cec4faba7d4", 0x46}], 0x1}, 0x0) 16:46:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)='em1]systemself]cgroup#*em1ppp0,\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) add_key(&(0x7f00000002c0)='trusted\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r2, 0x8, 0x9c1a}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100001060000e8ffffff00000b000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000d0012000c000100626f6e64000000000c0002000800100000000000c444b432d45e0cd336a85c565aaff0b180a28f569b13800d6544ba2fe9ff68ff16655b3b084d37bb358ec373a30edc18f79b44f383ea2ecf249d74"], 0x3c}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x20) r3 = msgget(0x0, 0x400) msgctl$IPC_RMID(r3, 0x0) memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getpgrp(0xffffffffffffffff) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000140)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000003c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 16:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000140)='fdinfo/3\x00') syz_open_pts(r3, 0x101000) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000180)=""/199, &(0x7f0000000000)=0xc7) socket$inet6(0xa, 0x0, 0x1800000000) 16:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x6, 0x10000}, {0x6, 0x400}]}, 0x14, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x82, 0x0) connect$caif(r4, &(0x7f0000000140), 0x18) r5 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 16:46:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@dev={[], 0x1c}, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x11, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x5}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0xfffffffffffffffb}, &(0x7f00000001c0)=0x8) 16:46:23 executing program 4: mount(&(0x7f0000000000)=@sg0='ubi7_%x0z', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x1d, @loopback, 0x4e22, 0x0, 'lc\x00', 0x10, 0x7, 0xc}, 0x2c) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r7 = getegid() getgroups(0x5, &(0x7f0000000780)=[0xee00, 0x0, 0x0, 0x0, 0xffffffffffffffff]) r9 = getgid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = getgid() r13 = getegid() setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x6, r2}, {0x2, 0x4, r3}], {0x4, 0x4}, [{0x8, 0x2, r4}, {0x8, 0x7, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x4, r8}, {0x8, 0x3, r9}, {0x8, 0x0, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}, {0x8, 0x4, r13}], {0x10, 0x5}, {0x20, 0x2}}, 0x8c, 0x1) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_INPUT2(r14, &(0x7f0000000100)={0xc, 0xd6, "17f85d391aa46be8058fe009ba593970d5c0a7f09ed438c5fd5c91da2ea06c82eb007850f57dc00f6f469f4c302b8225bc5fe1f7df5d3a9ff549deabe52793adbbf9ed6dffba7846a2bb6b9c274b12c31c15ac29834f1e27871973820ad30ff90be67005a0c70e7a39967efa0ddfe50e25ea676c7c72777924203067af513e8efd0fb119fded002b32f5e4afe3dc5b8ff7bfea0ab2a28401c18a6b91493abf63d996cfd6f93797c40aa76bae7f979065c0c3985bd0facdea46c5db1006313387e2145de80ab209658d6fe5f75612bae510ef00000000"}, 0xdc) 16:46:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="f3ffdfff", 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) 16:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x2, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000280)=[{}], 0x0) r3 = semget(0x2, 0x1, 0x20) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000000)=""/114) io_submit(r2, 0x2, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 132.236568] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 16:46:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="f3ffdfff", 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) 16:46:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@noalign='noalign'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcde47bf070") [ 132.315969] UBIFS error (pid: 6848): cannot open "ubi7_%x0z", error -22 [ 132.329279] UBIFS error (pid: 6848): cannot open "ubi7_%x0z", error -22 16:46:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x6, 0x10000}, {0x6, 0x400}]}, 0x14, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x82, 0x0) connect$caif(r4, &(0x7f0000000140), 0x18) r5 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 16:46:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000140), 0x10, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6e3bf048, 0x10100) getsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f00000000c0)=""/88, &(0x7f0000000140)=0x58) 16:46:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 132.549809] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 16:46:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x90) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 132.608780] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.633313] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 132.642487] XFS (loop0): Invalid superblock magic number 16:46:24 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x21, 0xa00) r0 = syz_open_dev$evdev(0x0, 0x0, 0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_ROPEN(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) unlink(&(0x7f0000000100)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x0) r2 = getgid() ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0xffffffff, 0x3, 0x1}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000540)={0x3, 0xfffffffffffffffe, 0x2, 0x6, 0x7fffffff}) socket$inet(0x2, 0x2, 0x1) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setgroups(0x2, &(0x7f0000000480)=[r2, r2]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000940)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 16:46:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002780)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000002880)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000028c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000029c0)=0xe8) getresuid(&(0x7f0000002a00), &(0x7f0000002a40), &(0x7f0000002a80)=0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0xa, &(0x7f0000002680)=[{&(0x7f0000000080)="3cd91b7b72a328861d952122668eef39dfc0a4ee039e2bde5118b3c74fc84b1e18fbf8a38c89c31508c7f666ccfa56a02e03017180ebda246e2fca71fa7f0b91baf4fcf9de5f28411225a06b5a345d970c55887ead8492868f1a8f5db620b917697d7cd8ec87fa99ea4ec2f686cde98b77cac6", 0x73, 0x2}, {&(0x7f0000000200)="fd46787c3257051e9835517e07ba062f2a23092ae319d97dc6d43d46a25af9e1da8173b34174b82dd8df25bcd0a89ed17dcc08d364794224258a9e2c054ad665f2b3e200e1d091c9ff90e870ae4bfb02471445084ee0632c7c03a65e16d1a022db8cb71a684d93a429e12bb0bb41db698c2f225cc5326ed6bbe2dbc7b9323f885aee91c5b5fa27b6e5bc084874", 0x8d, 0x3}, {&(0x7f0000000380)="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", 0x1000, 0x4}, {&(0x7f0000000140)="cb70c831c5310c061108e3f903a053a83538", 0x12, 0x6}, {&(0x7f0000001380)="e07670f5c24b67777eadecf6f6486b75b1a6b769b56c29cf96836df94e7d490393d7f93a644e3793b9858da59ad24631aed8449e42abc3289d228f49d5f8e5b1a12542b6ee2f000f04a1b3007e2e555c5d75989ddacfc8ffa1a91f33fc09f275baeb9735fba93c28d74e8c5881c4d7467706fc0cfe9d2ffedbaecca9a531f91dcc6a602e635798fa6c0b5ba975d2", 0x8e, 0x11}, {&(0x7f0000001440)="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", 0x1000, 0x6cba}, {&(0x7f00000002c0)="cc293631c7159c2a41b2a7f4fc04ed0138bffe66a6b1a46120a41b9d4723699fe06d1fca218bc1a60e3f58e3d3d3c080691f8c86ce1f906a3cee23cb726b738ad7e9de8db14506c0192e2c4c7aafb1beda492604f09b3fdf08f8d39374db3f84689c47a2fd305454b999ead1d163d3ce162c7af872", 0x75}, {&(0x7f0000002440)="df83ae3e9d942605a1920870ef26fdeb6f6fea2968b3e1f5b0a499ca92afe557058b80e1db6e645dc0eaf6e0f777fa6c2898ff636c39386ea30b2cc9658b3be53821869b3a891733be57c0fd0ad125a613eef09befa04341688dbc13bde00d230bfd72b6b2dffc45294f3dcda35263537bbd641ffabc7351bd0d26cf91d6c96a28163975839939565608c7699ffa0afd15127327554f2d6e4cb50775c6249b6c245094fe8c37a128a36078706a8b02713e21b5711dd331", 0xb7, 0xffff}, {&(0x7f0000002500)="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", 0xfe, 0x5}, {&(0x7f0000002600)="fd992a48785f5f75c453bb7d5a70483b256e985c5ad234d7b8766498aa4feb960c42867adaef6003286d4dcbf85e982b890a1267932f70a92642bf0e50ed1667c8d791a2a0", 0x45, 0x4}], 0x20002, &(0x7f0000002d40)=ANY=[@ANYBLOB="626c6f636b2d616c6c6f6361746f723d6861736865645f72256c6f636174696f6e2c75737271756f74612c6578726f72733d726f2d72656d6f756e742c7461696c633d6f66662c6e6f61636c2c736d61636b5e737472616e736d7574653d297b2c666f776e65723dcbbf6400d6a02a6e3ad844bd9e35c2574cb0250d741118b2ed1a160c856e3b2788db5edca5181a8dbf8a1e7e3015ec995350ee0a699ea9a854a077a24ca0c556feef1c163717b9bba5a407cd4252b94f57386f47f0363f2f7cd2b6cff4e2757cc4a123c4722ee1b68c770bd1a53ac47a8e3c8150b5849f94919e60f6ebcfccb1ae73df0399fbac9880e1c4c20aea9806d4c4e4a1e0ad4f8de0eb40f33f9ac834e9b21de6e3ca8ac3601c113037f6b1c86eb9d638d706402e0f5e9c06de78c99e611b12f81dbb94988547a10fd136540d937489e7a72ad7b8c49f92aa98f68e3e822e16e32f1bd27459977f963c440c808a1b5eef8064929eb72acad6d5e18ce13a16fc11fedc6db67128823b00ccbab333e71c7d7edea592d9d05665061737276dadf9f2e53faa8c624a08c6dc24a232adce1cb291dd16d4a85d4fd91a42ead4ab6931bfb12417ab686bb6aae7d510b70f18855c076ad7b2a6a1e80157", @ANYRESDEC=r0, @ANYBLOB=',uid>', @ANYRESDEC=r1, @ANYBLOB=',subj_type=md5sumsystem,rootcontext=system_u,uid<', @ANYRESDEC=r2, @ANYBLOB=',func=BPRM_CHECK,\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x7ff}) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, 0x0) 16:46:24 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)='em1]systemself]cgroup#*em1ppp0,\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) add_key(&(0x7f00000002c0)='trusted\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r2, 0x8, 0x9c1a}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100001060000e8ffffff00000b000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000d0012000c000100626f6e64000000000c0002000800100000000000c444b432d45e0cd336a85c565aaff0b180a28f569b13800d6544ba2fe9ff68ff16655b3b084d37bb358ec373a30edc18f79b44f383ea2ecf249d74"], 0x3c}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x20) r3 = msgget(0x0, 0x400) msgctl$IPC_RMID(r3, 0x0) memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getpgrp(0xffffffffffffffff) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000140)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000003c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 16:46:24 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0xe918, 0x0, 0xa77, 0x3a, 0xf0, 0x80}, 0x80}, 0xa) r1 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x16402) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000040)=0x5) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x41) flistxattr(r2, 0x0, 0x0) [ 132.786642] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.816764] IPVS: ftp: loaded support on port[0] = 21 16:46:24 executing program 2: geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000880)='./file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) chroot(0x0) syz_open_dev$midi(0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 16:46:24 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', r1}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1ff, 0x40001) write$vhci(r3, &(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, "59625df9652193883773b6d5dae74ecd37a20630a63d47293a56cdd68948a98601346648c57acc16d70f2fd8f45ef3667919f1d6df97ea32f4726518ee5288f98fe8e6579332ca1e2a3b75e92a310af9eb0ba47ec8221e72d61110de4a7975154b9b8098c959538ecfa9b9b02bfe0d569c3fc48a2a396d5ef3bbe0d4fa9d224d847b5a648afa7e41c005ef2f87957765e59fb125fb3344909b573d323827f6d52918ebfc5162687366710993718850489620db438401636cac96e222e2101f84c28653a35bac0d"}, 0xc8) keyctl$update(0x1d, r2, &(0x7f0000000440)="c0", 0x1) 16:46:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1bdcaa89396f1695, 0x51) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x115}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:24 executing program 3: keyctl$clear(0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='statm\x00') ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xd88d) mprotect(&(0x7f000036a000/0x1000)=nil, 0x1000, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f0000000140)=0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb]}) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:24 executing program 2: geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000880)='./file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) chroot(0x0) syz_open_dev$midi(0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 16:46:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9205, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000)=0x6, 0x4) 16:46:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9205, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000)=0x6, 0x4) [ 133.459557] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:46:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = getuid() syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x7ff, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="ea2eceaa18c034c9cd875b1d13c80e23f9b9ae2c142e6eaf7a621f55a4af277245c8b2d809db26db10ebffb30cf6d1ea6f643347040231f10a2cd199cf71a9904e7cc0a010dd9d1f394873cd0dd606ba3eaede57e4530692df31caec1f0dd96bc80f250ec37f639b9beb0fad5cd6b06939aa146a8f97fad2d387", 0x7a, 0x1f}], 0x10, &(0x7f0000000300)={[{@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_relaxed='check=relaxed'}], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x33, 0x30, 0x66, 0x62, 0x62, 0x63, 0x33], 0x2d, [0x35, 0x64, 0x33, 0x66], 0x2d, [0x36, 0x3d, 0x39, 0x64], 0x2d, [0x65, 0x34, 0x39, 0x32], 0x2d, [0x30, 0xf3d5d5e9a688ce87, 0x30, 0x30, 0x31, 0x34, 0x33, 0x35]}}}]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x7, 0x6, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x100000000, 0x103000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000180)={0x80000001, 0x0, 0x10000, 0xcba, 0x9, 0x1, 0x3e3a}) setsockopt(r3, 0x7ff, 0x2e1fa417, &(0x7f0000000380)="dd44dff6ddd1d40fb2afc8ab21d4bf3a27947d8fa93faf6333d39f2864c4eb8257ac3a1335de365f5f75f2a2edb95cb09f965f59ee514e289f4cd95c1113012899be471233c49c394d15a10a37aaa0cf9d6edefc124f60aa3266b6828efddb9a40508c3786929d2204c166620c3febb47416b4b2b707fbda11565c2dcdbb7a4148fe0a22a15c3e5c4499e704", 0x8c) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x601) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440), 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{r0, 0x404}, {r5, 0xc0}], 0x2, &(0x7f0000000500)={r6, r7+30000000}, &(0x7f0000000540)={0x800}, 0x8) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r8 = socket(0x2, 0x80002, 0x0) close(r8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r10) socket$can_bcm(0x1d, 0x2, 0x2) splice(r8, 0x0, r10, 0x0, 0xc0, 0x0) close(r10) write$binfmt_elf64(r9, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f00000000c0)) poll(&(0x7f0000000000)=[{r2, 0xca9a3b}], 0x1e, 0x0) 16:46:27 executing program 5: prctl$PR_GET_DUMPABLE(0xd) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) 16:46:27 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xf6, "79f4fe9877717101612bd0b0611477c958af5136ea10567aa060b2847894d37340a3d66420c4b8da04a0eb88d57d267159147de4b1434b23a905a390411f8a98ca8825dea057e04ba56872134bc63fe6b00a0a59c52e27550f981b8a4006df82ea592c040f0254cb73c1ec6cf5dfd56f717dcf7f9bf9a462e9cd69de1c4b228416d805570c95778b8e118816a55a376398dc5de2e89f8dbfa5059852208fe7b3ffcd285cdd2663d2668b0e7e06bcc97ee3935760d02039d47cc2d984a28460611cd81aab8fe6fc92e896b09a0a8008b37d63b10a840cc8aaaaab634655a9d7a166431322318c47a25284f7148594d07b631a26fb372c"}, &(0x7f0000000280)=0xfe) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x1ff}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x1000, 0x80, 0x7, 0x0, 0x100000001, 0xb1}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000040)={0x8, 0x0, [], {0x0, @reserved}}) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) 16:46:27 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0xf, 0x0, 0x3969afdf29624fcb) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r1, 0xce, 0x8c}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha3-512-generic\x00'}}, &(0x7f0000000140)="a5c6f79f9f185bec65013fdb0fd46a54ef077efadf026495af0b1d9daea1fb5cafa04abdf5ffdfd7addb0c954a74926dc859d7e25a11aa36de28c68accc8cfdae434de7b0dfd1d0b295cc69b90b21039c0191cfbf87c7a0fa89a90ec37310f55a1e699c8827ff557ba58fd38ca4a3ceec596db4f3de2cf737c1788d429a5d749e691624b81dc58e541e32cc76685d79e39e8948138170eca98e88d143dab69f228524b0b14d023e1bfff20e92ff786eb6c54c8c3c647a8a1cdf719fc1716deeb24b751657426ef6abfc38b2eeedc", &(0x7f0000000240)="e9721d31c26afa4b594c8fec4b96cb292d3d739b9a9a1ddc3b167b3e3de888630d1f6cd96316caf876a417c8f0986ed9b6e00ee1d5571c4443dd8ebb15f6468a73836bcc953b3a8d6a11fe3a9f2fa4eeb7f02405c2ab6a30b61a487f39d5b86ee044c7bb7fdff2def41932aa88a0ae41e1b58e4d92d837ffe42dc88f509432109547a4d5c6070c41390dce56") 16:46:27 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10, 0x1, 0x3ff, 0x7, 0x200, 0xde, 0x5ba, 0x8, 0x40}}) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x4e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000140)={0x7d}) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 16:46:27 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x21, 0xa00) r0 = syz_open_dev$evdev(0x0, 0x0, 0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_ROPEN(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) unlink(&(0x7f0000000100)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x0) r2 = getgid() ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0xffffffff, 0x3, 0x1}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000540)={0x3, 0xfffffffffffffffe, 0x2, 0x6, 0x7fffffff}) socket$inet(0x2, 0x2, 0x1) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setgroups(0x2, &(0x7f0000000480)=[r2, r2]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000940)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 16:46:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="0f42", 0x2d3) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd401d2d8de23c06b, &(0x7f00000001c0), &(0x7f0000000300)=0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) sendto$isdn(r1, &(0x7f0000000580)={0x9, 0x101, "eba249ade33da0eeadddf4e7b8adaab33de3c3623ff9cf30519f1792ea59bfeb7a9f227598adef3e902c2c18e1b0a67b7f"}, 0x39, 0x20000000, &(0x7f00000005c0)={0x22, 0x5, 0x7, 0x5e77, 0x3}, 0x6) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000340)={r1, 0x7, 0xffff, r1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000480)={0x2, 0x6, 0x31, "adac68e2bebf50dfaac1bd07ef871838522a4d012c2fd6becd5748c3ef179856249f20e8c94dc93034f7843723d8a1aa50b445e7b1476adb969f8f55", 0x2e, "c2ebd076ae3dbbb8434f16b0cff01515b911ca5f1d2868eb2d39bf3006ccef5427f3191de28497a4d339540b12acbd7c6bb77b796f2b5e0718bab59f", 0x80}) 16:46:27 executing program 2: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x9, 0x7e, 0x2, 0x8}, 'syz0\x00', 0x34}) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:audisp_var_run_t:s0', 0x20, 'system_u:object_r:xserver_misc_device_t:s0', 0x20, 0x32a7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x94) [ 135.736251] audit: type=1400 audit(1566578787.403:43): avc: denied { setattr } for pid=6978 comm="syz-executor.2" name="current" dev="proc" ino=27112 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 135.774191] FAT-fs (loop1): Unrecognized mount option "dont_appraise" or missing value 16:46:27 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:27 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x800, 0x8001, 0x800, 0x1, 0x280000, r0}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/access\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000005faa)=ANY=[@ANYBLOB="cd3997570f0000000000000086dd60c8fba20018000000000000000000000000000000000000ff0200000000000100ff50000000000000010000907800000000ff0200"/78], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c00000051f2f0c54cb991696d8565e67ee5ba57bac6475c3a3138575a1d615b937464b51c7abb1d352c7c29e722d9a563ca350eb5656a28ee48ee453857db8ce62586c072a28a07f5f51738faa677180d3e4ad61384cf7f2fe735", @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf2504000000040006000c00060004000200040002003400090008000700000008000200ff0800010001010000080002000300000004000100"/76], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 135.863963] audit: type=1400 audit(1566578787.493:44): avc: denied { validate_trans } for pid=6997 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 135.902184] FAT-fs (loop1): Unrecognized mount option "dont_appraise" or missing value 16:46:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x9a3e402161d066c6) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0xe9, "399063c47bbea6a22bdf70c5f18a6cb70edcdfc9f346013a5fda27055cda5ebd", 0x2, 0x4f8bfa9764363535}) setresuid(0x0, 0xfffe, 0xffffffffffffffff) timer_create(0x8, 0x0, &(0x7f0000000240)) 16:46:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x800) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) ftruncate(r1, 0x9) r2 = semget$private(0x0, 0x0, 0xd99e1e8a85b6e702) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000180)=""/23) r3 = dup3(r1, r1, 0x80000) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='btrf.