Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. [ 63.111187] random: sshd: uninitialized urandom read (32 bytes read) 2019/06/14 00:42:44 fuzzer started [ 63.317405] audit: type=1400 audit(1560472964.486:36): avc: denied { map } for pid=7054 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 65.052641] random: cc1: uninitialized urandom read (8 bytes read) 2019/06/14 00:42:47 dialing manager at 10.128.0.105:34607 2019/06/14 00:42:47 syscalls: 2444 2019/06/14 00:42:47 code coverage: enabled 2019/06/14 00:42:47 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/06/14 00:42:47 extra coverage: extra coverage is not supported by the kernel 2019/06/14 00:42:47 setuid sandbox: enabled 2019/06/14 00:42:47 namespace sandbox: enabled 2019/06/14 00:42:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/14 00:42:47 fault injection: enabled 2019/06/14 00:42:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/14 00:42:47 net packet injection: enabled 2019/06/14 00:42:47 net device setup: enabled [ 67.315494] random: crng init done 00:44:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "02816f2cd13fee6d"}}, 0x38}}, 0x0) 00:44:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x0, 0x0, 0x0}) 00:44:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)) 00:44:12 executing program 1: semget$private(0x0, 0x3, 0x80) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x0) 00:44:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "02816f2cd13fee6d"}}, 0x48}}, 0x0) 00:44:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) [ 151.247193] audit: type=1400 audit(1560473052.416:37): avc: denied { map } for pid=7054 comm="syz-fuzzer" path="/root/syzkaller-shm039735032" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 151.309546] audit: type=1400 audit(1560473052.436:38): avc: denied { map } for pid=7072 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=72 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 152.110163] IPVS: ftp: loaded support on port[0] = 21 [ 152.403500] chnl_net:caif_netlink_parms(): no params data found [ 152.435285] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.441908] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.448794] device bridge_slave_0 entered promiscuous mode [ 152.455647] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.462386] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.469211] device bridge_slave_1 entered promiscuous mode [ 152.475228] IPVS: ftp: loaded support on port[0] = 21 [ 152.497868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.508586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.535724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.543187] team0: Port device team_slave_0 added [ 152.550990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.558095] team0: Port device team_slave_1 added [ 152.565865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.575444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.622500] IPVS: ftp: loaded support on port[0] = 21 [ 152.642242] device hsr_slave_0 entered promiscuous mode [ 152.680380] device hsr_slave_1 entered promiscuous mode [ 152.750650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.764713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.832195] chnl_net:caif_netlink_parms(): no params data found [ 152.842916] IPVS: ftp: loaded support on port[0] = 21 [ 152.846357] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.854552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.861421] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.867779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.976539] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.983174] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.990070] device bridge_slave_0 entered promiscuous mode [ 152.996780] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.003212] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.010210] device bridge_slave_1 entered promiscuous mode [ 153.024947] chnl_net:caif_netlink_parms(): no params data found [ 153.063358] IPVS: ftp: loaded support on port[0] = 21 [ 153.068855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.079306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.103208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.110563] team0: Port device team_slave_0 added [ 153.116098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.123450] team0: Port device team_slave_1 added [ 153.136810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.147650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.166274] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.172884] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.179982] device bridge_slave_0 entered promiscuous mode [ 153.189590] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.196067] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.203327] device bridge_slave_1 entered promiscuous mode [ 153.240568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.301969] device hsr_slave_0 entered promiscuous mode [ 153.340240] device hsr_slave_1 entered promiscuous mode [ 153.421305] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.429075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.436614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.457406] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.474716] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.498422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.515138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.522567] team0: Port device team_slave_0 added [ 153.532972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.542519] IPVS: ftp: loaded support on port[0] = 21 [ 153.579045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.587372] team0: Port device team_slave_1 added [ 153.592945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.602843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.615506] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.622073] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.632665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.642015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.649511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.672710] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.689054] chnl_net:caif_netlink_parms(): no params data found [ 153.712394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.738696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.746741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.754676] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.761060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.832111] device hsr_slave_0 entered promiscuous mode [ 153.880276] device hsr_slave_1 entered promiscuous mode [ 153.923334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.950548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.960956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.978764] chnl_net:caif_netlink_parms(): no params data found [ 153.988249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.996822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.004732] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.011115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.036469] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.043561] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.050926] device bridge_slave_0 entered promiscuous mode [ 154.058135] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.064749] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.072761] device bridge_slave_1 entered promiscuous mode [ 154.090122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.113997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.126290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.134112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.142946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.161188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.182918] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.189323] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.196455] device bridge_slave_0 entered promiscuous mode [ 154.205494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.216697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.226660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.234141] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.240757] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.247590] device bridge_slave_1 entered promiscuous mode [ 154.263437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.272614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.280403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.287931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.296134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.328504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.346565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.353639] team0: Port device team_slave_0 added [ 154.359360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.367235] team0: Port device team_slave_1 added [ 154.372821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.380639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.388057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.420843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.433354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.441722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.449561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.461958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.488977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.496611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.510964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.516946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.526661] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.534362] team0: Port device team_slave_0 added [ 154.546448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.554567] team0: Port device team_slave_1 added [ 154.559594] chnl_net:caif_netlink_parms(): no params data found [ 154.571192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.586278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.622263] device