\x00\x00\x00'], &(0x7f0000000100)='securityvmnet0nodev\x00', 0x14, 0x3) write$P9_RRENAME(r3, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x9a28, [], &(0x7f0000000040)=0x9}) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0xfff, 0x3]) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 136.031599] IPVS: ftp: loaded support on port[0] = 21 16:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x501000, 0x0) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_r:ssh_exec_t:s0\x00', 0x20) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r3, 0x0, 0x102002700) 16:46:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="050000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000009f8f000000d9cb011ffc0000610000000000207dd549815de917a2abf6c8c2c9377ab9a5fa590500d45e031afdb38bd14bee0e8544409cf46a5fed4a1fa4a14bb564780eb5e2c784b42eb3cea9fe"], 0x20000388}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x2e, @loopback, 0x4e23, 0x4, 'sh\x00', 0x10, 0x0, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 0x10001, 0xf61f, 0x6}}, 0x44) [ 136.059213] mmap: syz-executor.2 (7024) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 136.133784] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20003 16:46:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x2d) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80, 0x80800) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0)={0x80000001}, 0x1) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x80000001, 0x1, 0x8000, 0x6, 0x8}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x18}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x4, 0x0, 0xfffffffffffffffd, 0x4000003}, 0xdd) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl$TIOCSETD(r0, 0x5437, 0x0) 16:46:27 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) [ 136.234209] sp0: Synchronizing with TNC [ 136.245828] audit: type=1400 audit(1566578787.913:45): avc: denied { map } for pid=7041 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=27220 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 137.021601] IPVS: ftp: loaded support on port[0] = 21 16:46:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x2d) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80, 0x80800) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0)={0x80000001}, 0x1) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x80000001, 0x1, 0x8000, 0x6, 0x8}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x18}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x4, 0x0, 0xfffffffffffffffd, 0x4000003}, 0xdd) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl$TIOCSETD(r0, 0x5437, 0x0) 16:46:30 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:30 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:30 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:30 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x21, 0xa00) r0 = syz_open_dev$evdev(0x0, 0x0, 0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_ROPEN(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) unlink(&(0x7f0000000100)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x0) r2 = getgid() ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0xffffffff, 0x3, 0x1}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000540)={0x3, 0xfffffffffffffffe, 0x2, 0x6, 0x7fffffff}) socket$inet(0x2, 0x2, 0x1) mkdir(0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setgroups(0x2, &(0x7f0000000480)=[r2, r2]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000940)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 16:46:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x2d) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80, 0x80800) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0)={0x80000001}, 0x1) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x80000001, 0x1, 0x8000, 0x6, 0x8}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x18}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x4, 0x0, 0xfffffffffffffffd, 0x4000003}, 0xdd) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl$TIOCSETD(r0, 0x5437, 0x0) [ 138.789613] sp0: Synchronizing with TNC 16:46:30 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:30 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) [ 138.855502] sp1: Synchronizing with TNC 16:46:30 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) r7 = openat$cgroup_ro(r6, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb5b80699d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220a5f4329c8156b2a4e1cd01b408f780a051cd6767"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x0, &(0x7f0000000000), 0x31a) 16:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') userfaultfd(0x80000) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x4, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfc}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2fc}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 16:46:30 executing program 5: setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x5, 0x4a00, 0x0, 0x0, 0x0, 0x1d, 0x1d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 16:46:31 executing program 2: clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e657720e4656661756c7420757365723a6e6f83657620303030303030303030303030303030303030353700db8acb362a8cf0804a984abfb1e01f1b7dea10e1eb150570d785cb0a2ac53b485ccff0de0052856e346029ef2428ddf83b216b157f7b1cd37e2be0cea2d23a300fd45f4e8f92c48bb95c7bd04d771bc1b18fae29883976bb2c4c55e98b0e1b5dc52a3abd1bc221b14eee341a5681aba7fd4407db6c6519977870acb26df1a01d54f48653870c8cca256a7bb94a5ac46f71439e798099bdc7e204a2f0af7db49b5a7b29b32fc3d53b9c65d591b5ea170899151adf5dea28d8c4c1"], 0x41, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000340)="3e2e2ef20f38f0560d66b9f20900000f320fd887d635bad00466ed0fc75ac9f30f38f658dbf238ebbaf80c66b8049c558c66efbafc0c66b87d164ede66ef670f781c6366b9800000c00f326635000400000f30", 0x53}], 0x1, 0x20, &(0x7f00000001c0)=[@dstype3={0x7, 0xc}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) symlink(0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000005800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r2, &(0x7f0000000300)="002862b65b979db72ddcd93a6d486f8d", 0xfe6d) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mq_open(&(0x7f0000000040)=']user\x00', 0x40, 0x0, &(0x7f0000000080)={0x7, 0x8000, 0x80000001, 0x4, 0x0, 0x100, 0x4, 0x9}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 16:46:31 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x401, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0xb6a}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae, 0x2) write$ppp(r3, &(0x7f0000000040)="f7a2e3cc1ee46de0e7510c03e364c8ed5760ce4749f17ef349ac5623456cebd7fca964b80072785f9e1cefe86628861c16ae989501432d7e463991023ce9946cf1257c5cf1e6871010625853f86e4f6833b0c2e81e36ebec8798891d2e82647bbfa6", 0x62) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x81) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x100000000, 0xfffffffffffffb3a, 0x80}) 16:46:31 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x111000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) listen(r0, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x41a0ae8d, &(0x7f0000000080)) [ 139.449800] encrypted_key: insufficient parameters specified 16:46:31 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000280)=ANY=[@ANYBLOB="09000000b2b900000000"], 0x2) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xfc8a, 0x6, 0x5, 0x1ff, 0x8, [{0x6, 0x0, 0x5, 0x0, 0x0, 0x8}, {0xffffffffffffff70, 0x4, 0x7}, {0x8, 0x70be4790, 0x14, 0x0, 0x0, 0x200}, {0x7, 0x4, 0x3ff, 0x0, 0x0, 0x100}, {0x8, 0x81, 0x9, 0x0, 0x0, 0x1200}, {0x5, 0x100, 0x8, 0x0, 0x0, 0x1008}, {0x80000000, 0x2, 0x4, 0x0, 0x0, 0x1000}, {0x7, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x100}]}) 16:46:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x2d) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r3 = accept4(r2, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80, 0x80800) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000040)={'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000004c0)={0x80000001}, 0x1) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000002c0), 0x4) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x80000001, 0x1, 0x8000, 0x6, 0x8}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x18}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x4, 0x0, 0xfffffffffffffffd, 0x4000003}, 0xdd) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl$TIOCSETD(r0, 0x5437, 0x0) 16:46:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002000209500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r1, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="b2c1d7100c6168ba765fc9db0878", 0x0}, 0x28) [ 139.557343] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 139.597103] encrypted_key: insufficient parameters specified 16:46:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)=ANY=[]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r4) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x80, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f31") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(r2, &(0x7f00000005c0), &(0x7f0000000600)=0x14) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) recvmsg(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001200)={{{@in, @in=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001480)={@empty}, &(0x7f00000014c0)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x15, 0x0, &(0x7f0000001700)) getpeername$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000017c0)={@multicast2, @broadcast}, &(0x7f0000001800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f00000019c0)=0xfffffffffffffe0b) recvmsg(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a00)=@ll, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/255, 0xff}, {&(0x7f0000001b80)=""/222, 0xde}], 0x2, &(0x7f0000001cc0)=""/185, 0xb9}, 0x60) accept$packet(r1, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000024c0)={@remote, @remote}, &(0x7f0000002500)=0xc) getsockname$packet(r1, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002740)=0x14) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000002880)) 16:46:31 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) wait4(r0, &(0x7f0000000040), 0x1, 0x0) [ 139.657452] encrypted_key: insufficient parameters specified 16:46:31 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:31 executing program 2: clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e657720e4656661756c7420757365723a6e6f83657620303030303030303030303030303030303030353700db8acb362a8cf0804a984abfb1e01f1b7dea10e1eb150570d785cb0a2ac53b485ccff0de0052856e346029ef2428ddf83b216b157f7b1cd37e2be0cea2d23a300fd45f4e8f92c48bb95c7bd04d771bc1b18fae29883976bb2c4c55e98b0e1b5dc52a3abd1bc221b14eee341a5681aba7fd4407db6c6519977870acb26df1a01d54f48653870c8cca256a7bb94a5ac46f71439e798099bdc7e204a2f0af7db49b5a7b29b32fc3d53b9c65d591b5ea170899151adf5dea28d8c4c1"], 0x41, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000340)="3e2e2ef20f38f0560d66b9f20900000f320fd887d635bad00466ed0fc75ac9f30f38f658dbf238ebbaf80c66b8049c558c66efbafc0c66b87d164ede66ef670f781c6366b9800000c00f326635000400000f30", 0x53}], 0x1, 0x20, &(0x7f00000001c0)=[@dstype3={0x7, 0xc}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) symlink(0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000005800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r2, &(0x7f0000000300)="002862b65b979db72ddcd93a6d486f8d", 0xfe6d) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mq_open(&(0x7f0000000040)=']user\x00', 0x40, 0x0, &(0x7f0000000080)={0x7, 0x8000, 0x80000001, 0x4, 0x0, 0x100, 0x4, 0x9}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 16:46:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 139.722286] encrypted_key: insufficient parameters specified 16:46:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000200)="46e66d161137462ad44b552003bbae8a2418c9ae290a74966982e5a62a8e016a30a197aefb0037bed6a62791877ebbd7c50bba857e9860eb78698cbc2766550a827bcf20aa06cf41a35c11ac7952615a4d1136692eb8049170e42a3ca426b8374ff21b7fe1f73dad0e2650815d5612759594b9b8ee9a6d7f12b5796e1abefb1a4930e471a6cf221523b5ceaf2752bfff272ce9d0b9cde3e37b319bc92b01e4acf0b63646924b379b8694775b9fba34a362dc014b06718944649e0c11792127f4fe2d49abfb3d0f44c72c118ecd3449248fe7fb98b71ca2cd4740c3afd98aafa0f749d061a237", 0xfffffc7b, 0x10080, &(0x7f00000000c0)={0x0, 0x989680}) 16:46:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:31 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 139.922955] encrypted_key: insufficient parameters specified [ 139.943137] sp0: Synchronizing with TNC 16:46:31 executing program 5: syz_emit_ethernet(0x51, &(0x7f0000000080)={@local, @dev={[], 0x23}, [{[], {0x8100, 0x1000, 0x6}}], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x11, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 140.008837] input: syz1 as /devices/virtual/input/input5 [ 140.035923] encrypted_key: insufficient parameters specified 16:46:31 executing program 2: creat(&(0x7f0000000280)='./bus\x00', 0x10100) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='security.ima\x00') chroot(&(0x7f0000000080)='./bus\x00') lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="03029d1737e06b0000fbffffff00009942b11b788c23f13593afc25470f962eee532168ce34e1c772eae97d96b0813f07d17c2dd040000000000000000000000000000000000000000000000304e345a03d1948d2616b376b7e70ee3c9d9a6517f4462e7e5c56f21e52354c215764e68d4cd7b80e092d2e7a48205eb1974c9ab3c28a6"], 0xa, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) [ 140.181617] audit: type=1804 audit(1566578791.853:46): pid=7215 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir991122477/syzkaller.aisstq/15/bus" dev="sda1" ino=16584 res=1 [ 140.224372] input: syz1 as /devices/virtual/input/input6 [ 140.284406] audit: type=1804 audit(1566578791.853:47): pid=7217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir991122477/syzkaller.aisstq/15/bus" dev="sda1" ino=16584 res=1 [ 140.441480] IPVS: ftp: loaded support on port[0] = 21 16:46:32 executing program 1: r0 = memfd_create(&(0x7f0000000000)='queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y;\x84\xf0\x00/&\nd\xe5Y\xd5\xf9\xa7-\xdbJ\xad\xd3\xf1\xda\xd7\xa3\xef\xa7(\x97\xf3\xecz*yG\xd7-6\xbbp\x99.\b\x10\x81iTt\x1aK\x01\x9cp\xb2*\xdf\xd7\xe7X\x81\xf8\xc5\x10 \f\x9b\xd1\xa8\xdb\x0f\xf2\f\x9cLE./\x94\x86q\xf6\xd4|\xaa\x12\vy\xbd\x99\x12!\x06:\x82>\xafZ.\xa0\xfcq\x92#\"};\x0e \xf7\xdb@\x00(1\xb9=\xbf\x95\x9dM\x01.\a\xe6\xcf\x01\x93\xd6\xd7\xf9)\xf2\xfd\xd9\x97\xd8\x93d\xa5\xa0\b-P~\xce U\xc7\xec\xc6\x94&\xbf*;K\xbe\x1d\xb3\xb2j\xe1\xbf\x12\xf1\xf6\xf2\xf3\xe4r\xf3K\xac\xa9\xbd\xaa\x03B\x0fALK5\\\xcd?t\xf5\xc6n~O\x9cJ\xa7~\xe8\x18\xe8\xd6Xj\x06;\xa3Ab\x965DF\x9e\xa41\xcaI}\xcb\xd1\xf1\x06R\xbd!\xb0\x80\xb1\xa0q\xf7Z@\xa3)Q\x88\x01E]{\r\xf9\x02|l\xc7\xf9mL;\xcb\xe9\x17\xfdj\xf7B\xd3M,\x87\xc1\xc8', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r0, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x208, r2, 0xa3a548eab149b74, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7644}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x586}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 16:46:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcfaa, 0x0, 0x7, 0x86, 0x0, 0x6, 0x101, 0x1, 0xea0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x9, 0x8b1, 0xcd, 0x5, 0x2, 0x9, 0x8001, 0x9, 0x4, 0x7ff, 0x8, 0x1, 0x9, 0x80000000, 0x8, 0x3, 0x7fff, 0x1000, 0x2, 0x2, 0x0, 0xd7, 0x0, 0x746084fa, 0x664fad579e182d24, @perf_config_ext={0x5, 0xa000000000000000}, 0x20000, 0x7fffffff, 0x3f, 0x8, 0xf06c, 0x8001, 0x6}, r4, 0x6, r3, 0xb) 16:46:32 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:46:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)=ANY=[]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) syncfs(r4) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x80, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f31") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(r2, &(0x7f00000005c0), &(0x7f0000000600)=0x14) accept$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) recvmsg(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000d80)=""/92, 0x5c}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001000)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001200)={{{@in, @in=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001480)={@empty}, &(0x7f00000014c0)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x15, 0x0, &(0x7f0000001700)) getpeername$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000017c0)={@multicast2, @broadcast}, &(0x7f0000001800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f00000019c0)=0xfffffffffffffe0b) recvmsg(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a00)=@ll, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/255, 0xff}, {&(0x7f0000001b80)=""/222, 0xde}], 0x2, &(0x7f0000001cc0)=""/185, 0xb9}, 0x60) accept$packet(r1, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001e40)={@multicast1, @local}, &(0x7f0000001e80)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000024c0)={@remote, @remote}, &(0x7f0000002500)=0xc) getsockname$packet(r1, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002740)=0x14) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000002880)) 16:46:32 executing program 1: r0 = memfd_create(&(0x7f0000000000)='queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y;\x84\xf0\x00/&\nd\xe5Y\xd5\xf9\xa7-\xdbJ\xad\xd3\xf1\xda\xd7\xa3\xef\xa7(\x97\xf3\xecz*yG\xd7-6\xbbp\x99.\b\x10\x81iTt\x1aK\x01\x9cp\xb2*\xdf\xd7\xe7X\x81\xf8\xc5\x10 \f\x9b\xd1\xa8\xdb\x0f\xf2\f\x9cLE./\x94\x86q\xf6\xd4|\xaa\x12\vy\xbd\x99\x12!\x06:\x82>\xafZ.\xa0\xfcq\x92#\"};\x0e \xf7\xdb@\x00(1\xb9=\xbf\x95\x9dM\x01.\a\xe6\xcf\x01\x93\xd6\xd7\xf9)\xf2\xfd\xd9\x97\xd8\x93d\xa5\xa0\b-P~\xce U\xc7\xec\xc6\x94&\xbf*;K\xbe\x1d\xb3\xb2j\xe1\xbf\x12\xf1\xf6\xf2\xf3\xe4r\xf3K\xac\xa9\xbd\xaa\x03B\x0fALK5\\\xcd?t\xf5\xc6n~O\x9cJ\xa7~\xe8\x18\xe8\xd6Xj\x06;\xa3Ab\x965DF\x9e\xa41\xcaI}\xcb\xd1\xf1\x06R\xbd!\xb0\x80\xb1\xa0q\xf7Z@\xa3)Q\x88\x01E]{\r\xf9\x02|l\xc7\xf9mL;\xcb\xe9\x17\xfdj\xf7B\xd3M,\x87\xc1\xc8', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r0, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x208, r2, 0xa3a548eab149b74, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7644}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x586}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) [ 141.098364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:32 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:32 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x6) syz_open_procfs(0x0, &(0x7f0000000100)='c\xfe\x90W\t\xb4\xbd\xf4a=(\xd6/8\x8f\xce\xc5\x80\x15\xd4wW\x00\x99Tf\xab\xa4\x19Fj\x93U3\xc5\a\x00\xc2n\xd34k6w\xeb\x83*x\xb4\xa0\xd3w\x00BZS\xba\xd7\xac\x12\x86\xc0\rG\xe3\x02\xeeh\xee\xcc\xe4\xc3>&\x8b\xc5\xcf\xcf)t\xdcc?\a\x18\xb0\xddL\x8dH/\x93\xb1\xacV%,\x12\x15\xc9\xb8\x02\xdf\x97\xe1\xe4\xba\r#\x0e\x0f\x81Z\xa2gJ\n\xd4\xe6\b\x18X1\x14\xb3r%<\x9a\xf5\x96\x17k\xbc\xf1\x8f\x7fg\xf0\xb4uK\x02P\xa6E \xe6\x8d\xf8\xde+l\xc5\xe4N(\xd7\xc3=\xfd\xb2Y\x83\x9e\xf5\x05~\"\xc2{\xd1\x80\b\x0f\xb6') [ 141.175584] input: syz1 as /devices/virtual/input/input7 16:46:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:32 executing program 1: 16:46:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @empty}}, 0x81, 0x4, 0x0, 0x5fe, 0x20}, 0x98) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1}, 0x10) dup2(r1, r2) 16:46:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000001c0)={0x100, 0xfffffffffffffffe, 0x849a, 0xfffffffffffffff8, 0x100000001, 0x1}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x480100, 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) accept4$netrom(r1, &(0x7f0000000400)={{0x3, @rose}, [@rose, @default, @netrom, @remote, @remote, @rose, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0xffffffffffffffff, &(0x7f00000006c0)='bpf\x00', 0x80000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x1}) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@rand_addr="41e1e0a5e108e1a6e12bd089e99f1812", 0x4, r4}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 16:46:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 141.359271] input: syz1 as /devices/virtual/input/input8 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 141.465554] audit: type=1400 audit(1566578793.133:48): avc: denied { associate } for pid=7272 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:46:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000001c0)={0x100, 0xfffffffffffffffe, 0x849a, 0xfffffffffffffff8, 0x100000001, 0x1}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x480100, 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) accept4$netrom(r1, &(0x7f0000000400)={{0x3, @rose}, [@rose, @default, @netrom, @remote, @remote, @rose, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0xffffffffffffffff, &(0x7f00000006c0)='bpf\x00', 0x80000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x1}) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@rand_addr="41e1e0a5e108e1a6e12bd089e99f1812", 0x4, r4}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 16:46:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000001c0)={0x100, 0xfffffffffffffffe, 0x849a, 0xfffffffffffffff8, 0x100000001, 0x1}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x480100, 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) accept4$netrom(r1, &(0x7f0000000400)={{0x3, @rose}, [@rose, @default, @netrom, @remote, @remote, @rose, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0xffffffffffffffff, &(0x7f00000006c0)='bpf\x00', 0x80000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x1}) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@rand_addr="41e1e0a5e108e1a6e12bd089e99f1812", 0x4, r4}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 141.970579] input: syz1 as /devices/virtual/input/input9 16:46:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000001c0)={0x100, 0xfffffffffffffffe, 0x849a, 0xfffffffffffffff8, 0x100000001, 0x1}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x480100, 0x2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) accept4$netrom(r1, &(0x7f0000000400)={{0x3, @rose}, [@rose, @default, @netrom, @remote, @remote, @rose, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0xffffffffffffffff, &(0x7f00000006c0)='bpf\x00', 0x80000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x1}) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000380)={@rand_addr="41e1e0a5e108e1a6e12bd089e99f1812", 0x4, r4}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 16:46:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) lseek(r0, 0x8, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) dup2(r1, 0xffffffffffffffff) 16:46:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:33 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 142.237270] input: syz1 as /devices/virtual/input/input10 16:46:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) dup2(r1, 0xffffffffffffffff) 16:46:34 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) flistxattr(r0, &(0x7f0000000440)=""/234, 0x3e9) dup2(r1, 0xffffffffffffffff) [ 142.375122] input: syz1 as /devices/virtual/input/input11 16:46:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 142.502164] input: syz1 as /devices/virtual/input/input12 16:46:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @loopback}, &(0x7f0000000580)=0xc) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 142.653854] input: syz1 as /devices/virtual/input/input13 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:34 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 142.940915] input: syz1 as /devices/virtual/input/input14 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 5: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:34 executing program 5: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:35 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/uinput\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='syz1\x00', &(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='(GPLppp1\x00', &(0x7f00000002c0)='/dev/input/event#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/dev/uinput\x00', &(0x7f0000000380)='/dev/dri/card#\x00'], 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000400)) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r3) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 143.757713] input: syz1 as /devices/virtual/input/input18 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:35 executing program 0: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:35 executing program 0: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) [ 143.994617] input: syz1 as /devices/virtual/input/input19 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) [ 144.256118] input: syz1 as /devices/virtual/input/input20 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) 16:46:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000700)={[{@creator={'creator', 0x3d, "bdc8714b"}}, {@type={'type', 0x3d, "88a93975"}}, {@nodecompose='nodecompose'}, {@nls={'nls', 0x3d, 'koi8-u'}}, {@creator={'creator', 0x3d, "5798976c"}}, {@nodecompose='nodecompose'}]}) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) [ 144.502806] input: syz1 as /devices/virtual/input/input21 16:46:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) [ 144.573356] hfsplus: unable to find HFS+ superblock 16:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x301000) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) [ 144.669437] hfsplus: unable to find HFS+ superblock [ 144.686327] input: syz1 as /devices/virtual/input/input22 16:46:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8000006) read(r0, &(0x7f0000000080)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:36 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000200), 0x0) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) [ 144.889241] input: syz1 as /devices/virtual/input/input23 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) chroot(&(0x7f00000000c0)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/kvm\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl(r2, 0x4, &(0x7f0000000600)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1, 0x0, 0xf}, 0x20) ioctl$FIBMAP(r0, 0x1, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) listxattr(0x0, 0x0, 0x0) r5 = dup(r4) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x91c0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 16:46:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], 0x0}) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 145.167166] input: syz1 as /devices/virtual/input/input24 16:46:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:37 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x369e5d84) 16:46:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sync() 16:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:37 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 16:46:37 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 145.841384] input: syz1 as /devices/virtual/input/input25 16:46:37 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x88048) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:46:37 executing program 3: pipe2$9p(0x0, 0x0) mkdir(0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0xff) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x200000000000000, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:46:37 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) 16:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:46:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810fd762249babde56293cdfd8ccf70f7bf323452be740261c030000000b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f6924b1d4b67335772331597c9d30000000000000009a7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487dcd4db6eb76211e8ea68db5bf97"], 0xd0) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46e1ff000000000000000000000000000000000000240300003800000042010000a10e000000002000020073000000000000000000070000008100000007000000000000000001000000000000fc0a000000000000be8482d48c3cefb662ca406349d570285ad41d31900f82019739323d494ba4611c6dc497c739e39c00038356ee7674da68b964f425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6450d2bab0ce132aeab5b67c3ab54503f9ff0a3371b11c1c4e67394b8422b7a055093d3f4d8afe76a27ea"], 0xdd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 16:46:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='s']) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 16:46:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xda47}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) 16:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 16:46:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) 16:46:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) 16:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x1ffffffc, 0x1) write$P9_RLOCK(r1, 0x0, 0x9c65a33427710583) 16:46:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810fd762249babde56293cdfd8ccf70f7bf323452be740261c030000000b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f6924b1d4b67335772331597c9d30000000000000009a7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487dcd4db6eb76211e8ea68db5bf97"], 0xd0) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46e1ff000000000000000000000000000000000000240300003800000042010000a10e000000002000020073000000000000000000070000008100000007000000000000000001000000000000fc0a000000000000be8482d48c3cefb662ca406349d570285ad41d31900f82019739323d494ba4611c6dc497c739e39c00038356ee7674da68b964f425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6450d2bab0ce132aeab5b67c3ab54503f9ff0a3371b11c1c4e67394b8422b7a055093d3f4d8afe76a27ea"], 0xdd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:46:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) 16:46:38 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 16:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="9435d22e0be3", @remote, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@empty, @broadcast, 0xffffff00, 0xffffff00, @mac=@random="f492e614120f", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x6, 0x2bf8, 0xa9d, 0x1, 0x0, 0x9, 'gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x2ac}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3, 0xffffffff, 0xffffff00, @mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x3d4d32cc0f899552]}, @mac=@dev={[], 0x22}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0x5, 0x6, 0x97fd, 0x0, 0x7b, 0x10000, 'teql0\x00', 'dummy0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x100000000}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) 16:46:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, &(0x7f00000001c0)=@can, 0x0) 16:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) 16:46:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, &(0x7f00000001c0)=@can, 0x0) 16:46:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005b6000/0x3000)=nil, 0x3000) open(0x0, 0x5, 0x10007) 16:46:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005b6000/0x3000)=nil, 0x3000) open(0x0, 0x805, 0x198) 16:46:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 147.748941] input: syz1 as /devices/virtual/input/input29 16:46:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) 16:46:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) 16:46:39 executing program 0: 16:46:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) [ 147.947607] input: syz1 as /devices/virtual/input/input30 16:46:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r1) 16:46:40 executing program 0: 16:46:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:40 executing program 2: 16:46:40 executing program 3: 16:46:40 executing program 0: 16:46:40 executing program 3: 16:46:40 executing program 2: 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:40 executing program 0: [ 148.626885] input: syz1 as /devices/virtual/input/input31 16:46:40 executing program 3: 16:46:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r1) 16:46:40 executing program 2: 16:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:40 executing program 0: 16:46:40 executing program 3: 16:46:40 executing program 2: 16:46:40 executing program 3: 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x50000000000443) 16:46:40 executing program 0: 16:46:40 executing program 2: 16:46:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r1) [ 148.852226] input: syz1 as /devices/virtual/input/input32 16:46:40 executing program 3: 16:46:40 executing program 0: 16:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x50000000000443) 16:46:40 executing program 3: 16:46:40 executing program 2: 16:46:40 executing program 0: 16:46:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:40 executing program 3: 16:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x50000000000443) 16:46:40 executing program 2: 16:46:40 executing program 0: 16:46:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000380)="a200", 0x2) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0xfffffffffffffffc, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000400)=""/76) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) getresuid(0x0, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) lstat(0x0, &(0x7f00000016c0)) stat(&(0x7f0000001980)='./bus/file0\x00', 0x0) ftruncate(r4, 0x8003f1) r5 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000ffffffff000000000000000000f6ff000000000000000000f0e1235cfdf9d806cab3091b9da0477223b788cb3ee2f96a04a7215446fdff6891a2e53951437d301e783ccfef59bdadfbce8fb2b2e29d4d9434402fc4432731527845bbcf7738d1bdd935ce64edfa"]) ioctl$void(r1, 0xc0045878) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001c40)={0x14, 0x10, 0x400, 0x70bd2d, 0x0, {0x1}, [@generic]}, 0x14}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:40 executing program 0: [ 149.090337] input: syz1 as /devices/virtual/input/input33 16:46:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:40 executing program 0: 16:46:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:40 executing program 2: [ 149.213446] audit: type=1804 audit(1566578800.883:49): pid=8111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir676931496/syzkaller.gPhHTt/58/bus" dev="sda1" ino=16645 res=1 16:46:41 executing program 2: 16:46:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:41 executing program 0: [ 149.311885] input: syz1 as /devices/virtual/input/input34 16:46:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:41 executing program 2: 16:46:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000380)="a200", 0x2) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0xfffffffffffffffc, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000400)=""/76) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) getresuid(0x0, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) lstat(0x0, &(0x7f00000016c0)) stat(&(0x7f0000001980)='./bus/file0\x00', 0x0) ftruncate(r4, 0x8003f1) r5 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000ffffffff000000000000000000f6ff000000000000000000f0e1235cfdf9d806cab3091b9da0477223b788cb3ee2f96a04a7215446fdff6891a2e53951437d301e783ccfef59bdadfbce8fb2b2e29d4d9434402fc4432731527845bbcf7738d1bdd935ce64edfa"]) ioctl$void(r1, 0xc0045878) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001c40)={0x14, 0x10, 0x400, 0x70bd2d, 0x0, {0x1}, [@generic]}, 0x14}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 149.818491] audit: type=1804 audit(1566578801.483:50): pid=8143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir676931496/syzkaller.gPhHTt/58/bus" dev="sda1" ino=16645 res=1 16:46:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 16:46:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x19a) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:46:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 149.944042] audit: type=1800 audit(1566578801.613:51): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 16:46:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) [ 150.025368] audit: type=1804 audit(1566578801.643:52): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir263391028/syzkaller.wo9c8y/69/file0/file0" dev="loop0" ino=3 res=1 16:46:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04", 0x19a) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 150.093196] input: syz1 as /devices/virtual/input/input35 16:46:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) [ 150.131432] audit: type=1804 audit(1566578801.643:53): pid=8154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir676931496/syzkaller.gPhHTt/59/bus" dev="sda1" ino=16669 res=1 [ 150.189455] audit: type=1804 audit(1566578801.653:54): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir263391028/syzkaller.wo9c8y/69/file0/file0" dev="loop0" ino=3 res=1 [ 150.338874] audit: type=1800 audit(1566578802.003:55): pid=8186 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16671 res=0 [ 150.397664] audit: type=1804 audit(1566578802.043:56): pid=8186 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir263391028/syzkaller.wo9c8y/70/file0/file0" dev="sda1" ino=16671 res=1 [ 150.444732] audit: type=1804 audit(1566578802.043:57): pid=8186 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir263391028/syzkaller.wo9c8y/70/file0/file0" dev="sda1" ino=16671 res=1 16:46:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x19a) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:46:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:42 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) 16:46:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x3bc, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb979fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba00", "ca7b43bfe50b09a476d2e2c6bfd6ac63b026293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081940159205a5a5da67d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) 16:46:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 150.803565] input: syz1 as /devices/virtual/input/input36 16:46:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 150.865209] audit: type=1800 audit(1566578802.533:58): pid=8204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 16:46:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:42 executing program 5: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) 16:46:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:42 executing program 5: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) [ 151.000817] input: syz1 as /devices/virtual/input/input37 16:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 151.118940] input: syz1 as /devices/virtual/input/input38 [ 151.196466] input: syz1 as /devices/virtual/input/input39 16:46:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 5: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(0xffffffffffffffff) 16:46:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 151.655067] input: syz1 as /devices/virtual/input/input40 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 151.697767] input: syz1 as /devices/virtual/input/input41 [ 151.734312] input: syz1 as /devices/virtual/input/input42 16:46:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 151.809809] input: syz1 as /devices/virtual/input/input43 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 151.865719] input: syz1 as /devices/virtual/input/input44 16:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) dup2(r0, 0xffffffffffffffff) 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 152.008606] input: syz1 as /devices/virtual/input/input45 [ 152.020377] input: syz1 as /devices/virtual/input/input46 [ 152.067256] input: syz1 as /devices/virtual/input/input47 [ 152.092290] input: syz1 as /devices/virtual/input/input48 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) dup2(r0, 0xffffffffffffffff) 16:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) dup2(r0, 0xffffffffffffffff) 16:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 152.219295] input: syz1 as /devices/virtual/input/input49 [ 152.249419] input: syz1 as /devices/virtual/input/input50 16:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) dup2(r0, 0xffffffffffffffff) [ 152.291940] input: syz1 as /devices/virtual/input/input51 16:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 152.375234] input: syz1 as /devices/virtual/input/input52 [ 152.383273] input: syz1 as /devices/virtual/input/input53 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 152.432846] input: syz1 as /devices/virtual/input/input54 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r1, 0xffffffffffffffff) 16:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 152.569215] input: syz1 as /devices/virtual/input/input56 [ 152.602444] input: syz1 as /devices/virtual/input/input57 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 152.657533] input: syz1 as /devices/virtual/input/input59 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r1, 0xffffffffffffffff) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 152.762002] input: syz1 as /devices/virtual/input/input60 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r1, 0xffffffffffffffff) [ 152.809018] input: syz1 as /devices/virtual/input/input61 [ 152.845870] input: syz1 as /devices/virtual/input/input63 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 152.949247] input: syz1 as /devices/virtual/input/input64 [ 152.985149] input: syz1 as /devices/virtual/input/input65 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) 16:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000000)) close(r0) close(r1) 16:46:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 153.207490] input: syz1 as /devices/virtual/input/input67 16:46:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) 16:46:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, 0x0) close(r0) close(r1) 16:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, 0x0) close(r0) close(r1) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 153.398554] input: syz1 as /devices/virtual/input/input70 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, 0x0) close(r0) close(r1) 16:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 153.575708] input: syz1 as /devices/virtual/input/input72 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x50000000000443) 16:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) [ 153.737657] input: syz1 as /devices/virtual/input/input75 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(0xffffffffffffffff) close(r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) [ 153.928339] input: syz1 as /devices/virtual/input/input77 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) dup2(r1, 0xffffffffffffffff) 16:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) dup2(r1, 0xffffffffffffffff) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) [ 154.097301] input: syz1 as /devices/virtual/input/input79 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) dup2(r1, 0xffffffffffffffff) 16:46:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 16:46:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) [ 154.254976] input: syz1 as /devices/virtual/input/input83 16:46:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) 16:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 16:46:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 16:46:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 154.910005] input: syz1 as /devices/virtual/input/input85 16:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 16:46:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 155.051762] input: syz1 as /devices/virtual/input/input87 16:46:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) 16:46:47 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) 16:46:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:47 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) [ 155.739837] input: syz1 as /devices/virtual/input/input88 16:46:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:47 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r0) 16:46:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 155.952493] input: syz1 as /devices/virtual/input/input89 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:48 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) 16:46:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:48 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x98f906, 0x0, [], @p_u8=0x0}}) 16:46:48 executing program 5 (fault-call:2 fault-nth:0): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:48 executing program 1 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) 16:46:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 156.677391] FAULT_INJECTION: forcing a failure. [ 156.677391] name failslab, interval 1, probability 0, space 0, times 1 [ 156.699399] FAULT_INJECTION: forcing a failure. [ 156.699399] name failslab, interval 1, probability 0, space 0, times 1 [ 156.711209] CPU: 1 PID: 8856 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 156.718221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.727557] Call Trace: [ 156.730131] dump_stack+0x138/0x19c [ 156.733738] should_fail.cold+0x10f/0x159 [ 156.737864] should_failslab+0xdb/0x130 [ 156.741814] kmem_cache_alloc+0x2d7/0x780 [ 156.745936] ? lock_downgrade+0x6e0/0x6e0 [ 156.750060] locks_alloc_lock+0x1d/0x170 [ 156.754091] fcntl_setlk+0x28/0xb90 [ 156.757686] ? kasan_check_write+0x14/0x20 [ 156.761903] do_fcntl+0x62d/0xe10 [ 156.765328] ? f_getown+0xb0/0xb0 [ 156.768758] ? security_file_fcntl+0x89/0xb0 [ 156.773143] SyS_fcntl+0xd5/0x110 [ 156.776570] ? do_fcntl+0xe10/0xe10 [ 156.780174] do_syscall_64+0x1e8/0x640 [ 156.784033] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.788854] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.794012] RIP: 0033:0x459879 [ 156.797175] RSP: 002b:00007f190e298c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 156.804852] RAX: ffffffffffffffda RBX: 00007f190e298c90 RCX: 0000000000459879 [ 156.812093] RDX: 0000000020000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 156.819337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 156.826580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f190e2996d4 [ 156.833823] R13: 00000000004c00aa R14: 00000000004d2158 R15: 0000000000000005 [ 156.844770] CPU: 1 PID: 8858 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 156.851781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.861127] Call Trace: [ 156.861142] dump_stack+0x138/0x19c [ 156.861164] should_fail.cold+0x10f/0x159 [ 156.861179] should_failslab+0xdb/0x130 [ 156.861192] kmem_cache_alloc_trace+0x2e9/0x790 [ 156.861206] ? file_has_perm+0x163/0x2c0 [ 156.861218] alloc_pipe_info+0xb0/0x380 [ 156.880136] splice_direct_to_actor+0x5d2/0x7b0 [ 156.880152] ? selinux_file_permission+0x85/0x480 [ 156.880160] ? generic_pipe_buf_nosteal+0x10/0x10 [ 156.880171] ? security_file_permission+0x89/0x1f0 [ 156.880179] ? do_splice_to+0x170/0x170 [ 156.880190] ? rw_verify_area+0xea/0x2b0 [ 156.880199] do_splice_direct+0x18d/0x230 [ 156.880208] ? splice_direct_to_actor+0x7b0/0x7b0 [ 156.880219] ? rw_verify_area+0xea/0x2b0 [ 156.892976] do_sendfile+0x4db/0xbd0 [ 156.892990] ? do_compat_pwritev64+0x140/0x140 [ 156.919638] ? fput+0xd4/0x150 [ 156.919648] SyS_sendfile64+0x102/0x110 [ 156.919655] ? SyS_sendfile+0x130/0x130 [ 156.919665] ? do_syscall_64+0x53/0x640 [ 156.928513] ? SyS_sendfile+0x130/0x130 [ 156.936761] do_syscall_64+0x1e8/0x640 [ 156.947842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.964436] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.969611] RIP: 0033:0x459879 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 156.972789] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 156.980493] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 156.987765] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 156.995028] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.002284] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 157.009546] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:48 executing program 1 (fault-call:5 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) [ 157.124183] FAULT_INJECTION: forcing a failure. [ 157.124183] name failslab, interval 1, probability 0, space 0, times 0 [ 157.198320] CPU: 0 PID: 8897 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 157.205434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.214777] Call Trace: [ 157.217361] dump_stack+0x138/0x19c [ 157.220988] should_fail.cold+0x10f/0x159 [ 157.225134] should_failslab+0xdb/0x130 [ 157.229102] __kmalloc+0x2f0/0x7a0 [ 157.232640] ? kmem_cache_alloc_trace+0x623/0x790 [ 157.237494] ? alloc_pipe_info+0x15c/0x380 [ 157.241716] alloc_pipe_info+0x15c/0x380 [ 157.241730] splice_direct_to_actor+0x5d2/0x7b0 [ 157.241741] ? selinux_file_permission+0x85/0x480 [ 157.241750] ? generic_pipe_buf_nosteal+0x10/0x10 [ 157.260099] ? security_file_permission+0x89/0x1f0 [ 157.265029] ? do_splice_to+0x170/0x170 [ 157.268996] ? rw_verify_area+0xea/0x2b0 [ 157.273051] do_splice_direct+0x18d/0x230 [ 157.277196] ? splice_direct_to_actor+0x7b0/0x7b0 [ 157.282037] ? rw_verify_area+0xea/0x2b0 [ 157.286175] do_sendfile+0x4db/0xbd0 [ 157.286193] ? do_compat_pwritev64+0x140/0x140 16:46:48 executing program 5 (fault-call:2 fault-nth:1): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 157.286203] ? check_preemption_disabled+0x3c/0x250 [ 157.286214] ? retint_kernel+0x2d/0x2d [ 157.294466] SyS_sendfile64+0x102/0x110 [ 157.294475] ? SyS_sendfile+0x130/0x130 [ 157.294484] ? SyS_sendfile64+0xb/0x110 [ 157.294492] ? SyS_sendfile+0x130/0x130 [ 157.294503] do_syscall_64+0x1e8/0x640 [ 157.294510] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.294522] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.303363] RIP: 0033:0x459879 [ 157.303368] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:46:49 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 157.303378] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 157.303383] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 157.303388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.303393] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 157.303399] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 157.387697] FAULT_INJECTION: forcing a failure. [ 157.387697] name failslab, interval 1, probability 0, space 0, times 0 [ 157.407740] CPU: 0 PID: 8923 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 157.414872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.414875] Call Trace: [ 157.414890] dump_stack+0x138/0x19c [ 157.414905] should_fail.cold+0x10f/0x159 [ 157.414921] should_failslab+0xdb/0x130 [ 157.438513] kmem_cache_alloc+0x2d7/0x780 [ 157.442654] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 157.448101] locks_alloc_lock+0x1d/0x170 [ 157.448111] posix_lock_inode+0x449/0x1a10 [ 157.448121] ? save_trace+0x290/0x290 [ 157.448135] ? fs_reclaim_acquire+0x20/0x20 [ 157.464452] ? locks_remove_flock+0x3a0/0x3a0 [ 157.468943] vfs_lock_file+0x148/0x190 [ 157.468956] do_lock_file_wait.part.0+0xa5/0x1c0 [ 157.468966] ? vfs_lock_file+0x190/0x190 [ 157.468975] ? __lockdep_init_map+0x10c/0x570 [ 157.468986] ? selinux_file_lock+0x4f/0x60 [ 157.468995] ? security_file_lock+0x81/0xb0 [ 157.477615] fcntl_setlk+0x229/0xb90 [ 157.477629] do_fcntl+0x62d/0xe10 [ 157.477637] ? f_getown+0xb0/0xb0 16:46:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x103000) dup2(r0, r1) [ 157.477648] ? security_file_fcntl+0x89/0xb0 [ 157.477658] SyS_fcntl+0xd5/0x110 [ 157.505734] ? do_fcntl+0xe10/0xe10 [ 157.513548] do_syscall_64+0x1e8/0x640 [ 157.513567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.513581] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.513587] RIP: 0033:0x459879 [ 157.513592] RSP: 002b:00007f190e298c78 EFLAGS: 00000246 [ 157.521044] ORIG_RAX: 0000000000000048 [ 157.521050] RAX: ffffffffffffffda RBX: 00007f190e298c90 RCX: 0000000000459879 [ 157.521055] RDX: 0000000020000000 RSI: 0000000000000007 RDI: 0000000000000003 16:46:49 executing program 1 (fault-call:5 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:49 executing program 5 (fault-call:2 fault-nth:2): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 157.521060] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.521064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f190e2996d4 [ 157.521069] R13: 00000000004c00aa R14: 00000000004d2158 R15: 0000000000000005 [ 157.606868] FAULT_INJECTION: forcing a failure. [ 157.606868] name failslab, interval 1, probability 0, space 0, times 0 [ 157.627835] FAULT_INJECTION: forcing a failure. [ 157.627835] name failslab, interval 1, probability 0, space 0, times 0 [ 157.649826] CPU: 1 PID: 8953 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 157.656835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.666173] Call Trace: [ 157.666190] dump_stack+0x138/0x19c [ 157.666208] should_fail.cold+0x10f/0x159 [ 157.666224] should_failslab+0xdb/0x130 [ 157.666237] kmem_cache_alloc+0x2d7/0x780 [ 157.666247] ? __lockdep_init_map+0x10c/0x570 [ 157.666259] ? lockdep_init_map+0x9/0x10 [ 157.666272] locks_alloc_lock+0x1d/0x170 [ 157.666282] posix_lock_inode+0x455/0x1a10 [ 157.666291] ? quarantine_reduce+0x12e/0x180 16:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 157.676694] ? locks_remove_flock+0x3a0/0x3a0 [ 157.676709] vfs_lock_file+0x148/0x190 [ 157.676720] do_lock_file_wait.part.0+0xa5/0x1c0 [ 157.676730] ? vfs_lock_file+0x190/0x190 [ 157.684810] ? __lockdep_init_map+0x10c/0x570 [ 157.684823] ? selinux_file_lock+0x4f/0x60 [ 157.684833] ? security_file_lock+0x81/0xb0 [ 157.684842] fcntl_setlk+0x229/0xb90 [ 157.684854] do_fcntl+0x62d/0xe10 [ 157.693349] ? f_getown+0xb0/0xb0 [ 157.693362] ? security_file_fcntl+0x89/0xb0 [ 157.693372] SyS_fcntl+0xd5/0x110 [ 157.693379] ? do_fcntl+0xe10/0xe10 [ 157.693390] do_syscall_64+0x1e8/0x640 [ 157.693397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.693412] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.693418] RIP: 0033:0x459879 [ 157.693424] RSP: 002b:00007f190e298c78 EFLAGS: 00000246 [ 157.706040] ORIG_RAX: 0000000000000048 [ 157.706047] RAX: ffffffffffffffda RBX: 00007f190e298c90 RCX: 0000000000459879 [ 157.706052] RDX: 0000000020000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 157.706057] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.706062] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f190e2996d4 [ 157.706067] R13: 00000000004c00aa R14: 00000000004d2158 R15: 0000000000000005 [ 157.710312] CPU: 1 PID: 8955 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 157.751192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.751196] Call Trace: [ 157.751209] dump_stack+0x138/0x19c [ 157.751225] should_fail.cold+0x10f/0x159 [ 157.751239] should_failslab+0xdb/0x130 [ 157.751252] kmem_cache_alloc_node_trace+0x280/0x770 16:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 157.751261] ? lock_downgrade+0x6e0/0x6e0 [ 157.751277] __kmalloc_node+0x3d/0x80 [ 157.751290] kvmalloc_node+0x4e/0xe0 [ 157.751302] iov_iter_get_pages_alloc+0x4a7/0xef0 [ 157.751315] ? iov_iter_revert+0x9c0/0x9c0 [ 157.767054] ? iov_iter_pipe+0x9f/0x2c0 [ 157.767068] default_file_splice_read+0x17c/0x7b0 [ 157.767078] ? __kmalloc+0x15d/0x7a0 [ 157.767090] ? alloc_pipe_info+0x15c/0x380 [ 157.767101] ? splice_direct_to_actor+0x5d2/0x7b0 [ 157.784737] ? do_splice_direct+0x18d/0x230 [ 157.784750] ? do_syscall_64+0x1e8/0x640 16:46:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 157.784760] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.784773] ? do_splice_direct+0x230/0x230 [ 157.828020] ? trace_hardirqs_on+0x10/0x10 [ 157.828029] ? trace_hardirqs_on+0x10/0x10 [ 157.828039] ? save_trace+0x290/0x290 [ 157.828045] ? save_trace+0x290/0x290 [ 157.828064] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 157.839960] ? fsnotify+0x11e0/0x11e0 [ 157.847682] ? __inode_security_revalidate+0xd6/0x130 [ 157.847693] ? avc_policy_seqno+0x9/0x20 [ 157.847702] ? selinux_file_permission+0x85/0x480 [ 157.847712] ? security_file_permission+0x89/0x1f0 [ 157.894048] ? rw_verify_area+0xea/0x2b0 [ 157.912533] ? do_splice_direct+0x230/0x230 [ 157.912545] do_splice_to+0x105/0x170 [ 157.912557] splice_direct_to_actor+0x222/0x7b0 [ 157.912568] ? generic_pipe_buf_nosteal+0x10/0x10 [ 157.912578] ? do_splice_to+0x170/0x170 [ 157.912587] ? rw_verify_area+0xea/0x2b0 [ 157.912594] do_splice_direct+0x18d/0x230 [ 157.912602] ? splice_direct_to_actor+0x7b0/0x7b0 [ 157.912614] ? rw_verify_area+0xea/0x2b0 16:46:49 executing program 1 (fault-call:5 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:49 executing program 5 (fault-call:2 fault-nth:3): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:49 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 157.912623] do_sendfile+0x4db/0xbd0 [ 157.912636] ? do_compat_pwritev64+0x140/0x140 [ 157.912646] ? fput+0xd4/0x150 [ 157.912655] SyS_sendfile64+0x102/0x110 [ 157.912661] ? SyS_sendfile+0x130/0x130 [ 157.912669] ? do_syscall_64+0x53/0x640 [ 157.912677] ? SyS_sendfile+0x130/0x130 [ 157.912684] do_syscall_64+0x1e8/0x640 [ 157.912690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 157.912703] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.912708] RIP: 0033:0x459879 [ 157.912713] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 157.912722] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 157.912726] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 157.912731] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 157.912736] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 157.912740] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 158.010639] FAULT_INJECTION: forcing a failure. [ 158.010639] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 158.075360] FAULT_INJECTION: forcing a failure. [ 158.075360] name failslab, interval 1, probability 0, space 0, times 0 [ 158.091797] CPU: 1 PID: 8984 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 158.107463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.107466] Call Trace: [ 158.107478] dump_stack+0x138/0x19c [ 158.107493] should_fail.cold+0x10f/0x159 [ 158.107501] ? __might_sleep+0x93/0xb0 [ 158.107514] __alloc_pages_nodemask+0x1d6/0x7a0 [ 158.107525] ? __alloc_pages_slowpath+0x2930/0x2930 [ 158.107539] ? rcu_read_lock_sched_held+0x110/0x130 [ 158.107551] alloc_pages_current+0xec/0x1e0 [ 158.107564] push_pipe+0x3cb/0x780 [ 158.107577] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 158.107590] ? iov_iter_revert+0x9c0/0x9c0 [ 158.107598] ? iov_iter_pipe+0x9f/0x2c0 [ 158.107608] default_file_splice_read+0x17c/0x7b0 [ 158.107615] ? __kmalloc+0x15d/0x7a0 [ 158.107623] ? alloc_pipe_info+0x15c/0x380 [ 158.107632] ? splice_direct_to_actor+0x5d2/0x7b0 [ 158.107637] ? do_splice_direct+0x18d/0x230 [ 158.107647] ? do_syscall_64+0x1e8/0x640 [ 158.107654] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.107664] ? do_splice_direct+0x230/0x230 [ 158.107672] ? trace_hardirqs_on+0x10/0x10 [ 158.107679] ? trace_hardirqs_on+0x10/0x10 [ 158.107687] ? save_trace+0x290/0x290 [ 158.107693] ? save_trace+0x290/0x290 [ 158.107711] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 158.153982] ? fsnotify+0x11e0/0x11e0 [ 158.153995] ? __inode_security_revalidate+0xd6/0x130 [ 158.163975] ? avc_policy_seqno+0x9/0x20 [ 158.163984] ? selinux_file_permission+0x85/0x480 [ 158.163995] ? security_file_permission+0x89/0x1f0 [ 158.164007] ? rw_verify_area+0xea/0x2b0 [ 158.164015] ? do_splice_direct+0x230/0x230 [ 158.164027] do_splice_to+0x105/0x170 [ 158.164039] splice_direct_to_actor+0x222/0x7b0 [ 158.164051] ? generic_pipe_buf_nosteal+0x10/0x10 [ 158.164068] ? do_splice_to+0x170/0x170 [ 158.184884] ? rw_verify_area+0xea/0x2b0 [ 158.184896] do_splice_direct+0x18d/0x230 [ 158.184909] ? splice_direct_to_actor+0x7b0/0x7b0 [ 158.184922] ? rw_verify_area+0xea/0x2b0 [ 158.236450] do_sendfile+0x4db/0xbd0 [ 158.246871] ? do_compat_pwritev64+0x140/0x140 [ 158.246896] ? fput+0xd4/0x150 [ 158.246909] SyS_sendfile64+0x102/0x110 [ 158.260920] ? SyS_sendfile+0x130/0x130 [ 158.260930] ? do_syscall_64+0x53/0x640 [ 158.260940] ? SyS_sendfile+0x130/0x130 [ 158.260951] do_syscall_64+0x1e8/0x640 [ 158.260959] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 158.260973] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.260979] RIP: 0033:0x459879 [ 158.260985] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 16:46:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x9, &(0x7f00000000c0)="8077d8e1c2254b7893f866e2a1c9c30449f4f6b17b8cc3e7d743fe219bf85d7ea48751c7356343b16a1c25028f481e272997ee2254ec24ddad83a0dfa7172c4eaba7fa4bfca11cb0774b1ec8d71d431958f13c9a7ace4821f1a24f472e28e4ad15c32cf15d94736b7666aeeece4f6e8cfd3db66c4fc4866d99a918dbb206e2bcde829752e3f8c31fc1d338f4b746e48a3202d66337090e7a8f67") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x3c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'bond_slave_1\x00', 0x100}) dup2(r1, r2) 16:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:50 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:50 executing program 1 (fault-call:5 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 158.335635] ORIG_RAX: 0000000000000028 [ 158.335641] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 158.335646] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 158.335651] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.335657] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 158.335662] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 158.388696] FAULT_INJECTION: forcing a failure. [ 158.388696] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 158.396528] CPU: 0 PID: 8987 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 158.417720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.427061] Call Trace: [ 158.429634] dump_stack+0x138/0x19c [ 158.433249] should_fail.cold+0x10f/0x159 [ 158.433264] should_failslab+0xdb/0x130 [ 158.433275] kmem_cache_alloc+0x2d7/0x780 [ 158.433286] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 158.433300] locks_alloc_lock+0x1d/0x170 [ 158.433311] posix_lock_inode+0x449/0x1a10 [ 158.459489] ? finish_wait+0x18c/0x260 [ 158.463389] ? locks_remove_flock+0x3a0/0x3a0 [ 158.467886] vfs_lock_file+0x148/0x190 [ 158.471769] do_lock_file_wait.part.0+0xa5/0x1c0 [ 158.476514] ? vfs_lock_file+0x190/0x190 [ 158.480575] ? __lockdep_init_map+0x10c/0x570 [ 158.485064] ? finish_wait+0x260/0x260 [ 158.488943] ? selinux_file_lock+0x4f/0x60 [ 158.493168] ? security_file_lock+0x81/0xb0 [ 158.497486] fcntl_setlk+0x229/0xb90 [ 158.501198] do_fcntl+0x62d/0xe10 [ 158.504642] ? f_getown+0xb0/0xb0 16:46:50 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 158.508096] ? security_file_fcntl+0x89/0xb0 [ 158.512505] SyS_fcntl+0xd5/0x110 [ 158.515950] ? do_fcntl+0xe10/0xe10 [ 158.515964] do_syscall_64+0x1e8/0x640 [ 158.515973] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 158.515988] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.515997] RIP: 0033:0x459879 [ 158.523460] RSP: 002b:00007f190e298c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 158.523471] RAX: ffffffffffffffda RBX: 00007f190e298c90 RCX: 0000000000459879 [ 158.523476] RDX: 0000000020000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 158.523481] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.523486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f190e2996d4 [ 158.523493] R13: 00000000004c00aa R14: 00000000004d2158 R15: 0000000000000005 [ 158.557260] CPU: 1 PID: 9004 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 158.566858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.566862] Call Trace: [ 158.566874] dump_stack+0x138/0x19c [ 158.566889] should_fail.cold+0x10f/0x159 [ 158.566901] ? __might_sleep+0x93/0xb0 [ 158.581404] __alloc_pages_nodemask+0x1d6/0x7a0 [ 158.581419] ? __alloc_pages_slowpath+0x2930/0x2930 [ 158.581434] ? rcu_read_lock_sched_held+0x110/0x130 [ 158.581448] alloc_pages_current+0xec/0x1e0 [ 158.581463] push_pipe+0x3cb/0x780 [ 158.597785] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 158.597802] ? iov_iter_revert+0x9c0/0x9c0 [ 158.597811] ? iov_iter_pipe+0x9f/0x2c0 [ 158.597823] default_file_splice_read+0x17c/0x7b0 [ 158.597832] ? __kmalloc+0x15d/0x7a0 [ 158.597840] ? alloc_pipe_info+0x15c/0x380 [ 158.597849] ? splice_direct_to_actor+0x5d2/0x7b0 [ 158.597856] ? do_splice_direct+0x18d/0x230 [ 158.597867] ? do_syscall_64+0x1e8/0x640 [ 158.604028] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.604046] ? do_splice_direct+0x230/0x230 [ 158.604054] ? trace_hardirqs_on+0x10/0x10 [ 158.604063] ? trace_hardirqs_on+0x10/0x10 [ 158.616701] ? save_trace+0x290/0x290 [ 158.616709] ? save_trace+0x290/0x290 [ 158.616742] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 158.616751] ? fsnotify+0x11e0/0x11e0 16:46:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:50 executing program 1 (fault-call:5 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 158.626733] ? __inode_security_revalidate+0xd6/0x130 [ 158.626745] ? avc_policy_seqno+0x9/0x20 [ 158.626755] ? selinux_file_permission+0x85/0x480 [ 158.626766] ? security_file_permission+0x89/0x1f0 [ 158.626779] ? rw_verify_area+0xea/0x2b0 [ 158.634579] ? do_splice_direct+0x230/0x230 [ 158.634591] do_splice_to+0x105/0x170 [ 158.634604] splice_direct_to_actor+0x222/0x7b0 [ 158.634615] ? generic_pipe_buf_nosteal+0x10/0x10 [ 158.634627] ? do_splice_to+0x170/0x170 [ 158.643664] ? rw_verify_area+0xea/0x2b0 [ 158.643674] do_splice_direct+0x18d/0x230 [ 158.643686] ? splice_direct_to_actor+0x7b0/0x7b0 [ 158.643699] ? rw_verify_area+0xea/0x2b0 [ 158.643710] do_sendfile+0x4db/0xbd0 [ 158.643725] ? do_compat_pwritev64+0x140/0x140 [ 158.652949] ? fput+0xd4/0x150 [ 158.652961] SyS_sendfile64+0x102/0x110 [ 158.652971] ? SyS_sendfile+0x130/0x130 [ 158.652980] ? do_syscall_64+0x53/0x640 [ 158.652989] ? SyS_sendfile+0x130/0x130 [ 158.652999] do_syscall_64+0x1e8/0x640 [ 158.653006] ? trace_hardirqs_off_thunk+0x1a/0x1c 16:46:50 executing program 5 (fault-call:2 fault-nth:4): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 158.653019] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.653032] RIP: 0033:0x459879 [ 158.660935] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 158.660945] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 158.660950] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 158.660956] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.660961] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 158.660966] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 158.755320] FAULT_INJECTION: forcing a failure. [ 158.755320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 158.845263] CPU: 1 PID: 9032 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 158.872896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.872901] Call Trace: [ 158.872915] dump_stack+0x138/0x19c [ 158.872931] should_fail.cold+0x10f/0x159 [ 158.872941] ? __might_sleep+0x93/0xb0 [ 158.872955] __alloc_pages_nodemask+0x1d6/0x7a0 [ 158.872969] ? __alloc_pages_slowpath+0x2930/0x2930 [ 158.872985] ? rcu_read_lock_sched_held+0x110/0x130 [ 158.891881] alloc_pages_current+0xec/0x1e0 [ 158.891895] push_pipe+0x3cb/0x780 [ 158.891910] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 158.899654] ? iov_iter_revert+0x9c0/0x9c0 [ 158.899664] ? iov_iter_pipe+0x9f/0x2c0 [ 158.899676] default_file_splice_read+0x17c/0x7b0 [ 158.899685] ? __kmalloc+0x15d/0x7a0 [ 158.913183] ? alloc_pipe_info+0x15c/0x380 [ 158.913194] ? splice_direct_to_actor+0x5d2/0x7b0 [ 158.913202] ? do_splice_direct+0x18d/0x230 [ 158.913213] ? do_syscall_64+0x1e8/0x640 [ 158.913224] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.922517] ? do_splice_direct+0x230/0x230 [ 158.922528] ? trace_hardirqs_on+0x10/0x10 [ 158.922536] ? trace_hardirqs_on+0x10/0x10 [ 158.922546] ? save_trace+0x290/0x290 [ 158.922553] ? save_trace+0x290/0x290 [ 158.922573] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 158.922581] ? fsnotify+0x11e0/0x11e0 [ 158.922594] ? __inode_security_revalidate+0xd6/0x130 [ 158.922605] ? avc_policy_seqno+0x9/0x20 [ 158.922614] ? selinux_file_permission+0x85/0x480 [ 158.922625] ? security_file_permission+0x89/0x1f0 [ 158.922637] ? rw_verify_area+0xea/0x2b0 [ 158.935172] ? do_splice_direct+0x230/0x230 [ 158.947652] do_splice_to+0x105/0x170 [ 158.947667] splice_direct_to_actor+0x222/0x7b0 [ 158.947681] ? generic_pipe_buf_nosteal+0x10/0x10 [ 158.974712] ? do_splice_to+0x170/0x170 [ 158.974723] ? rw_verify_area+0xea/0x2b0 [ 158.974733] do_splice_direct+0x18d/0x230 [ 158.983153] ? splice_direct_to_actor+0x7b0/0x7b0 [ 158.983166] ? rw_verify_area+0xea/0x2b0 16:46:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 16:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:50 executing program 1 (fault-call:5 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 158.983176] do_sendfile+0x4db/0xbd0 [ 158.983191] ? do_compat_pwritev64+0x140/0x140 [ 158.983203] ? fput+0xd4/0x150 [ 158.983213] SyS_sendfile64+0x102/0x110 [ 158.983222] ? SyS_sendfile+0x130/0x130 [ 158.983230] ? do_syscall_64+0x53/0x640 [ 158.983240] ? SyS_sendfile+0x130/0x130 [ 158.983249] do_syscall_64+0x1e8/0x640 [ 158.997436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 158.997453] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.010444] RIP: 0033:0x459879 [ 159.010449] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 159.010459] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 159.010464] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 159.010469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 159.010474] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 159.010479] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 159.072573] FAULT_INJECTION: forcing a failure. [ 159.072573] name failslab, interval 1, probability 0, space 0, times 0 [ 159.102116] CPU: 1 PID: 9042 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 159.124332] FAULT_INJECTION: forcing a failure. [ 159.124332] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 159.130089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.130093] Call Trace: [ 159.130106] dump_stack+0x138/0x19c [ 159.130120] should_fail.cold+0x10f/0x159 [ 159.130133] should_failslab+0xdb/0x130 [ 159.130143] kmem_cache_alloc+0x2d7/0x780 [ 159.130152] ? __lockdep_init_map+0x10c/0x570 [ 159.130161] ? lockdep_init_map+0x9/0x10 [ 159.130173] locks_alloc_lock+0x1d/0x170 [ 159.130185] posix_lock_inode+0x455/0x1a10 [ 159.144683] ? finish_wait+0x18c/0x260 [ 159.144704] ? locks_remove_flock+0x3a0/0x3a0 [ 159.144717] vfs_lock_file+0x148/0x190 [ 159.144730] do_lock_file_wait.part.0+0xa5/0x1c0 [ 159.144739] ? vfs_lock_file+0x190/0x190 [ 159.144747] ? __lockdep_init_map+0x10c/0x570 [ 159.144757] ? finish_wait+0x260/0x260 [ 159.144767] ? selinux_file_lock+0x4f/0x60 16:46:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 159.144778] ? security_file_lock+0x81/0xb0 [ 159.144788] fcntl_setlk+0x229/0xb90 [ 159.144802] do_fcntl+0x62d/0xe10 [ 159.163304] ? f_getown+0xb0/0xb0 [ 159.163320] ? security_file_fcntl+0x89/0xb0 [ 159.163331] SyS_fcntl+0xd5/0x110 [ 159.163337] ? do_fcntl+0xe10/0xe10 [ 159.163350] do_syscall_64+0x1e8/0x640 [ 159.163357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 159.163371] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.163379] RIP: 0033:0x459879 [ 159.243621] RSP: 002b:00007f190e298c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 159.311175] RAX: ffffffffffffffda RBX: 00007f190e298c90 RCX: 0000000000459879 [ 159.318436] RDX: 0000000020000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 159.325703] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 159.333067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f190e2996d4 [ 159.340331] R13: 00000000004c00aa R14: 00000000004d2158 R15: 0000000000000005 [ 159.347614] CPU: 0 PID: 9060 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 159.354616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.363960] Call Trace: [ 159.366540] dump_stack+0x138/0x19c [ 159.370163] should_fail.cold+0x10f/0x159 [ 159.374300] ? __might_sleep+0x93/0xb0 [ 159.378179] __alloc_pages_nodemask+0x1d6/0x7a0 [ 159.382839] ? __alloc_pages_slowpath+0x2930/0x2930 [ 159.387859] ? rcu_read_lock_sched_held+0x110/0x130 [ 159.392871] alloc_pages_current+0xec/0x1e0 [ 159.397188] push_pipe+0x3cb/0x780 [ 159.400726] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 159.405557] ? iov_iter_revert+0x9c0/0x9c0 [ 159.409865] ? iov_iter_pipe+0x9f/0x2c0 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 159.413831] default_file_splice_read+0x17c/0x7b0 [ 159.418674] ? __kmalloc+0x15d/0x7a0 [ 159.422390] ? alloc_pipe_info+0x15c/0x380 [ 159.422398] ? splice_direct_to_actor+0x5d2/0x7b0 [ 159.422406] ? do_splice_direct+0x18d/0x230 [ 159.431437] ? do_syscall_64+0x1e8/0x640 [ 159.431447] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.431458] ? do_splice_direct+0x230/0x230 [ 159.431469] ? trace_hardirqs_on+0x10/0x10 [ 159.439801] ? trace_hardirqs_on+0x10/0x10 [ 159.439813] ? save_trace+0x290/0x290 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 159.461679] ? save_trace+0x290/0x290 [ 159.465503] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 159.472160] ? fsnotify+0x11e0/0x11e0 [ 159.472173] ? __inode_security_revalidate+0xd6/0x130 [ 159.472181] ? avc_policy_seqno+0x9/0x20 [ 159.472191] ? selinux_file_permission+0x85/0x480 [ 159.481132] ? security_file_permission+0x89/0x1f0 [ 159.481145] ? rw_verify_area+0xea/0x2b0 [ 159.481152] ? do_splice_direct+0x230/0x230 [ 159.481164] do_splice_to+0x105/0x170 [ 159.490198] splice_direct_to_actor+0x222/0x7b0 [ 159.490210] ? generic_pipe_buf_nosteal+0x10/0x10 [ 159.490234] ? do_splice_to+0x170/0x170 [ 159.520678] ? rw_verify_area+0xea/0x2b0 [ 159.520688] do_splice_direct+0x18d/0x230 [ 159.520701] ? splice_direct_to_actor+0x7b0/0x7b0 [ 159.528855] ? rw_verify_area+0xea/0x2b0 [ 159.528866] do_sendfile+0x4db/0xbd0 [ 159.537717] ? do_compat_pwritev64+0x140/0x140 [ 159.545972] ? fput+0xd4/0x150 [ 159.549158] SyS_sendfile64+0x102/0x110 [ 159.553118] ? SyS_sendfile+0x130/0x130 [ 159.553129] ? do_syscall_64+0x53/0x640 [ 159.561019] ? SyS_sendfile+0x130/0x130 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) [ 159.561029] do_syscall_64+0x1e8/0x640 [ 159.561036] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 159.561051] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.578854] RIP: 0033:0x459879 [ 159.582033] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 [ 159.582044] ORIG_RAX: 0000000000000028 [ 159.591332] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 159.591337] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 159.591341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:46:51 executing program 5 (fault-call:2 fault-nth:5): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) 16:46:51 executing program 2: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 159.591346] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 159.591351] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r0, r1) 16:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:51 executing program 1 (fault-call:5 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r1) 16:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) [ 159.814393] input: syz1 as /devices/virtual/input/input114 16:46:51 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffffb, 0x64ff18447f9603c0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 16:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 159.948794] FAULT_INJECTION: forcing a failure. [ 159.948794] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:46:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080)=0xdc, 0x4) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) close(r0) userfaultfd(0x800) close(r1) [ 160.025119] input: syz1 as /devices/virtual/input/input118 [ 160.031610] CPU: 0 PID: 9136 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 160.039162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.048509] Call Trace: [ 160.051090] dump_stack+0x138/0x19c [ 160.054716] should_fail.cold+0x10f/0x159 [ 160.058860] ? __might_sleep+0x93/0xb0 [ 160.062752] __alloc_pages_nodemask+0x1d6/0x7a0 [ 160.067416] ? __alloc_pages_slowpath+0x2930/0x2930 [ 160.067430] ? retint_kernel+0x2d/0x2d [ 160.076297] alloc_pages_current+0xec/0x1e0 [ 160.076311] push_pipe+0x3cb/0x780 [ 160.084127] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 160.084141] ? iov_iter_revert+0x9c0/0x9c0 [ 160.093181] ? iov_iter_pipe+0x9f/0x2c0 [ 160.097149] default_file_splice_read+0x17c/0x7b0 [ 160.101985] ? __kmalloc+0x15d/0x7a0 [ 160.105776] ? alloc_pipe_info+0x15c/0x380 [ 160.109997] ? splice_direct_to_actor+0x5d2/0x7b0 [ 160.114818] ? do_splice_direct+0x18d/0x230 [ 160.119116] ? do_syscall_64+0x1e8/0x640 [ 160.123147] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.128483] ? do_splice_direct+0x230/0x230 [ 160.132776] ? retint_kernel+0x2d/0x2d [ 160.136645] ? trace_hardirqs_on_caller+0x400/0x590 [ 160.141646] ? retint_kernel+0x2d/0x2d [ 160.145529] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 160.152182] ? fsnotify+0x11e0/0x11e0 [ 160.155960] ? security_file_permission+0xfa/0x1f0 [ 160.160864] ? security_file_permission+0x89/0x1f0 [ 160.165768] ? rw_verify_area+0xea/0x2b0 [ 160.169801] ? do_splice_direct+0x230/0x230 [ 160.174109] do_splice_to+0x105/0x170 [ 160.177892] splice_direct_to_actor+0x222/0x7b0 [ 160.182537] ? generic_pipe_buf_nosteal+0x10/0x10 [ 160.187355] ? do_splice_to+0x170/0x170 [ 160.191314] ? rw_verify_area+0xea/0x2b0 [ 160.195385] do_splice_direct+0x18d/0x230 [ 160.199519] ? splice_direct_to_actor+0x7b0/0x7b0 [ 160.204338] ? do_sendfile+0x388/0xbd0 [ 160.208202] do_sendfile+0x4db/0xbd0 [ 160.211892] ? do_compat_pwritev64+0x140/0x140 [ 160.216449] ? retint_kernel+0x2d/0x2d [ 160.220310] SyS_sendfile64+0x102/0x110 [ 160.224256] ? SyS_sendfile+0x130/0x130 [ 160.228209] ? do_syscall_64+0x53/0x640 [ 160.232159] ? SyS_sendfile+0x130/0x130 [ 160.236104] do_syscall_64+0x1e8/0x640 [ 160.239959] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.244776] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.249941] RIP: 0033:0x459879 [ 160.253107] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 160.260788] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 160.268035] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 16:46:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x16000, 0x0) close(r1) 16:46:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup2(r0, r1) write$selinux_user(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5fb6124655753a6f626a6563745f723a757064b807645f657865635f743a733020757307fb5f7500cb11e16059f49ac3c6e45e3acc8a27a2d2fc33767e7c9bda6b34412f3f16e18648ae4fff4bcb2197ae56e392bfd72dd35fe4735cc90f61a6a14864ea"], 0x2a) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r3) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x401, 0x8082) [ 160.275277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 160.282517] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 160.289758] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:52 executing program 1 (fault-call:5 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 16:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 160.407523] FAULT_INJECTION: forcing a failure. [ 160.407523] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.432514] CPU: 0 PID: 9181 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 160.439527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.439532] Call Trace: [ 160.439545] dump_stack+0x138/0x19c [ 160.439563] should_fail.cold+0x10f/0x159 [ 160.455074] ? __might_sleep+0x93/0xb0 [ 160.455087] __alloc_pages_nodemask+0x1d6/0x7a0 [ 160.455097] ? retint_kernel+0x2d/0x2d [ 160.463080] ? __alloc_pages_slowpath+0x2930/0x2930 [ 160.463093] ? rcu_read_lock_sched_held+0x110/0x130 [ 160.463106] alloc_pages_current+0xec/0x1e0 [ 160.463118] push_pipe+0x3cb/0x780 [ 160.463148] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 160.471651] ? iov_iter_revert+0x9c0/0x9c0 [ 160.471661] ? iov_iter_pipe+0x9f/0x2c0 [ 160.471673] default_file_splice_read+0x17c/0x7b0 [ 160.471679] ? __kmalloc+0x15d/0x7a0 [ 160.471689] ? alloc_pipe_info+0x15c/0x380 [ 160.481673] ? splice_direct_to_actor+0x5d2/0x7b0 [ 160.481680] ? do_splice_direct+0x18d/0x230 [ 160.481690] ? do_syscall_64+0x1e8/0x640 [ 160.481699] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.481710] ? do_splice_direct+0x230/0x230 [ 160.481718] ? trace_hardirqs_on+0x10/0x10 [ 160.481727] ? trace_hardirqs_on+0x10/0x10 [ 160.489537] ? retint_kernel+0x2d/0x2d [ 160.489557] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 16:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x8644b43256bd867a, 0x0) r2 = gettid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r5 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003c80)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000003d80)=0xe8) getresgid(&(0x7f0000003dc0), &(0x7f0000003e00)=0x0, &(0x7f0000003e40)) r8 = getpid() r9 = geteuid() getgroups(0x3, &(0x7f0000003e80)=[0xee00, 0xee01, 0xee00]) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="4066410935e50dbb4256d228202376adead9bd527cf85496c150b2ba416c1fe7bdbe035aefcfac68682fa79462f4b3f3ad3f063e4807196e86e6d095a38eb85aa9fec3ac2aa0a5e096c4a45cdb2d3760a5e6c78e43dca296641d8969a93924df2b399e3d6e135fec8814c948e35dace5590ec65a88dbb5889a677a4f0edcd38d7cc0a540633224920c865de99a8509dbe2882fb8165945cb811e32a1f2ff0f4fc05163fff618811527ea266dd7f5e1a084de836c8b5efc176b2df81b77123e9c8ff2e8fb7504cb047549cfb4a729a3b6d23e00bf5423c83a2126e5b456c6144995f0951f7a38b3f3", 0xe8}, {&(0x7f0000000340)="7019836afff1b1457c8eae92512022b5d3c93987c92b486c4f2520367a8805dde25e7cfcbfe46e27b6a17ca5c989a93d65a55c4ad15590f162b2648cec130682a772ca8ac72541ba5ab343cf1b22b1434ad6f24960ea5120bb3a76285c45d590c6c2566adae9481782b7569bdd8b954dd8b0332aed40", 0x76}, {&(0x7f00000003c0)="023287c6fa72b7fc3d9455c7320ede4f21ff5d4b7ac48581615c3ca3caa6", 0x1e}, {&(0x7f0000000400)="c839b6aa1a47dc150bf15ee5b28397f676797aaa6c24d3b5ab666934d622f27efab780980b45d473ef3285", 0x2b}, {&(0x7f0000000440)="3e6a2b59b0553eccadb58544e1ec4fff1a1be2428fd7425bcc7b5c859a669e548f9cbd68b546cc96c84a32a0ffd41cad425029f2b7dd45162d6416d2cf1d4f70b504d0ff5de000adb748d86b8762344370628a1a81c49ac204fd1f907d9abe2a7683d3e41071bb768a451c45710c5bd37578069018bd2d6190f75d9e7bd0085a28a11ea4aaef2acb2b740c14cdbadb58af17ef38984de0434be2c9fe2ccfc9cd446f583f40fd99c8c10db63faa402a514d67c511de345dbd6efb27e115c6fd9b5c1657c84817ac2cf9695d7b13853669ce1ece68c57a2258e8751550e9e3d1e4fd854536c09d7ab0ea6acd659b", 0xed}], 0x5}, {&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000640)="911b9d2175ee0e98cf5dbf6b7a5b51c917e1c41e87b00a616a9eefb2aa87f6d06a", 0x21}, {&(0x7f0000000680)="9169a84ee9025b0cdeb7c2c150753ca3b6314d540e828803d5c39c96f474d50fe6092c74659321814e67cd85e62747066e85ac2a79f065e5a0cece5fa285afbcb63a163bbb207083b99f7b4ed7595a4070", 0x51}, {&(0x7f0000000b40)="d217b00c1a27994141b13ea3e2b7560ba7346c6527d56054123488669ae4aedf0c067e0058e65eaa4059bb02b30d846a932a743c19f265a5d2c745da7c273d0975241968e1f2ca0d8f9a8772c363cb46f836a5b8604dc0a343dc4f99539fc3f325a15540911c11ede98a77bd6c2fdbbf753a3b048c1e73ada17c952d407240d4a84fe4742c1604d379e2a48c267a332bda4d54301a679856e78b8e551eb283635f026c9dbb9b5baf1592a64a9fe90c46053544a330d6502f8714f73e2da6759aadcfb4dea3d42d3b3bfae260776bddb3bd4259aaf654be53168c801be35af85ff932d00ebfb99227363c6514b4230af10c65406500bcb010ee79c70a8832969bd621bec413565de4041d25f009ba5053e8a7345d4f6b508cf81ef655d047cd29dbc583dc1b2ca660b1f235351de3bd1a666e3bc170bb71782b04f37d06b12c15e72ee99eb29cc649b64383bb64c244827a827fecdd5af95a254dc8e902bac169c1c83e00e0016c654d32061ac4c8abd8c1e07dadf0a90c4986376bbb094ff8d9eb45040949fc77b2ee9e155eee4d28807fe97a36c193dc16b1ad4062fa22a11440a14bf08d31be619ffe38bb4f8710ff77e438d56bd969c3758fb4ff3315fe5c30e90628a1b51b87f0248fa7289874db360a78128cdc70844a7b48ab5f7859e9bf0e3ebe10c6754f6fb4aef509f1f2c7bcb89e4a6a1183aa09fb5aecc4be857590fb17eaecf68c1bede5cb59743180809d322d9d7cd517ad5a40c1db21560f5ed670aa0920eb014500ce2ddd5efdbb32bdfc46d244e8b18d88f9f9a3bbca0e360bcb54db903f1a14fedbc1aab71dede83558b1a23e2eeb9ea21084f3d917ab169a2a8e9a14779b3a0b64f0aaa058c5689e2d2e66d541567e99d698a1fe73a7b8df3fe0d5944e534ca3413a1fc88eb98b045f811dfcaea14979337892862b579ea498515b298ca16bb1391f03c5c5699a4be659ab3d4ed4023dee978c5a137b35a0cc25caf27dc7534eec4d212e0ed474976ced92471463bc038551cf1a696c1c2a1a7ea42991afe966ef076f2693a33336133e5926a91c5ddbfe0acda78d5551ca285659e6c5c0983caf45fad5d1058baad49f48c13d261330e423f8ffeacb2d4f5210d172aa1153a73ca13947fe0acca1301ba15dde3e18d280e91037575cb4658d0b068bd610e7c9ee0dadc7c5bc1a9c4b3154974150088ec6e549dc4eb8c409f41cc4f99b12f0bcc8018dae296b93bece88de056503945802b9c0f16e82a02d210a49927ba20871ce0cb585bc8e0e271a01519006c77f5196bf41d0f4a3a1b9edfe34bac2f7578dfdefdc54caaed12024852fb522e6c7b9792221bd872f2a638ae63aadaab3223444085c5506eb3c161d7a1573fec74d8ab9a7567026e8bfb99b75378fbfc6515b19e4401d43e9ec05a450403805a76196a6510291c8a7e4d48204cb8ae50bbb5c14b95955b88ccd3602fec13350883628f1ae7910d42d3674b0fd40fedcc41638bf8c4b9073c50237c8649dade22f5ccef0e801b1a0e8c9dbe0ee2c68d32eaecc8175f3022a1f196d04d875170e8019e224dbd26c4c3b4c16b4361d4a245c3ded591f597a5dce56f63792999a10496d317da422e4bd87420468d8a8c907ab036385e018beaca13f9d74f44e3244092a026b71c78093f299da7bf69290ab1ac65a1241775ebedcd8f96b903d63a5609a6811f0c8f4ffe148fcafbf9aa6505cf22ba923c37a82f0cd5791f0bb7b03294cf8cde507cffdbecb7cf7f20e64c64a6a8fc5d86fe52ab2ec1f3bb972e530084085d3ab6a6b74e18e8556007accd971599bb6aa17c8fa62f3ca2e2d42195fe749aaf4a1136cd0ee2c995bcdf03efba3d7227612dd87e448c5a2624345546199c79b8a8fa6b5fd90f01cb66d8d2f5dcb964bd65f0e9455d41fdd193915d684300aacd74e1d80577be942c35ebf3ad8a7bdc9281fb1a372d8e621b5fcf75a71388c2211521f44468a1ea807090444ab64f1a9d2b6eb21ee8a2972200a3687081f7d844c96176f1a6107cda87a7f24422bd2181019388d3cad8fe50bd08ed3e1b3a98d3f5c1dc61782e6cd162f89d976961c62699f9ef160939f17848ec4ffa9e5b5f4e56a1532fd231def62db83371d0c9a1a04836ac35e0be5e67e4883142c459c004f06a96488cb6bda1d6f7334dd88963d74b000351a4602b30a86b59cb3a12ad2bdd8679ff825c57db168daeccc811c8db250f619580d044a137140ee05482e90c9cd830370a302601899d3041bb3f4e080caacea9fe995956df7a593d7bf623c9dd8f0d73c39a9a1e1e5c3fae1408c1f6530a3d50d24b2ec4084920fc30ecfaf78a12f85d0a84d971ef6fad41f87714cae5de3930949c2e60da5b7e7730733e192d4688c0ab86509614c7209b6b6ebfef94098418f33ce0ba51d918ea55b0ef7f3e28585c888c3431b281bb3301ea102ac99d77a946d791e5fafca9a22e3c79a078c835c79a39808f02d57ccaaad483ad4fd28c2d43cc092e3b00dc740480e058ccb03feb6f7e561dc10d92e2ff29faf42c665674161c4d66a5ad2189577f1a82d3da5ff176243b273a42c06f9a5ccd4f68153ea8fc57d576d6ce4de15197ae973ba20f3d8248afb3d22d607396fd8f36939b2adb55cc23d198a7e040d5b39c88bea3621cb2e6eec95e8c37f04305a19e7b5a1eb392f04d7cf23fe22e12aea80c0799d74c33abe0eb930c38db29a3046c2552913ce964bafdb644b5c6de623fbdb5512e023f96679539ad414b309530940a168bd602a957f427623f73ac163c34c17c1f0bd7876916a64586a3563243716a485f75dafa9794013838cebbd40b355ccdd1d05b315802764f375fe148c9a51f2ae72e6a315b81326b560eb273195d1ec6d4324db09680c63d550f313601e1ec4583fab46ddf0316be4bae2d87fdf0b5f8c7cea272edb06f43448afb2da5a47cc2f0693b679c84038a4d6ecae9ab23e0cb3500dacb5df32f1a402ebaf337e6cde7d7effbe0a0844c036024cd57027fa139d3a782137e0ac8dbf5b8ca499ae788b205068cee279724a8477202e0218f14e549910feadb540a910cba4feb79cd0b792f681c884d27ffa1ec9d5e12bfa13455899b7d0f76349ae68660f62c6a3c6883fb1cab98ed470f92dacd41646f0e23178a5f709cb776406700437c6e0c8f3f0edcf156f65b616fc741b7905129cd9452956a0aa46c86f3be7a2135c09ef10385fe767c89a2325de4c677d31f51f6fb97eb82a4cac760586306b16d7262bd66a2efd77f3e7af869ef17bab010a5301a44a21c86f8af9194c1e14d984db2c79e2da21ea64458e8ad18e562c774de1e6ca29a8a92bbf69f698044e8334e96faf67ce878dce3e998f40b8e54af9b5c04a70dc3476e41fe7191eef65f4ec84b3ed5f7ade9c3df8a13b7fa655d37d4cc7eb1e8b37b3ac81551d9f517d1ced02f9994538e35f8d561b22248825e41ee72b57f1ab6b1a0bc4c1f455015839add49433c5f30ef6790d11eec7b276c2492a528efdaa0be039a524bc347832dc2e2f2da5831db1d5fbe19a9b6328522f2147a0419164b109d47d1ee6da8926b5a94bd5f20259f8eceb5a212dba9755893658e544221883e1cd41edbdfaf30070d03b36c0d776dfe2c0cbefed287d6b2c799a7343985bec75ed845114de0827ded03921f8869ca7d072e9ca0c9dd80ad11a3730f95600e0d400e46df37e468d6bb9129ed4943d104cbee3d390abf8ef76b5caba5b1dabf36396374bfd6590abf9aa18d484a3af887a53d45053fdd9d23d74cc90127adc6506cb18ff956fc85507aed893941a241fee2c74c28dc1753d2cb69f41054d954690156c890cc72773d5189c5409d46faa29251408812a584e2daad5cfa7d1006c302d5aba9eae233f1a5cf7a2deae4d12d9c2b2186f41ab9960df46217bfa1d2db082b12244ab2fcd50e7be1758d487e5798da7fd1905a35f07e0a45f1a4b9b10c8e34ea3d09521a7b74fda1e6d84d4e33c6fa1b1e7eba6c716b6c01e68387c6de8ae3830f55e2db5310d428e633067715bdaa49b4d88f9812cf16d126621dd3c52173b5805f440eb66db094868583e67a86e230a4c3fe5c4bf60d88158534c675cf835e959c1170fc69de1a0258a1a22e64a46bde9eee03cad03fe1a78cfc478f8044cee9c7112b35719a04572ed9bc6c94c59a3d024c6f4cc548fbe5ebdc3cd4aad966a5a9110f97215254fa8d4d42215cfaefcc9c4ac716d8bd8e7c4e509e58e480d2d2771904c3bb25dc22f22af9ca928cf95394403f7bd6623e3c16ae501be5b17cfb7c0bfc78663d8e066b4dd7cbb069dd447cdd114eb38121508033fa2f13d4e9b531b5ddd0ddc75d7240d599289d5f53d6b820ce4f0e1a2681b178fb41ce1945de5601e83f546e366a185ea5169ca49d3931eb05cd778ae831fc7e17045d9f98b75d7afaf2b78c65f15bf19c927ac3968139d49c922bec04e6a81dc1f34e95ce1053f3f5594fa979859ce322f2828e72211d72c448961102438807690106b9c5b9cf216bf0de624f6a0147695eae1cf598b757be3cd8f49999c73cd70c7aeb94c2117b131addff364529bce0f8c2e812716538187af3cd0816c54c738b94c1aab625a6fa51c865f5d8a736d84396399602b0044cec10743703c0b88b667c228650402990ba595fab7fde589d42e331da5912dfeeb7d25a4de2dfbfb6d912890a99b6e40a72c888c1bea78ae69c80646d0c6ab698b87e2ab1ca925798abfe48f93eb8fc22640e8848016692a6977cefa039e90f97f623c675f61bfb39ad41bec8e7fc2eb014396900658a7ad5bfdecd713901936b790cfd7e1aab1cfe2ad765009fe35440119fcdd2dd33f65188fd69a44cdac06560c551800d1d63c1bde6058dd813f8c5e51cbef73549ff1d26bb406e9e4967443b17bf88b187d50c9ac253ad54dcb61e2bfd7d7b2f2dada76dfeab9058c07db709286604bb79f032a08c117dae92d62482490ddf50b8776ae82000a049a43971ca91aa0d72c4fec6589865236d13db39be7624cb55ed8d25202c166f889cbf7666035535875c1b2d382c49e7837a2277001a3744db2021e103d40255a6e48dfae33056f5001f45e3db1d5346d4156f8a53ee4a5db3f59c223b38f79c9d7ef867f8d63cb45eafc6ae8c48f9eb2c35d5880e23b1cce143e3b6ea171ef335b51d6d63956ab990a974a9e984b882b2eeef6449405a7fcef044359b7a2b3bb8b0a1935e3bb64f94562f481fa233480a4eb2ffc9cf0bcba85bb27a6e52733ebfb319b64d7ff4f0f3b360f36ac653f7cc194459fbb77da0e4a32477776e58d4e72979583a17f264234cef90f5f3ccbbe45cc5d6f6a291eb91ae9ce2b53f0e429b21572eca934b51675821787191e5ba6f6b102a503ce1141eca3e4d64758dfddab4d21812a30fbe8282b499a00bc0e880f3afca5465399a6f443d13e0203ecb4ccb829d6add124e1a27a3ad75d57ec87b5deeefc359263f9c46f7897a14b355f6e8624b9ac8255e2e7c70f2ae6dbf47ecb71fa2c14871bc92b73d0981ce23430e0c249d6a587194aca0faccd97321b8ba19cf9035ec5719612b80112a5df1c4ed6987a7d2640225021698f033d47359f4a4e315a1d683b7b626fcc6b4ff426d3119e6a9139044f1d793956fcc1d2b5b3aee633dffa6805a7b6e8910d238478d095f84cd66f925985bf1a14f4eec6ee8b83b698ae807facf98199e788e5fa80986a4b2269c4832af08f5705ad8babcd65693e74c3b798a709b66755833c1f08403c6af4b420fc5929be3c6d90fc812e", 0x1000}, {&(0x7f0000000700)="30e05802e3eec203a22884b9", 0xc}, {&(0x7f0000001b40)="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", 0x1000}], 0x5, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20, 0x4000}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000009c0)="09cc11b60b470f479c0356b97b6838cf6ba90f5a10e76199e02f9b9b8a792d6df8d086e2c2ad66a81163a45b3e00c9c074820477ee05a93c438b1646eae3670c39193d589e306e2ec39e18175319103e5ff2518d2d94df633d6eed602c666bc4ddf7642abf00cb586f7aa8030fc432448593554c79f0a76d489451", 0x7b}, {&(0x7f0000000a40)="1c11fb400fcfd7f2d9fb5a625565c50e83898113a32aad2c4981b8f2d12dc60954566579e4d52e41761ecc9d05293ce33bd9c3499cafa9c7ee0b0c6bc5f727821c30029e99a5b8db614745e7b0ee21aaf34c38a04adb59940e25382b034829b2cc658ab62e608516906d7738b483ec1c9850fbc42724e0e8878656dc1ed0bc0c95b36d363dbbb6bf8823671e3d8ada259241da17a0ea444590d8fafab50738a508265f5cd465dc3dce72d013942e0965d66f8afc6a743428b6c26783bb2fd05d", 0xc0}, {&(0x7f0000002b40)="a090bc8c9a1946469f40d02b74e82945b2da8febc85bd557af35901da63a4d5822f5a7a9a785f8bd72d77f001784c6ebabfa5ac77368b197f4f84c861f98491da1431d7ad42a7ba8aa6cf9e29baeb42616e5e82367ff97fc0bc7b6c26d1e27fed58c0e49a91a29f6c1b226efe913ee59f2984fe61819bd2a856fe0066e09a99dbc79c5ecb1a4b899069f01d3e206efc7394104d0197cd711b4f568ddb7cb604d89423d3c39d8be26e1196d1661c70bb380e26ea244fd67a4edd0ec5cefebf573d2", 0xc1}, {&(0x7f0000002c40)="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", 0x1000}], 0x4, &(0x7f0000003ec0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0x78, 0x10}], 0x3, 0x8000) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/191) dup2(r0, r0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8001, 0x1) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 160.489565] ? fsnotify+0x11e0/0x11e0 [ 160.498590] ? __inode_security_revalidate+0xd6/0x130 [ 160.498602] ? avc_policy_seqno+0x9/0x20 [ 160.498610] ? selinux_file_permission+0x85/0x480 [ 160.498620] ? security_file_permission+0x89/0x1f0 [ 160.515824] ? rw_verify_area+0xea/0x2b0 [ 160.515833] ? do_splice_direct+0x230/0x230 [ 160.515843] do_splice_to+0x105/0x170 [ 160.515854] splice_direct_to_actor+0x222/0x7b0 [ 160.529003] ? generic_pipe_buf_nosteal+0x10/0x10 [ 160.529016] ? do_splice_to+0x170/0x170 16:46:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x9, 0x9, 0x80000000, 0x3}) [ 160.529023] ? do_splice_direct+0x176/0x230 [ 160.529033] do_splice_direct+0x18d/0x230 [ 160.542904] ? splice_direct_to_actor+0x7b0/0x7b0 [ 160.542918] ? rw_verify_area+0xea/0x2b0 [ 160.542929] do_sendfile+0x4db/0xbd0 [ 160.542945] ? do_compat_pwritev64+0x140/0x140 [ 160.542953] ? __schedule+0x7c0/0x1cd0 [ 160.542966] SyS_sendfile64+0x102/0x110 [ 160.549630] input: syz1 as /devices/virtual/input/input124 [ 160.551041] ? SyS_sendfile+0x130/0x130 [ 160.551052] ? do_syscall_64+0x53/0x640 [ 160.551063] ? SyS_sendfile+0x130/0x130 [ 160.551075] do_syscall_64+0x1e8/0x640 [ 160.551083] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.551097] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.561510] RIP: 0033:0x459879 [ 160.561515] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 160.561525] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 160.561530] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 160.561534] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:46:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:52 executing program 1 (fault-call:5 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 160.561540] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 160.561543] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) 16:46:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x2) dup2(r0, r1) [ 160.785753] FAULT_INJECTION: forcing a failure. [ 160.785753] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.818459] CPU: 0 PID: 9210 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 160.825471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.834820] Call Trace: [ 160.834838] dump_stack+0x138/0x19c [ 160.834856] should_fail.cold+0x10f/0x159 [ 160.845166] ? __might_sleep+0x93/0xb0 [ 160.849038] __alloc_pages_nodemask+0x1d6/0x7a0 [ 160.849052] ? __alloc_pages_slowpath+0x2930/0x2930 [ 160.849068] ? rcu_read_lock_sched_held+0x110/0x130 [ 160.863719] alloc_pages_current+0xec/0x1e0 [ 160.868039] push_pipe+0x3cb/0x780 [ 160.871576] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 160.876421] ? iov_iter_revert+0x9c0/0x9c0 [ 160.880653] default_file_splice_read+0x17c/0x7b0 16:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 160.880663] ? __kmalloc+0x15d/0x7a0 [ 160.880672] ? alloc_pipe_info+0x15c/0x380 [ 160.880680] ? splice_direct_to_actor+0x5d2/0x7b0 [ 160.880688] ? do_splice_direct+0x18d/0x230 [ 160.889198] ? do_syscall_64+0x1e8/0x640 [ 160.898218] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.898228] ? retint_kernel+0x2d/0x2d [ 160.898238] ? do_splice_direct+0x230/0x230 [ 160.898248] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 160.924817] ? check_preemption_disabled+0x3c/0x250 [ 160.929830] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 16:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 160.936491] ? fsnotify+0x11e0/0x11e0 [ 160.940283] ? __inode_security_revalidate+0xd6/0x130 [ 160.945454] ? avc_policy_seqno+0x9/0x20 [ 160.949504] ? selinux_file_permission+0x85/0x480 [ 160.954338] ? security_file_permission+0x89/0x1f0 [ 160.959261] ? rw_verify_area+0xea/0x2b0 [ 160.963408] ? do_splice_direct+0x230/0x230 [ 160.967723] do_splice_to+0x105/0x170 [ 160.971514] splice_direct_to_actor+0x222/0x7b0 [ 160.971526] ? generic_pipe_buf_nosteal+0x10/0x10 [ 160.971539] ? do_splice_to+0x170/0x170 16:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 160.971547] ? rw_verify_area+0xea/0x2b0 [ 160.971557] do_splice_direct+0x18d/0x230 [ 160.981023] ? splice_direct_to_actor+0x7b0/0x7b0 [ 160.981037] ? rw_verify_area+0xea/0x2b0 [ 160.981047] do_sendfile+0x4db/0xbd0 [ 160.981062] ? do_compat_pwritev64+0x140/0x140 [ 160.981073] ? fput+0xd4/0x150 [ 160.989047] SyS_sendfile64+0x102/0x110 [ 160.989056] ? SyS_sendfile+0x130/0x130 [ 160.989066] ? do_syscall_64+0x53/0x640 [ 160.989075] ? SyS_sendfile+0x130/0x130 [ 161.029286] do_syscall_64+0x1e8/0x640 [ 161.029295] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.029310] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.029319] RIP: 0033:0x459879 [ 161.037991] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 161.038001] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 161.038005] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 161.038010] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.038015] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 16:46:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_dccp_buf(r2, 0x21, 0xcc, &(0x7f0000000180)="54073c721139665e9aef4d9ddc36dc07742bbc3815a101851e77b9b9a6e3c6dc60c6a3a761a2f1b6f149ba1fd5010b38e121975a7009f7c2beed02995f7a360a442ed2e89d1711084ecdaf124b179a1b7aad7843193f20f4ccf42050919dcd8d49b4195ecf01ad8ea0396c7c1160e0ae044cca790010d0c673733b565502714e4f12b35c710561e30d43b9f2cc1561482d4601c4d1cf90e9da85fae7f0a6d909c40b09408cce0181db38d6a364a9a36eecef8180", 0xb4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x36, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/54}, &(0x7f0000000300)=0x78) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/162) 16:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r1) [ 161.038020] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:52 executing program 1 (fault-call:5 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:52 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/125, &(0x7f00000001c0)=0x7d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1}) socket$inet_dccp(0x2, 0x6, 0x0) fcntl$lock(r1, 0x27, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x8000}) close(r1) close(r2) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000200)=0x3) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000240), 0x0, 0x0) 16:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xa4, 0x252, 0x3}) close(r1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 16:46:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) 16:46:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) [ 161.248985] FAULT_INJECTION: forcing a failure. [ 161.248985] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.275178] CPU: 0 PID: 9261 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 161.282212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.282217] Call Trace: [ 161.282231] dump_stack+0x138/0x19c 16:46:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r1, r2) [ 161.282248] should_fail.cold+0x10f/0x159 [ 161.282256] ? __might_sleep+0x93/0xb0 [ 161.282271] __alloc_pages_nodemask+0x1d6/0x7a0 [ 161.282284] ? __alloc_pages_slowpath+0x2930/0x2930 [ 161.282303] alloc_pages_current+0xec/0x1e0 [ 161.282314] push_pipe+0x3cb/0x780 [ 161.282330] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 161.282343] ? iov_iter_revert+0x9c0/0x9c0 [ 161.282351] ? iov_iter_pipe+0x9f/0x2c0 [ 161.282366] default_file_splice_read+0x17c/0x7b0 [ 161.297871] ? __kmalloc+0x15d/0x7a0 [ 161.297881] ? alloc_pipe_info+0x15c/0x380 [ 161.297890] ? splice_direct_to_actor+0x5d2/0x7b0 [ 161.297898] ? do_splice_direct+0x18d/0x230 [ 161.305884] ? do_syscall_64+0x1e8/0x640 [ 161.305894] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.305904] ? do_splice_direct+0x230/0x230 [ 161.305914] ? trace_hardirqs_on+0x10/0x10 [ 161.319930] ? trace_hardirqs_on+0x10/0x10 [ 161.319941] ? save_trace+0x290/0x290 [ 161.319948] ? save_trace+0x290/0x290 [ 161.319961] ? retint_kernel+0x2d/0x2d [ 161.332504] ? trace_hardirqs_on_caller+0x400/0x590 16:46:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) [ 161.332515] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 161.332530] ? check_preemption_disabled+0x3c/0x250 [ 161.344980] ? retint_kernel+0x2d/0x2d [ 161.344990] ? do_splice_direct+0x230/0x230 [ 161.345002] ? default_file_splice_read+0xf/0x7b0 [ 161.345010] ? do_splice_direct+0x230/0x230 [ 161.358339] do_splice_to+0x105/0x170 [ 161.358352] splice_direct_to_actor+0x222/0x7b0 [ 161.358367] ? generic_pipe_buf_nosteal+0x10/0x10 [ 161.358378] ? do_splice_to+0x170/0x170 [ 161.367748] ? rw_verify_area+0xea/0x2b0 [ 161.367758] do_splice_direct+0x18d/0x230 [ 161.367769] ? splice_direct_to_actor+0x7b0/0x7b0 [ 161.367781] ? rw_verify_area+0xea/0x2b0 [ 161.367793] do_sendfile+0x4db/0xbd0 [ 161.376300] ? do_compat_pwritev64+0x140/0x140 [ 161.376316] SyS_sendfile64+0x102/0x110 [ 161.376323] ? SyS_sendfile+0x130/0x130 [ 161.376334] ? do_syscall_64+0x53/0x640 [ 161.391968] ? SyS_sendfile+0x130/0x130 [ 161.391980] do_syscall_64+0x1e8/0x640 [ 161.391988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.392000] entry_SYSCALL_64_after_hwframe+0x42/0xb7 16:46:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x22}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x8140, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000340)={r1, 0x80000, r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r4}) r5 = dup2(r0, 0xffffffffffffffff) sendto$rose(r5, &(0x7f0000000080)="a595b5586c962ceb50edefdb11c8290d6354f77060b8563b479a5001151a409408", 0x21, 0x40000, &(0x7f0000000140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) timer_create(0x3, &(0x7f0000000240)={0x0, 0x3, 0x2, @thr={&(0x7f0000000180)="935f1b2a85e65b19874d99ca76bf75f37857d37b63943cc2af6c5610ed33c0be21140abb25cfeab3c81eb282a2af85097c8ed8ed871a3455cd4248354c14377ce7f7a22e8db5a3b35b2208fad4d1ed3b1f4718b714fca8ec69078dd20080", &(0x7f0000000200)="abff1f78fb736f37d225c68b79ec7a"}}, &(0x7f00000002c0)) 16:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 161.392007] RIP: 0033:0x459879 [ 161.392011] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 161.406722] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 161.415164] input: syz1 as /devices/virtual/input/input135 [ 161.419720] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 161.419726] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.419732] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 16:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/157) [ 161.419737] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:53 executing program 1 (fault-call:5 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r1) close(r1) 16:46:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) 16:46:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r1, r2) 16:46:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) dup2(r0, r1) [ 161.705139] input: syz1 as /devices/virtual/input/input139 [ 161.730658] FAULT_INJECTION: forcing a failure. [ 161.730658] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.754660] CPU: 0 PID: 9327 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 161.761675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.771010] Call Trace: [ 161.771025] dump_stack+0x138/0x19c [ 161.771040] should_fail.cold+0x10f/0x159 [ 161.771053] ? __might_sleep+0x93/0xb0 [ 161.777222] __alloc_pages_nodemask+0x1d6/0x7a0 [ 161.777236] ? __alloc_pages_slowpath+0x2930/0x2930 [ 161.794881] ? check_preemption_disabled+0x3c/0x250 [ 161.799903] alloc_pages_current+0xec/0x1e0 [ 161.799917] push_pipe+0x3cb/0x780 [ 161.799929] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 161.799939] ? iov_iter_revert+0x9c0/0x9c0 [ 161.807851] ? iov_iter_pipe+0x9f/0x2c0 [ 161.807862] default_file_splice_read+0x17c/0x7b0 [ 161.807870] ? __kmalloc+0x15d/0x7a0 [ 161.829344] ? alloc_pipe_info+0x15c/0x380 [ 161.833555] ? splice_direct_to_actor+0x5d2/0x7b0 [ 161.833562] ? do_splice_direct+0x18d/0x230 [ 161.833572] ? do_syscall_64+0x1e8/0x640 [ 161.833580] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.833589] ? finish_task_switch+0x178/0x650 [ 161.842693] ? switch_mm_irqs_off+0x5e1/0xec0 [ 161.842702] ? do_splice_direct+0x230/0x230 [ 161.842709] ? retint_kernel+0x2d/0x2d [ 161.842720] ? trace_hardirqs_on_caller+0x400/0x590 [ 161.842729] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 161.878889] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 161.885522] ? fsnotify+0x11e0/0x11e0 [ 161.889307] ? __inode_security_revalidate+0xd6/0x130 [ 161.894470] ? avc_policy_seqno+0x9/0x20 [ 161.898500] ? selinux_file_permission+0x85/0x480 [ 161.903312] ? security_file_permission+0x89/0x1f0 [ 161.908237] ? rw_verify_area+0xea/0x2b0 [ 161.912270] ? do_splice_direct+0x230/0x230 [ 161.916568] do_splice_to+0x105/0x170 [ 161.920346] splice_direct_to_actor+0x222/0x7b0 [ 161.924988] ? generic_pipe_buf_nosteal+0x10/0x10 [ 161.929801] ? do_splice_to+0x170/0x170 [ 161.933743] ? rw_verify_area+0xea/0x2b0 [ 161.937780] do_splice_direct+0x18d/0x230 [ 161.941896] ? splice_direct_to_actor+0x7b0/0x7b0 [ 161.946708] ? rw_verify_area+0xea/0x2b0 [ 161.950741] do_sendfile+0x4db/0xbd0 [ 161.954429] ? do_compat_pwritev64+0x140/0x140 [ 161.959078] ? SyS_write+0x15e/0x230 [ 161.962761] ? SyS_write+0x174/0x230 [ 161.966446] SyS_sendfile64+0x102/0x110 [ 161.970475] ? SyS_sendfile+0x130/0x130 [ 161.974416] ? do_syscall_64+0x53/0x640 [ 161.978362] ? SyS_sendfile+0x130/0x130 [ 161.982307] do_syscall_64+0x1e8/0x640 [ 161.986168] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.990985] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.996245] RIP: 0033:0x459879 16:46:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000080), 0x8) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, 0xffffffffffffffff) [ 161.999405] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 162.007089] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 162.014332] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 162.021571] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.028813] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 162.036063] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup2(r1, r2) 16:46:53 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x8, 0xa342fa3139a73630, {0x0, 0x3, 0x80, 0x3, 0x800}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0xffcf66cd519eac29, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)="5c497c64c6e50213c6932944d7f1b100d89330fb7a93fb5c529ab9aa25f601f25621daeaf516dd1d810f6015ce564595942d929a0b6cf6b759f7192564957024a1a55375d7fd600fb8f2b211e898712d3df8b701e743c39a205f3308ce426465165a3372926d997e770e6d76902313b6bf7d36521f0d9a74a2e7df29dbda30f260b448a91adfd276b3c593", 0x8b}, {&(0x7f00000001c0)="6d041df4efbd6f51580943646dc7a8727686b93656b0abb19426374ac2781a937d9479de38cc6f8d801daf131088e8342f3077d91d905808bc3f2d40ce2a5edf67ac43865eb57337ab1756d74c901f9317bde77aa94426b1b6f405b89ed1fb2ae592e9c85b14d50e1ee8492cae8692c90774f02fa71390d81588fdf8d8f36be7bbd61066c50a3cb36c1d471b606c8d0c3dc638547a289da921b1ff06f5dcb31fcbd2df92412102ac2adac66d7867", 0xae}, {&(0x7f0000000280)="c533373c3e992be4f12bc92fec4a2b20ea111c92b37d03d24d5ff30497b8a7e4375bb79811269f32b4b05d983a8740ad6aa4ae6d0760f5e90834bf48f80e60184be8c77a605248220e5723bd3dbf072e752b2cce43eb", 0x56}, {&(0x7f0000000300)="90601c56abc636a3dde8bbecd4605bda5bcdb25c28b2545ba9571ba91a8350233aebc0698832937031a10146cdb9eb0d972a1866a53fe8d5725c868a3f373d72fc69172afba9b318d0c2d6ec3ea2de7a18347241e600b798bb2b902eedfdfc11dc6c0a08412c4fcc5a557f9259aa23e1f7bdf9a221bbc291bfc1f618f54aa6866f82c61bbf95ac76c4b5650f8d35f185d54afd7763efa159dc1d5f0259ab53c0c88368554b8693a0b59c93d4dc56b993d9e0a93181e3d0c84b32bd582e523d28020081940571b77d338d8058997f1698e08837db886aa8bcca8cb213a522fb854e6a07bd318833048c7f98631d3e136b", 0xf0}, {&(0x7f0000000400)="174e53f6ad787b6285cc49007b06704921d2302cd01b7ea1a5404b4dcce2427104ef1df3749c94e9a23098fa7b398fd5809e8d176ab5ddcaae16b402c831a862518d9ce953ed68f32054682e8ef47653f341d5324889bb06a16a11adf13790de55d868aed10dc080453d97ac21df86fc1bb45c8671ce11dc3ce08223335b9fe4249bbec1c9aa9322ef20d9c7d2f50845e1d750ec3a6add524e20b28ad3c73eac25fb2642f0fd226bd946384c485d21db1d0b7aac88d4866286b40fa059796754647f31187c6811b168e2fb3e03bf88673bfb8858", 0xd4}, {&(0x7f0000000500)="464d3143db3a20dbf4ec7bc147c7e4f998bc0c069d5eb441f4c4e8c630e01145b44fbcc6d4fb8b4346bbddfc5b1396cda09b0f4818d9d890fc77b8a51929e4b4bafcb0b03b2b45365d934df31b3dedad321fa91398acbfe7d92aacd3544f2b34a60f42624cabd8d2c95dc14bf7bc1922e52aa300bd37877aa070b2a6e7d21b67c84669767785b2b1b413fb704b5d7557fef1de7d023d5153e78a1b0f0c8bb9c8ac55a5987107ef91e225ce08b82fc9eabaf6bf31a55e1e1c096d572f2ef26aacd9f0a80ce65ffd0e6feb21c0255e97f16892855e24863cdf68a7cfaf3e12b2d30fa97c24b3657dd063c11dc21267b464b44f83", 0xf3}, {&(0x7f0000000600)="c5846f9690cffd73d2e8a30a1306dd36c0b92a88f6bd1a1782ee0c3c98d7ca4bbce7f7b48228380c7d490925f2fe8c72a8b2b858b48a1f0cfd71470dfb0f879c7ef3989242719d11af29a27df1c9dcf2ba82c27e5b886e655ca10de84feed93d2cc6ca630504714fcb6d06cc9fbfac7935f7c3619454901fdbde484b", 0x7c}], 0x7, &(0x7f0000000700)=[{0x98, 0x111, 0x3, "3bb2850368b76bd5cc5b91efc4a8535f4d7ded948f69f27df6fbd38744284166dc17fd3e3c2c49e480c357d6a70f84a91fa26bddeea014ab97c41280b3e5726d0d9398d0abc2f9d707816e960940821c5a5dcc2e58d79adbd65102b0c05309af199d92d2a4334f5b171a3441107d804bd233184c41284692eb79ec171ea334e17890a095"}, {0x68, 0x0, 0x4, "5298a806f5d7c3e4dbd9d33f069a02d9e2f885f5d53c2cee22aa9289690df2dac418352ee922505d3e46e99483cfc3d36013f39260f8fc1d9b680003d35718c45aed06226191847930cd9b7a21bdbd06b3496559"}, {0x30, 0x0, 0x0, "b346244ccc5549632a12d33c1d60ba29bcab28c434a1648f2d0411063972de5c"}], 0x130}}], 0x1, 0x8000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000880)=0x3, 0x4) 16:46:53 executing program 1 (fault-call:5 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 162.141441] input: syz1 as /devices/virtual/input/input141 [ 162.189016] FAULT_INJECTION: forcing a failure. [ 162.189016] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.203135] CPU: 0 PID: 9365 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 162.210162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.210165] Call Trace: [ 162.210181] dump_stack+0x138/0x19c [ 162.210198] should_fail.cold+0x10f/0x159 [ 162.210208] ? __might_sleep+0x93/0xb0 [ 162.210224] __alloc_pages_nodemask+0x1d6/0x7a0 16:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.210238] ? __alloc_pages_slowpath+0x2930/0x2930 [ 162.210255] ? rcu_read_lock_sched_held+0x110/0x130 [ 162.210268] alloc_pages_current+0xec/0x1e0 [ 162.210282] push_pipe+0x3cb/0x780 [ 162.210296] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 162.210316] ? iov_iter_revert+0x9c0/0x9c0 [ 162.210327] ? iov_iter_pipe+0x9f/0x2c0 [ 162.210338] default_file_splice_read+0x17c/0x7b0 [ 162.210347] ? __kmalloc+0x15d/0x7a0 [ 162.225964] ? alloc_pipe_info+0x15c/0x380 [ 162.248586] ? splice_direct_to_actor+0x5d2/0x7b0 16:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.248592] ? do_splice_direct+0x18d/0x230 [ 162.248603] ? do_syscall_64+0x1e8/0x640 [ 162.256414] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.256426] ? do_splice_direct+0x230/0x230 [ 162.256436] ? trace_hardirqs_on+0x10/0x10 [ 162.256442] ? trace_hardirqs_on+0x10/0x10 [ 162.256450] ? save_trace+0x290/0x290 [ 162.282140] ? save_trace+0x290/0x290 [ 162.291256] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 162.291265] ? fsnotify+0x11e0/0x11e0 [ 162.291277] ? __inode_security_revalidate+0xd6/0x130 [ 162.291286] ? avc_policy_seqno+0x9/0x20 [ 162.291299] ? selinux_file_permission+0x85/0x480 [ 162.291310] ? security_file_permission+0x89/0x1f0 [ 162.300676] ? rw_verify_area+0xea/0x2b0 [ 162.300683] ? do_splice_direct+0x230/0x230 [ 162.300695] do_splice_to+0x105/0x170 [ 162.300707] splice_direct_to_actor+0x222/0x7b0 [ 162.300717] ? generic_pipe_buf_nosteal+0x10/0x10 [ 162.300731] ? do_splice_to+0x170/0x170 [ 162.340618] ? rw_verify_area+0xea/0x2b0 [ 162.340629] do_splice_direct+0x18d/0x230 [ 162.340652] ? splice_direct_to_actor+0x7b0/0x7b0 16:46:54 executing program 1 (fault-call:5 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x2, &(0x7f00000000c0)='%\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000180)={0x3, 0xf7fc102f4b036b15, 0x4, 0x0, r2}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x3ff}, 0x4) close(r1) [ 162.340665] ? rw_verify_area+0xea/0x2b0 [ 162.340675] do_sendfile+0x4db/0xbd0 [ 162.340688] ? do_compat_pwritev64+0x140/0x140 [ 162.350406] ? fput+0xd4/0x150 [ 162.350417] SyS_sendfile64+0x102/0x110 [ 162.350426] ? SyS_sendfile+0x130/0x130 [ 162.350434] ? do_syscall_64+0x53/0x640 [ 162.350443] ? SyS_sendfile+0x130/0x130 [ 162.350452] do_syscall_64+0x1e8/0x640 [ 162.350459] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.350473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.358787] RIP: 0033:0x459879 16:46:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) [ 162.358791] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 162.358800] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 162.358805] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 162.358809] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.358814] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 162.358819] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 162.454517] FAULT_INJECTION: forcing a failure. 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) sendto$isdn(r0, &(0x7f0000000140)={0x3f, 0x9, "ee5e8d80b56dda9e5c4ac0e38e076904e296b0185abd9aa6c731a5cb7b6855537a47abd465d24eaa3028557d2a270047fc12387f8f0d352ea87b9fdcdbd4bd5bb3ee4837800c06c3b79c7a9cd2e4079b6ded581daed810fcb58791aa9d4536ab7bd4146b2bdb310ac6ee7746797a44c022c618bcd2d5b2a03f82e2c1c6dd22b98ae87499b32600002ff9d2f8f986ad8eb7854a326aed41"}, 0x9f, 0x4000004, 0x0, 0x0) [ 162.454517] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.535916] CPU: 1 PID: 9388 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 162.542937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.552280] Call Trace: [ 162.552296] dump_stack+0x138/0x19c [ 162.552312] should_fail.cold+0x10f/0x159 [ 162.552322] ? __might_sleep+0x93/0xb0 [ 162.552337] __alloc_pages_nodemask+0x1d6/0x7a0 [ 162.552352] ? __alloc_pages_slowpath+0x2930/0x2930 [ 162.552368] ? rcu_read_lock_sched_held+0x110/0x130 [ 162.552381] alloc_pages_current+0xec/0x1e0 [ 162.562679] push_pipe+0x3cb/0x780 [ 162.562695] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 162.562710] ? iov_iter_revert+0x9c0/0x9c0 [ 162.562719] ? iov_iter_pipe+0x9f/0x2c0 [ 162.562729] default_file_splice_read+0x17c/0x7b0 [ 162.562737] ? __kmalloc+0x15d/0x7a0 [ 162.562745] ? alloc_pipe_info+0x15c/0x380 [ 162.562756] ? splice_direct_to_actor+0x5d2/0x7b0 [ 162.576262] ? do_splice_direct+0x18d/0x230 [ 162.576275] ? do_syscall_64+0x1e8/0x640 [ 162.576285] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 16:46:54 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xa4, 0x252, 0x3}) close(r1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 162.576296] ? do_splice_direct+0x230/0x230 [ 162.589108] ? trace_hardirqs_on+0x10/0x10 [ 162.589117] ? trace_hardirqs_on+0x10/0x10 [ 162.589126] ? save_trace+0x290/0x290 [ 162.598153] ? save_trace+0x290/0x290 [ 162.606919] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 162.606927] ? fsnotify+0x11e0/0x11e0 [ 162.637595] ? __inode_security_revalidate+0xd6/0x130 [ 162.646012] ? avc_policy_seqno+0x9/0x20 [ 162.673384] ? selinux_file_permission+0x85/0x480 [ 162.678223] ? security_file_permission+0x89/0x1f0 16:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.683148] ? rw_verify_area+0xea/0x2b0 [ 162.687202] ? do_splice_direct+0x230/0x230 [ 162.691519] do_splice_to+0x105/0x170 [ 162.695315] splice_direct_to_actor+0x222/0x7b0 [ 162.699968] ? generic_pipe_buf_nosteal+0x10/0x10 [ 162.699984] ? do_splice_to+0x170/0x170 [ 162.699996] ? rw_verify_area+0xea/0x2b0 [ 162.712816] do_splice_direct+0x18d/0x230 [ 162.716953] ? splice_direct_to_actor+0x7b0/0x7b0 [ 162.721802] ? rw_verify_area+0xea/0x2b0 [ 162.725870] do_sendfile+0x4db/0xbd0 [ 162.729601] ? do_compat_pwritev64+0x140/0x140 16:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.729614] ? fput+0xd4/0x150 [ 162.737360] SyS_sendfile64+0x102/0x110 [ 162.741325] ? SyS_sendfile+0x130/0x130 [ 162.741335] ? do_syscall_64+0x53/0x640 [ 162.741344] ? SyS_sendfile+0x130/0x130 [ 162.741354] do_syscall_64+0x1e8/0x640 [ 162.741362] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.741377] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.741384] RIP: 0033:0x459879 [ 162.741391] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 [ 162.749280] ORIG_RAX: 0000000000000028 [ 162.749286] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 16:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) 16:46:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup2(r1, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000000c0)="b2303524ce9fba1fd6d3fdcb338760c6770503992418003983440254e0e580d0cb3ad6e1aef1bcc2ff418f765d67c28b12a9e671f210dca119d7cb083d929e7411a4c3baf744ed86e6c8c75847af7bac3e182e847269e8e7c2cec0eec66ba58b56668d55a5aab37b21cbcb5465de8815f576e6e210d5366e5d594a9e52891c1060aec5127382703647d13213ac9d281499a3b76677efdede9553b710f35a3f5e27734bc628472ed203432ed922f0c88c1e08c0fe7fb69426ebaf319b1adbd565fe4e0e008fbb82573a1b3a8e2611e4ec27d561ce0d5c09c81d2fde3e16f526f33c3dc5dce3"}, 0x10) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) 16:46:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.749291] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 162.749296] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.749301] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 162.749307] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:54 executing program 1 (fault-call:5 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 162.849546] input: syz1 as /devices/virtual/input/input148 [ 162.867983] input: syz1 as /devices/virtual/input/input149 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) close(r1) [ 162.952871] FAULT_INJECTION: forcing a failure. [ 162.952871] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.965425] CPU: 0 PID: 9436 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 162.972430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.972434] Call Trace: [ 162.972449] dump_stack+0x138/0x19c [ 162.972465] should_fail.cold+0x10f/0x159 [ 162.972476] ? __might_sleep+0x93/0xb0 [ 162.972491] __alloc_pages_nodemask+0x1d6/0x7a0 [ 162.972501] ? retint_kernel+0x2d/0x2d [ 162.972514] ? __alloc_pages_slowpath+0x2930/0x2930 [ 162.972528] ? rcu_read_lock_sched_held+0x110/0x130 [ 162.972541] alloc_pages_current+0xec/0x1e0 [ 162.972553] push_pipe+0x3cb/0x780 [ 162.972568] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 162.972577] ? depot_save_stack+0x250/0x410 [ 162.972588] ? iov_iter_revert+0x9c0/0x9c0 [ 162.992230] ? iov_iter_pipe+0x9f/0x2c0 [ 162.992242] default_file_splice_read+0x17c/0x7b0 [ 162.992254] ? __kmalloc+0x15d/0x7a0 [ 162.992264] ? alloc_pipe_info+0x15c/0x380 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000027, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x1000}) close(r0) close(r1) 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) fcntl$lock(r0, 0x7, &(0x7f0000000000)) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x4) close(r0) close(r1) [ 163.000772] ? splice_direct_to_actor+0x5d2/0x7b0 [ 163.000779] ? do_splice_direct+0x18d/0x230 [ 163.000790] ? do_syscall_64+0x1e8/0x640 [ 163.000800] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.000808] ? retint_kernel+0x2d/0x2d [ 163.000816] ? do_splice_direct+0x230/0x230 [ 163.009674] ? trace_hardirqs_on_caller+0x400/0x590 [ 163.044601] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.044613] ? retint_kernel+0x2d/0x2d [ 163.044630] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 163.052513] ? fsnotify+0x11e0/0x11e0 16:46:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000240)={0x5, 0x10, &(0x7f0000000140)="bea93b177dfce9327187680aaeecd3f9f4183947d6e6d72f173997ff7f83fa2f734a5a8a2c3007dc3ce7b3c09ee99329153a4e8d3d8a751ef55ae3023919b205801fdbcc869ebfd6d9f4c911d8aa7e895dcd5e39de1d783efe5b45ca6781fe6e04c7a940eaa3b9a4a3c655f5dfd086f744e9e1444f0c732f39f230a96da63f5dddcc09b67e79b991dfaeb5fcf8988f9a481d6d2c845c57fc31589f7b1aea7e4ef05177f6468504e5ca11b7d8b720356e99ceac9d843c709c82e9722a2cc6c62595eadf2983e698fd62ed", &(0x7f0000000080)="f984acb5a0091c0732bb81318d319c32e901ceeb958b0dceaafa76e717044182d1e30327f54f61811ad7c3a6c703e3e1cdb0be67d4e835ac169a3b4ce32a55f61a6e148e640fb76bdfc6b56c2c", 0xca, 0x4d}) close(r0) close(r1) [ 163.052528] ? security_file_permission+0x9e/0x1f0 [ 163.052540] ? security_file_permission+0x89/0x1f0 [ 163.052552] ? rw_verify_area+0xea/0x2b0 [ 163.052560] ? do_splice_direct+0x230/0x230 [ 163.052571] do_splice_to+0x105/0x170 [ 163.052584] splice_direct_to_actor+0x222/0x7b0 [ 163.129770] ? generic_pipe_buf_nosteal+0x10/0x10 [ 163.134607] ? do_splice_to+0x170/0x170 [ 163.134617] ? rw_verify_area+0xea/0x2b0 [ 163.134627] do_splice_direct+0x18d/0x230 [ 163.142625] ? splice_direct_to_actor+0x7b0/0x7b0 [ 163.142640] ? rw_verify_area+0xea/0x2b0 [ 163.142651] do_sendfile+0x4db/0xbd0 [ 163.142667] ? do_compat_pwritev64+0x140/0x140 [ 163.163904] ? fput+0xd4/0x150 [ 163.167084] SyS_sendfile64+0x102/0x110 [ 163.171036] ? SyS_sendfile+0x130/0x130 [ 163.174987] ? do_syscall_64+0x53/0x640 [ 163.178935] ? SyS_sendfile+0x130/0x130 [ 163.182907] do_syscall_64+0x1e8/0x640 [ 163.186782] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 163.191613] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.196783] RIP: 0033:0x459879 [ 163.199952] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 163.207632] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 163.214875] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 163.222117] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 163.229357] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 163.236597] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) 16:46:54 executing program 1 (fault-call:5 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40002, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) dup2(r0, r1) 16:46:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) [ 163.350853] FAULT_INJECTION: forcing a failure. [ 163.350853] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.369241] input: syz1 as /devices/virtual/input/input151 [ 163.384876] input: syz1 as /devices/virtual/input/input153 [ 163.415400] CPU: 1 PID: 9467 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 163.422415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.431754] Call Trace: [ 163.434341] dump_stack+0x138/0x19c [ 163.437975] should_fail.cold+0x10f/0x159 [ 163.442115] ? __might_sleep+0x93/0xb0 [ 163.445980] __alloc_pages_nodemask+0x1d6/0x7a0 [ 163.450626] ? __alloc_pages_slowpath+0x2930/0x2930 [ 163.455616] ? rcu_read_lock_sched_held+0x110/0x130 [ 163.460607] alloc_pages_current+0xec/0x1e0 [ 163.465011] push_pipe+0x3cb/0x780 [ 163.468537] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 163.473350] ? iov_iter_revert+0x9c0/0x9c0 [ 163.477563] ? iov_iter_pipe+0x9f/0x2c0 [ 163.481521] default_file_splice_read+0x17c/0x7b0 [ 163.486606] ? __kmalloc+0x15d/0x7a0 [ 163.490296] ? alloc_pipe_info+0x15c/0x380 [ 163.494501] ? splice_direct_to_actor+0x5d2/0x7b0 [ 163.499311] ? do_splice_direct+0x18d/0x230 [ 163.503606] ? do_syscall_64+0x1e8/0x640 [ 163.507648] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.513003] ? do_splice_direct+0x230/0x230 [ 163.517305] ? trace_hardirqs_on+0x10/0x10 [ 163.521511] ? trace_hardirqs_on+0x10/0x10 [ 163.525718] ? save_trace+0x290/0x290 [ 163.529487] ? save_trace+0x290/0x290 [ 163.533276] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 163.539936] ? fsnotify+0x11e0/0x11e0 [ 163.543707] ? __inode_security_revalidate+0xd6/0x130 [ 163.548871] ? avc_policy_seqno+0x9/0x20 [ 163.552908] ? selinux_file_permission+0x85/0x480 [ 163.557734] ? security_file_permission+0x89/0x1f0 [ 163.562638] ? rw_verify_area+0xea/0x2b0 [ 163.566671] ? do_splice_direct+0x230/0x230 [ 163.570965] do_splice_to+0x105/0x170 [ 163.574741] splice_direct_to_actor+0x222/0x7b0 [ 163.579389] ? generic_pipe_buf_nosteal+0x10/0x10 [ 163.584206] ? do_splice_to+0x170/0x170 [ 163.588174] ? rw_verify_area+0xea/0x2b0 [ 163.592211] do_splice_direct+0x18d/0x230 [ 163.596337] ? splice_direct_to_actor+0x7b0/0x7b0 [ 163.601156] ? rw_verify_area+0xea/0x2b0 [ 163.605190] do_sendfile+0x4db/0xbd0 [ 163.608880] ? do_compat_pwritev64+0x140/0x140 [ 163.613439] ? fput+0xd4/0x150 [ 163.616607] SyS_sendfile64+0x102/0x110 [ 163.620553] ? SyS_sendfile+0x130/0x130 [ 163.624501] ? do_syscall_64+0x53/0x640 [ 163.628541] ? SyS_sendfile+0x130/0x130 [ 163.632487] do_syscall_64+0x1e8/0x640 [ 163.636350] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 163.641168] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.646332] RIP: 0033:0x459879 [ 163.649495] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 163.657181] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 16:46:55 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000380)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xfd, 0x432cd10f, 0xa50, 0xffff, 0x4, 0x3, "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"}, 0x215) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1, 0x3, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x25, &(0x7f0000000080)) close(r1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x2, {0x6, 0x3, 0x7fff}}) close(r2) 16:46:55 executing program 1 (fault-call:5 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 163.664421] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 163.671659] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 163.678897] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 163.686153] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') close(r1) 16:46:55 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) 16:46:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000129bd7000ffdbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8804}, 0x40001) dup2(r0, r1) 16:46:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) [ 163.761195] FAULT_INJECTION: forcing a failure. [ 163.761195] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.829952] CPU: 1 PID: 9491 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 163.836979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.836984] Call Trace: [ 163.837000] dump_stack+0x138/0x19c [ 163.837028] should_fail.cold+0x10f/0x159 [ 163.856657] ? __might_sleep+0x93/0xb0 [ 163.856670] __alloc_pages_nodemask+0x1d6/0x7a0 [ 163.856681] ? __alloc_pages_slowpath+0x2930/0x2930 [ 163.865393] ? rcu_read_lock_sched_held+0x110/0x130 [ 163.865405] alloc_pages_current+0xec/0x1e0 [ 163.875393] push_pipe+0x3cb/0x780 [ 163.875409] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 163.883228] ? iov_iter_revert+0x9c0/0x9c0 [ 163.883236] ? iov_iter_pipe+0x9f/0x2c0 [ 163.883247] default_file_splice_read+0x17c/0x7b0 [ 163.892268] ? __kmalloc+0x15d/0x7a0 [ 163.892277] ? alloc_pipe_info+0x15c/0x380 [ 163.892285] ? splice_direct_to_actor+0x5d2/0x7b0 [ 163.892292] ? do_splice_direct+0x18d/0x230 [ 163.892301] ? do_syscall_64+0x1e8/0x640 [ 163.892310] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.892320] ? do_splice_direct+0x230/0x230 [ 163.892329] ? trace_hardirqs_on+0x10/0x10 [ 163.892335] ? trace_hardirqs_on+0x10/0x10 [ 163.892344] ? save_trace+0x290/0x290 [ 163.904792] ? save_trace+0x290/0x290 [ 163.904813] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 163.904821] ? fsnotify+0x11e0/0x11e0 [ 163.914751] input: syz1 as /devices/virtual/input/input156 [ 163.918159] ? __inode_security_revalidate+0xd6/0x130 [ 163.918171] ? avc_policy_seqno+0x9/0x20 [ 163.918179] ? selinux_file_permission+0x85/0x480 16:46:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x200000) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 163.918190] ? security_file_permission+0x89/0x1f0 [ 163.940360] ? rw_verify_area+0xea/0x2b0 [ 163.940370] ? do_splice_direct+0x230/0x230 [ 163.940383] do_splice_to+0x105/0x170 [ 163.940413] splice_direct_to_actor+0x222/0x7b0 [ 163.940425] ? generic_pipe_buf_nosteal+0x10/0x10 [ 163.940441] ? do_splice_to+0x170/0x170 [ 163.947994] ? rw_verify_area+0xea/0x2b0 [ 163.948006] do_splice_direct+0x18d/0x230 [ 163.948017] ? splice_direct_to_actor+0x7b0/0x7b0 [ 163.948030] ? rw_verify_area+0xea/0x2b0 [ 163.958443] do_sendfile+0x4db/0xbd0 [ 163.958460] ? do_compat_pwritev64+0x140/0x140 [ 163.958471] ? fput+0xd4/0x150 [ 163.978089] SyS_sendfile64+0x102/0x110 [ 163.978099] ? SyS_sendfile+0x130/0x130 [ 163.978109] ? do_syscall_64+0x53/0x640 [ 163.978119] ? SyS_sendfile+0x130/0x130 [ 163.987058] do_syscall_64+0x1e8/0x640 [ 164.056677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.061503] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.066664] RIP: 0033:0x459879 [ 164.069828] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:46:55 executing program 1 (fault-call:5 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 164.077506] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 164.084748] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 164.091987] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.099226] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 164.106466] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 164.153226] FAULT_INJECTION: forcing a failure. [ 164.153226] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.165811] CPU: 0 PID: 9524 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 164.172819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.172823] Call Trace: [ 164.172835] dump_stack+0x138/0x19c [ 164.172852] should_fail.cold+0x10f/0x159 [ 164.172868] __alloc_pages_nodemask+0x1d6/0x7a0 [ 164.172876] ? check_preemption_disabled+0x3c/0x250 16:46:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x3, 0x0, 0x4, 0xfffffffffffffffc}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) close(r1) 16:46:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0xfff, 0x1f, 0xff}) fcntl$lock(r0, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) [ 164.172886] ? __alloc_pages_slowpath+0x2930/0x2930 [ 164.207185] alloc_pages_current+0xec/0x1e0 [ 164.211506] push_pipe+0x3cb/0x780 [ 164.215048] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 164.219883] ? iov_iter_revert+0x9c0/0x9c0 [ 164.224094] ? iov_iter_pipe+0x9f/0x2c0 [ 164.224105] default_file_splice_read+0x17c/0x7b0 [ 164.224130] ? __kmalloc+0x15d/0x7a0 [ 164.224138] ? alloc_pipe_info+0x15c/0x380 [ 164.224149] ? splice_direct_to_actor+0x5d2/0x7b0 [ 164.245653] ? do_splice_direct+0x18d/0x230 16:46:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r0) [ 164.249972] ? do_syscall_64+0x1e8/0x640 [ 164.254028] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.259384] ? do_splice_direct+0x230/0x230 [ 164.263699] ? trace_hardirqs_on+0x10/0x10 [ 164.267928] ? trace_hardirqs_on+0x10/0x10 [ 164.272161] ? save_trace+0x290/0x290 [ 164.275977] ? save_trace+0x290/0x290 [ 164.279782] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 164.279791] ? fsnotify+0x11e0/0x11e0 [ 164.279803] ? __inode_security_revalidate+0xd6/0x130 [ 164.279812] ? avc_policy_seqno+0x9/0x20 [ 164.279822] ? selinux_file_permission+0x85/0x480 [ 164.290336] ? security_file_permission+0x89/0x1f0 [ 164.290349] ? rw_verify_area+0xea/0x2b0 [ 164.290357] ? do_splice_direct+0x230/0x230 [ 164.290370] do_splice_to+0x105/0x170 [ 164.290383] splice_direct_to_actor+0x222/0x7b0 [ 164.290396] ? generic_pipe_buf_nosteal+0x10/0x10 [ 164.290410] ? do_splice_to+0x170/0x170 [ 164.290419] ? rw_verify_area+0xea/0x2b0 [ 164.290429] do_splice_direct+0x18d/0x230 [ 164.343028] ? splice_direct_to_actor+0x7b0/0x7b0 [ 164.347854] ? rw_verify_area+0xea/0x2b0 [ 164.351914] do_sendfile+0x4db/0xbd0 [ 164.355613] ? do_compat_pwritev64+0x140/0x140 [ 164.360274] ? fput+0xd4/0x150 [ 164.363448] SyS_sendfile64+0x102/0x110 [ 164.367402] ? SyS_sendfile+0x130/0x130 [ 164.371361] ? do_syscall_64+0x53/0x640 [ 164.375309] ? SyS_sendfile+0x130/0x130 [ 164.379261] do_syscall_64+0x1e8/0x640 [ 164.383139] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.387961] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.393122] RIP: 0033:0x459879 [ 164.396295] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:46:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x4, 0x3, 0x10001, 0x9, 'syz1\x00', 0x4}) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r3 = dup2(r2, r2) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0x80fb, 0x2}) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xfff) dup2(r0, r2) [ 164.404095] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 164.411337] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 164.418591] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.425839] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 164.433092] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:56 executing program 1 (fault-call:5 fault-nth:18): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 164.529224] FAULT_INJECTION: forcing a failure. [ 164.529224] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.542750] CPU: 1 PID: 9550 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 164.549763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.549768] Call Trace: [ 164.549783] dump_stack+0x138/0x19c [ 164.549798] should_fail.cold+0x10f/0x159 [ 164.549812] ? __might_sleep+0x93/0xb0 [ 164.561707] __alloc_pages_nodemask+0x1d6/0x7a0 16:46:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040), 0x4) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) getsockname$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000700)={'vcan0\x00', r4}) recvfrom(r1, &(0x7f00000001c0)=""/73, 0x49, 0x1, &(0x7f0000000240)=@hci={0x1f, r5, 0x1}, 0x80) socket$inet6(0xa, 0xa, 0x3ff) dup2(r0, r2) 16:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r2) [ 164.569434] ? __alloc_pages_slowpath+0x2930/0x2930 [ 164.569449] ? rcu_read_lock_sched_held+0x110/0x130 [ 164.569461] alloc_pages_current+0xec/0x1e0 [ 164.569474] push_pipe+0x3cb/0x780 [ 164.595842] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 164.600683] ? iov_iter_revert+0x9c0/0x9c0 [ 164.604909] ? iov_iter_pipe+0x9f/0x2c0 [ 164.608882] default_file_splice_read+0x17c/0x7b0 [ 164.613716] ? __kmalloc+0x15d/0x7a0 [ 164.617420] ? alloc_pipe_info+0x15c/0x380 [ 164.621656] ? splice_direct_to_actor+0x5d2/0x7b0 [ 164.626492] ? do_splice_direct+0x18d/0x230 [ 164.626503] ? do_syscall_64+0x1e8/0x640 [ 164.626513] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.626524] ? do_splice_direct+0x230/0x230 [ 164.626534] ? trace_hardirqs_on+0x10/0x10 [ 164.626542] ? trace_hardirqs_on+0x10/0x10 [ 164.626551] ? save_trace+0x290/0x290 [ 164.626559] ? save_trace+0x290/0x290 [ 164.634905] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 164.634914] ? fsnotify+0x11e0/0x11e0 [ 164.634926] ? __inode_security_revalidate+0xd6/0x130 [ 164.634936] ? avc_policy_seqno+0x9/0x20 [ 164.634944] ? selinux_file_permission+0x85/0x480 [ 164.634954] ? security_file_permission+0x89/0x1f0 [ 164.634965] ? rw_verify_area+0xea/0x2b0 [ 164.644599] ? do_splice_direct+0x230/0x230 [ 164.644611] do_splice_to+0x105/0x170 [ 164.644624] splice_direct_to_actor+0x222/0x7b0 [ 164.644636] ? generic_pipe_buf_nosteal+0x10/0x10 [ 164.644653] ? do_splice_to+0x170/0x170 [ 164.644662] ? rw_verify_area+0xea/0x2b0 [ 164.644672] do_splice_direct+0x18d/0x230 [ 164.657388] ? splice_direct_to_actor+0x7b0/0x7b0 16:46:56 executing program 1 (fault-call:5 fault-nth:19): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 164.657403] ? rw_verify_area+0xea/0x2b0 [ 164.657415] do_sendfile+0x4db/0xbd0 [ 164.657431] ? do_compat_pwritev64+0x140/0x140 [ 164.657443] ? fput+0xd4/0x150 [ 164.657453] SyS_sendfile64+0x102/0x110 [ 164.657462] ? SyS_sendfile+0x130/0x130 [ 164.668088] input: syz1 as /devices/virtual/input/input162 [ 164.671747] ? do_syscall_64+0x53/0x640 [ 164.671761] ? SyS_sendfile+0x130/0x130 [ 164.671773] do_syscall_64+0x1e8/0x640 [ 164.671795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.671811] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.671819] RIP: 0033:0x459879 [ 164.671824] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 164.671834] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 164.671839] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 164.671844] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.671850] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 164.671855] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 [ 164.763741] FAULT_INJECTION: forcing a failure. [ 164.763741] name failslab, interval 1, probability 0, space 0, times 0 [ 164.815606] CPU: 0 PID: 9567 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 164.829660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.829665] Call Trace: [ 164.829676] dump_stack+0x138/0x19c [ 164.829690] should_fail.cold+0x10f/0x159 [ 164.829702] should_failslab+0xdb/0x130 [ 164.829713] __kmalloc+0x2f0/0x7a0 [ 164.847856] ? check_preemption_disabled+0x3c/0x250 [ 164.847866] ? rw_copy_check_uvector+0x1d8/0x290 [ 164.847878] rw_copy_check_uvector+0x1d8/0x290 [ 164.847886] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 164.847897] ? rcu_read_lock_sched_held+0x110/0x130 [ 164.859870] ? __alloc_pages_nodemask+0x639/0x7a0 [ 164.859882] import_iovec+0xa2/0x370 [ 164.859893] ? dup_iter+0x260/0x260 [ 164.859905] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 164.859915] vfs_readv+0xb3/0x130 [ 164.867755] ? compat_rw_copy_check_uvector+0x310/0x310 [ 164.867771] ? iov_iter_get_pages_alloc+0x5e3/0xef0 16:46:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 164.867781] ? iov_iter_get_pages_alloc+0x5e8/0xef0 [ 164.867790] ? iov_iter_get_pages_alloc+0x2c9/0xef0 [ 164.867803] ? iov_iter_revert+0x9c0/0x9c0 [ 164.912063] ? iov_iter_pipe+0x9f/0x2c0 [ 164.912076] default_file_splice_read+0x421/0x7b0 [ 164.912085] ? __kmalloc+0x15d/0x7a0 [ 164.912092] ? alloc_pipe_info+0x15c/0x380 [ 164.912102] ? splice_direct_to_actor+0x5d2/0x7b0 [ 164.920264] ? do_splice_direct+0x18d/0x230 [ 164.920277] ? do_splice_direct+0x230/0x230 [ 164.920286] ? trace_hardirqs_on+0x10/0x10 [ 164.920297] ? save_trace+0x290/0x290 [ 164.920303] ? save_trace+0x290/0x290 [ 164.920335] ? rw_verify_area+0xea/0x2b0 [ 164.990711] ? do_splice_direct+0x230/0x230 [ 164.995009] do_splice_to+0x105/0x170 [ 164.998794] splice_direct_to_actor+0x222/0x7b0 [ 165.003440] ? generic_pipe_buf_nosteal+0x10/0x10 [ 165.008255] ? do_splice_to+0x170/0x170 [ 165.012204] ? rw_verify_area+0xea/0x2b0 [ 165.016240] do_splice_direct+0x18d/0x230 [ 165.020359] ? splice_direct_to_actor+0x7b0/0x7b0 [ 165.025172] ? rw_verify_area+0xea/0x2b0 [ 165.029203] do_sendfile+0x4db/0xbd0 [ 165.032907] ? do_compat_pwritev64+0x140/0x140 [ 165.037460] ? fput+0xd4/0x150 [ 165.040625] SyS_sendfile64+0x102/0x110 [ 165.044571] ? SyS_sendfile+0x130/0x130 [ 165.048517] ? do_syscall_64+0x53/0x640 [ 165.052461] ? SyS_sendfile+0x130/0x130 [ 165.056407] do_syscall_64+0x1e8/0x640 [ 165.060265] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 165.065080] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 165.070239] RIP: 0033:0x459879 [ 165.073397] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:46:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xabd) close(r1) 16:46:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r1, r2) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r3) 16:46:56 executing program 1 (fault-call:5 fault-nth:20): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r2) [ 165.081075] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 165.088339] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 165.095592] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.102830] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 165.110083] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10001, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}, 0x3}}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000080)={0x4, 0x34343452, 0x8, 0x8, 0x3, @discrete={0x200, 0x1}}) dup2(r0, r1) [ 165.173922] input: syz1 as /devices/virtual/input/input166 [ 165.199406] FAULT_INJECTION: forcing a failure. [ 165.199406] name failslab, interval 1, probability 0, space 0, times 0 [ 165.258043] CPU: 0 PID: 9582 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 165.265155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.265171] Call Trace: [ 165.265186] dump_stack+0x138/0x19c [ 165.265197] ? vprintk_func+0x65/0x159 [ 165.265213] should_fail.cold+0x10f/0x159 [ 165.265226] should_failslab+0xdb/0x130 [ 165.265237] kmem_cache_alloc_node_trace+0x280/0x770 [ 165.265249] ? fs_reclaim_acquire+0x20/0x20 [ 165.265261] __kmalloc_node+0x3d/0x80 [ 165.265270] kvmalloc_node+0x4e/0xe0 [ 165.265298] seq_read+0x916/0x1280 [ 165.265307] ? trace_hardirqs_on_caller+0x400/0x590 [ 165.265325] ? seq_lseek+0x3c0/0x3c0 [ 165.265337] ? proc_reg_read+0x24/0x170 [ 165.277241] proc_reg_read+0xfa/0x170 [ 165.284714] ? seq_lseek+0x3c0/0x3c0 [ 165.284730] do_iter_read+0x3e2/0x5b0 [ 165.284747] vfs_readv+0xd3/0x130 [ 165.284759] ? compat_rw_copy_check_uvector+0x310/0x310 [ 165.284775] ? iov_iter_get_pages_alloc+0x5e8/0xef0 [ 165.350797] ? iov_iter_get_pages_alloc+0x2c9/0xef0 [ 165.355789] ? iov_iter_revert+0x9c0/0x9c0 [ 165.360003] ? iov_iter_pipe+0x9f/0x2c0 [ 165.363971] default_file_splice_read+0x421/0x7b0 [ 165.368792] ? __kmalloc+0x15d/0x7a0 [ 165.372562] ? alloc_pipe_info+0x15c/0x380 [ 165.376779] ? splice_direct_to_actor+0x5d2/0x7b0 [ 165.381597] ? do_splice_direct+0x18d/0x230 [ 165.385899] ? do_splice_direct+0x230/0x230 [ 165.390195] ? trace_hardirqs_on+0x10/0x10 [ 165.394402] ? save_trace+0x290/0x290 [ 165.398209] ? rw_verify_area+0xea/0x2b0 [ 165.402248] ? do_splice_direct+0x230/0x230 [ 165.406543] do_splice_to+0x105/0x170 [ 165.410323] splice_direct_to_actor+0x222/0x7b0 [ 165.414973] ? generic_pipe_buf_nosteal+0x10/0x10 [ 165.419829] ? do_splice_to+0x170/0x170 [ 165.423775] ? rw_verify_area+0xea/0x2b0 [ 165.427808] do_splice_direct+0x18d/0x230 [ 165.431930] ? splice_direct_to_actor+0x7b0/0x7b0 [ 165.436744] ? rw_verify_area+0xea/0x2b0 [ 165.440777] do_sendfile+0x4db/0xbd0 [ 165.444482] ? do_compat_pwritev64+0x140/0x140 [ 165.449066] ? fput+0xd4/0x150 [ 165.452237] SyS_sendfile64+0x102/0x110 [ 165.456195] ? SyS_sendfile+0x130/0x130 [ 165.460148] ? do_syscall_64+0x53/0x640 [ 165.464094] ? SyS_sendfile+0x130/0x130 [ 165.468042] do_syscall_64+0x1e8/0x640 [ 165.471905] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 165.476737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 165.481904] RIP: 0033:0x459879 [ 165.485071] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 165.492754] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 165.500001] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 16:46:57 executing program 1 (fault-call:5 fault-nth:21): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 165.507424] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.514664] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 165.521906] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xcd0c, 0xbd}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x9}, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x5, 0x3, 0x2}) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r2) [ 165.598419] FAULT_INJECTION: forcing a failure. [ 165.598419] name failslab, interval 1, probability 0, space 0, times 0 [ 165.614996] CPU: 0 PID: 9605 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 165.622011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.631346] Call Trace: [ 165.633905] dump_stack+0x138/0x19c [ 165.637506] should_fail.cold+0x10f/0x159 [ 165.641625] should_failslab+0xdb/0x130 [ 165.645570] __kmalloc+0x2f0/0x7a0 [ 165.649105] ? mark_held_locks+0xb1/0x100 [ 165.653237] ? sock_kmalloc+0x7f/0xc0 [ 165.657006] sock_kmalloc+0x7f/0xc0 [ 165.660617] af_alg_alloc_tsgl+0x2c1/0x3b0 [ 165.664820] af_alg_sendpage+0x1c5/0x8e0 [ 165.668853] kernel_sendpage+0x92/0xf0 [ 165.672709] ? af_alg_pull_tsgl+0x910/0x910 [ 165.677008] sock_sendpage+0x8b/0xc0 [ 165.680710] ? kernel_sendpage+0xf0/0xf0 [ 165.684769] pipe_to_sendpage+0x242/0x340 [ 165.688890] ? direct_splice_actor+0x190/0x190 [ 165.693452] __splice_from_pipe+0x348/0x780 [ 165.697741] ? direct_splice_actor+0x190/0x190 [ 165.702293] ? direct_splice_actor+0x190/0x190 [ 165.706844] splice_from_pipe+0xf0/0x150 [ 165.710876] ? splice_shrink_spd+0xb0/0xb0 [ 165.715084] generic_splice_sendpage+0x3c/0x50 [ 165.719633] ? splice_from_pipe+0x150/0x150 [ 165.723926] direct_splice_actor+0x123/0x190 [ 165.728315] splice_direct_to_actor+0x29e/0x7b0 [ 165.732952] ? generic_pipe_buf_nosteal+0x10/0x10 [ 165.737765] ? do_splice_to+0x170/0x170 [ 165.741708] ? rw_verify_area+0xea/0x2b0 [ 165.745738] do_splice_direct+0x18d/0x230 [ 165.749857] ? splice_direct_to_actor+0x7b0/0x7b0 [ 165.754671] ? rw_verify_area+0xea/0x2b0 [ 165.758703] do_sendfile+0x4db/0xbd0 [ 165.762392] ? do_compat_pwritev64+0x140/0x140 [ 165.766943] ? fput+0xd4/0x150 [ 165.770109] SyS_sendfile64+0x102/0x110 [ 165.774054] ? SyS_sendfile+0x130/0x130 [ 165.777998] ? do_syscall_64+0x53/0x640 [ 165.781943] ? SyS_sendfile+0x130/0x130 [ 165.785890] do_syscall_64+0x1e8/0x640 [ 165.789744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 165.794557] entry_SYSCALL_64_after_hwframe+0x42/0xb7 16:46:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000280)="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", 0x1000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x7317, 0x1, 0x1, 0x8, 0x2, 0x3, 0x7, 0x3500000, 0x6, 0x6, 0x9, 0x9c, 0xf35, 0x12, 0x1}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x20000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)={0xe53}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x80000000}) close(r0) ioctl$NBD_DISCONNECT(r1, 0xab08) close(r1) 16:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(0xffffffffffffffff, r2) 16:46:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5626, 0x400000) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r0, r1) [ 165.799717] RIP: 0033:0x459879 [ 165.802877] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 165.810551] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 165.817788] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 165.825027] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.832264] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 165.839503] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:57 executing program 1 (fault-call:5 fault-nth:22): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 165.916811] input: syz1 as /devices/virtual/input/input169 [ 165.946555] FAULT_INJECTION: forcing a failure. [ 165.946555] name failslab, interval 1, probability 0, space 0, times 0 [ 165.957927] CPU: 1 PID: 9634 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 165.964925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.964929] Call Trace: [ 165.964943] dump_stack+0x138/0x19c [ 165.964960] should_fail.cold+0x10f/0x159 [ 165.976853] should_failslab+0xdb/0x130 [ 165.984572] kmem_cache_alloc_node_trace+0x280/0x770 [ 165.984582] ? find_held_lock+0x35/0x130 [ 165.984593] ? release_sock+0x14a/0x1b0 [ 165.993644] __kmalloc_node+0x3d/0x80 [ 165.993656] kvmalloc_node+0x4e/0xe0 [ 165.993669] iov_iter_get_pages_alloc+0x4a7/0xef0 [ 165.993679] ? _raw_spin_unlock_bh+0x31/0x40 [ 165.993688] ? release_sock+0x14a/0x1b0 [ 165.993700] ? iov_iter_revert+0x9c0/0x9c0 [ 165.993711] ? iov_iter_pipe+0x9f/0x2c0 [ 165.993722] default_file_splice_read+0x17c/0x7b0 [ 166.001702] ? af_alg_pull_tsgl+0x910/0x910 [ 166.039602] ? sock_sendpage+0x8b/0xc0 [ 166.043458] ? kernel_sendpage+0xf0/0xf0 [ 166.047488] ? do_splice_direct+0x230/0x230 [ 166.051783] ? direct_splice_actor+0x190/0x190 [ 166.056344] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 166.062979] ? fsnotify+0x11e0/0x11e0 [ 166.066753] ? __inode_security_revalidate+0xd6/0x130 [ 166.071922] ? avc_policy_seqno+0x9/0x20 [ 166.075964] ? selinux_file_permission+0x85/0x480 [ 166.080785] ? security_file_permission+0x89/0x1f0 [ 166.085691] ? rw_verify_area+0xea/0x2b0 [ 166.089720] ? generic_splice_sendpage+0x3c/0x50 [ 166.094443] ? do_splice_direct+0x230/0x230 [ 166.098735] do_splice_to+0x105/0x170 [ 166.102510] splice_direct_to_actor+0x222/0x7b0 [ 166.107148] ? generic_pipe_buf_nosteal+0x10/0x10 [ 166.112060] ? do_splice_to+0x170/0x170 [ 166.116016] ? rw_verify_area+0xea/0x2b0 [ 166.120057] do_splice_direct+0x18d/0x230 [ 166.124183] ? splice_direct_to_actor+0x7b0/0x7b0 [ 166.128999] ? rw_verify_area+0xea/0x2b0 [ 166.133029] do_sendfile+0x4db/0xbd0 [ 166.136720] ? do_compat_pwritev64+0x140/0x140 [ 166.141284] ? pci_mmcfg_check_reserved+0x150/0x150 [ 166.146274] ? fput+0xd4/0x150 [ 166.149441] SyS_sendfile64+0x102/0x110 [ 166.153386] ? SyS_sendfile+0x130/0x130 [ 166.157332] ? do_syscall_64+0x53/0x640 [ 166.161283] ? SyS_sendfile+0x130/0x130 [ 166.165236] do_syscall_64+0x1e8/0x640 [ 166.169093] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.173908] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 166.179070] RIP: 0033:0x459879 [ 166.182248] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 166.189927] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 166.197167] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 166.204409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:46:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) 16:46:57 executing program 1 (fault-call:5 fault-nth:23): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x400100) read$rfkill(r1, &(0x7f0000000040), 0x8) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x6, 0xc000) dup2(r0, r2) [ 166.211653] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 [ 166.218899] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) close(r1) 16:46:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x3, 0x70a, 0x10001, r2}) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000b40)={0x2, 0x0, 0x2080, {0x4000, 0x0, 0x3}, [], "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", "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"}) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3) dup2(r0, r3) 16:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 166.317445] FAULT_INJECTION: forcing a failure. [ 166.317445] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 166.347615] input: syz1 as /devices/virtual/input/input171 16:46:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x4000) r2 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26, 0x3) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r4 = dup2(r0, r3) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 166.379196] CPU: 0 PID: 9645 Comm: syz-executor.1 Not tainted 4.14.139 #35 [ 166.386213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.386217] Call Trace: [ 166.386233] dump_stack+0x138/0x19c [ 166.386248] should_fail.cold+0x10f/0x159 [ 166.405879] ? __might_sleep+0x93/0xb0 [ 166.409755] __alloc_pages_nodemask+0x1d6/0x7a0 [ 166.414420] ? __alloc_pages_slowpath+0x2930/0x2930 [ 166.419431] ? rcu_read_lock_sched_held+0x110/0x130 [ 166.424443] alloc_pages_current+0xec/0x1e0 [ 166.428761] push_pipe+0x3cb/0x780 [ 166.432292] iov_iter_get_pages_alloc+0x4fc/0xef0 [ 166.437129] ? _raw_spin_unlock_bh+0x31/0x40 [ 166.441511] ? release_sock+0x14a/0x1b0 [ 166.445458] ? iov_iter_revert+0x9c0/0x9c0 [ 166.449662] ? iov_iter_pipe+0x9f/0x2c0 [ 166.453608] default_file_splice_read+0x17c/0x7b0 [ 166.458418] ? af_alg_pull_tsgl+0x910/0x910 [ 166.462710] ? sock_sendpage+0x8b/0xc0 [ 166.466577] ? kernel_sendpage+0xf0/0xf0 [ 166.470614] ? do_splice_direct+0x230/0x230 [ 166.474921] ? direct_splice_actor+0x190/0x190 [ 166.479498] ? retint_kernel+0x2d/0x2d [ 166.483368] ? trace_hardirqs_on_caller+0x400/0x590 [ 166.488363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.493089] ? check_preemption_disabled+0x3c/0x250 [ 166.498090] ? retint_kernel+0x2d/0x2d [ 166.501970] ? do_splice_to+0x82/0x170 [ 166.505826] ? do_splice_direct+0x230/0x230 [ 166.510126] do_splice_to+0x105/0x170 [ 166.513906] splice_direct_to_actor+0x222/0x7b0 [ 166.518544] ? generic_pipe_buf_nosteal+0x10/0x10 [ 166.523370] ? do_splice_to+0x170/0x170 [ 166.527326] ? rw_verify_area+0xea/0x2b0 [ 166.531359] do_splice_direct+0x18d/0x230 [ 166.535485] ? splice_direct_to_actor+0x7b0/0x7b0 [ 166.540307] ? do_sendfile+0x388/0xbd0 [ 166.544168] do_sendfile+0x4db/0xbd0 [ 166.547866] ? do_compat_pwritev64+0x140/0x140 [ 166.552420] ? fput+0xd4/0x150 [ 166.555596] SyS_sendfile64+0x102/0x110 [ 166.559544] ? SyS_sendfile+0x130/0x130 [ 166.563488] ? do_syscall_64+0x53/0x640 [ 166.567434] ? SyS_sendfile+0x130/0x130 [ 166.571383] do_syscall_64+0x1e8/0x640 [ 166.575249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.580085] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 166.585255] RIP: 0033:0x459879 [ 166.588414] RSP: 002b:00007f464952ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 166.596099] RAX: ffffffffffffffda RBX: 00007f464952ac90 RCX: 0000000000459879 [ 166.603341] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 166.610592] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 166.617841] R10: 0050000000000443 R11: 0000000000000246 R12: 00007f464952b6d4 16:46:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) close(r1) 16:46:58 executing program 1 (fault-call:5 fault-nth:24): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 166.625080] R13: 00000000004c7065 R14: 00000000004dc6d0 R15: 0000000000000007 16:46:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000b40)={'syz1\x00', {}, 0x2}, 0x45c) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r2) [ 166.677357] FAULT_INJECTION: forcing a failure. [ 166.677357] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 166.697950] refcount_t: increment on 0; use-after-free. [ 166.703741] ------------[ cut here ]------------ [ 166.708481] WARNING: CPU: 1 PID: 9680 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 166.716595] Kernel panic - not syncing: panic_on_warn set ... [ 166.716595] [ 166.723933] CPU: 1 PID: 9680 Comm: syz-executor.3 Not tainted 4.14.139 #35 [ 166.730916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.740238] Call Trace: [ 166.742799] dump_stack+0x138/0x19c [ 166.746398] panic+0x1f2/0x426 [ 166.749569] ? add_taint.cold+0x16/0x16 [ 166.753525] ? refcount_inc.cold+0x18/0x1f [ 166.757728] ? __warn.cold+0x14/0x36 [ 166.761416] ? refcount_inc.cold+0x18/0x1f [ 166.765619] __warn.cold+0x2f/0x36 [ 166.769130] ? ist_end_non_atomic+0x10/0x10 [ 166.773424] ? refcount_inc.cold+0x18/0x1f [ 166.777633] report_bug+0x216/0x254 [ 166.781234] do_error_trap+0x1bb/0x310 [ 166.785094] ? math_error+0x360/0x360 [ 166.788870] ? vprintk_emit+0x171/0x600 [ 166.792820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.797635] do_invalid_op+0x1b/0x20 [ 166.801321] invalid_op+0x1b/0x40 [ 166.804743] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 166.809570] RSP: 0018:ffff888061bdf980 EFLAGS: 00010286 [ 166.814907] RAX: 000000000000002b RBX: 1ffff1100c37bf3d RCX: 0000000000000000 [ 166.822149] RDX: 000000000000d1ba RSI: ffffffff814b2ab5 RDI: ffffed100c37bf26 [ 166.829388] RBP: ffff888061bdf988 R08: 000000000000002b R09: ffff88808940e8e0 [ 166.836627] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888061351160 [ 166.843867] R13: 0000000000000000 R14: ffff888089732540 R15: ffff8880a3dfdee8 [ 166.851115] ? vprintk_func+0x65/0x159 [ 166.854973] kobject_get+0x5b/0x70 [ 166.858482] cdev_get+0x54/0xa0 [ 166.861736] chrdev_open+0x9b/0x590 [ 166.865334] ? cdev_put.part.0+0x50/0x50 [ 166.869370] ? security_file_open+0x89/0x190 [ 166.873756] do_dentry_open+0x73b/0xeb0 [ 166.877792] ? cdev_put.part.0+0x50/0x50 [ 166.881826] vfs_open+0x105/0x220 [ 166.885252] path_openat+0x8bd/0x3f70 [ 166.889025] ? trace_hardirqs_on+0x10/0x10 [ 166.893233] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 166.897871] ? find_held_lock+0x35/0x130 [ 166.901905] ? __alloc_fd+0x1d4/0x4a0 [ 166.905683] do_filp_open+0x18e/0x250 [ 166.909457] ? may_open_dev+0xe0/0xe0 [ 166.913232] ? _raw_spin_unlock+0x2d/0x50 [ 166.917352] ? __alloc_fd+0x1d4/0x4a0 [ 166.921131] do_sys_open+0x2c5/0x430 [ 166.924820] ? filp_open+0x70/0x70 [ 166.928333] ? SyS_clock_gettime+0xf8/0x180 [ 166.932629] SyS_open+0x2d/0x40 [ 166.935881] ? do_sys_open+0x430/0x430 [ 166.939744] do_syscall_64+0x1e8/0x640 [ 166.943602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.948417] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 166.953586] RIP: 0033:0x413761 [ 166.956750] RSP: 002b:00007fcc5760c7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 166.964440] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413761 [ 166.971685] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fcc5760c850 [ 166.978944] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 166.986187] R10: ffffffffffffffff R11: 0000000000000293 R12: 00007fcc5760d6d4 [ 166.993431] R13: 00000000004c8c4b R14: 00000000004dfbc8 R15: 00000000ffffffff [ 167.001923] Kernel Offset: disabled [ 167.005603] Rebooting in 86400 seconds..