hsr_slave_0 entered promiscuous mode [ 154.650268] device hsr_slave_1 entered promiscuous mode [ 154.700568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.707785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.715313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.737504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.749695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.765536] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.791724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.798613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.808176] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.814866] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.825633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.882342] device hsr_slave_0 entered promiscuous mode [ 154.920383] device hsr_slave_1 entered promiscuous mode [ 154.965221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.975806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.992054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.999671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.007185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.015716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.023799] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.030219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.038085] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.049390] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.056955] device bridge_slave_0 entered promiscuous mode [ 155.063890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.072589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.090999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.098513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.106154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.113494] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.119935] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.127615] device bridge_slave_1 entered promiscuous mode [ 155.135898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.156965] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.163128] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.176297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.184546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.192793] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.199132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.208411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 00:44:16 executing program 5: getpid() r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bpq0\x00'}) writev(0xffffffffffffffff, 0x0, 0x0) [ 155.221603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.232384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.257078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.271351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.279009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.287044] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.293431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.302090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.310899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.318718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.332862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.340031] hrtimer: interrupt took 29172 ns [ 155.353637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.363172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.381264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.387947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.396932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.404955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.413232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.424064] bridge0: port 2(bridge_slave_1) entered blocking state 00:44:16 executing program 5: [ 155.430483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.449415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.460011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 00:44:16 executing program 5: 00:44:16 executing program 5: [ 155.476193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.487114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.495412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.512445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:44:16 executing program 5: [ 155.530277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.537254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.551429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.558524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:44:16 executing program 5: [ 155.575608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:44:16 executing program 5: [ 155.606530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.624512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.634484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.654577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.666086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.673055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.683230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.691943] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.699131] team0: Port device team_slave_0 added [ 155.706266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.715855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.723891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.731398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.738883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.747752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.755766] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.762216] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.769848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.777620] team0: Port device team_slave_1 added [ 155.787650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.795302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.802251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.809765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.819498] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.825609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.834147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.842081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.853604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.862400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.868512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.876720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.885184] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.891577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.898379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.906172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.913581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.922715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.930184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.938293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.948328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.967503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.974559] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.980877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.988585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.996359] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.002739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.012824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.020645] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.028389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.044559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.052775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.060378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.070844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.082155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.091482] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.097494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.142766] device hsr_slave_0 entered promiscuous mode [ 156.191386] device hsr_slave_1 entered promiscuous mode [ 156.250474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.262561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.273544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.285476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.295557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.303461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.312024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.319645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.327622] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.333997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.341965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.348866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.364084] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.372382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.380234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.389619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.400530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.409773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.422263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.430008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.438661] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.445065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.453251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.461231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.469205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.476974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.484424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.492554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.502382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.509580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.524108] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.534181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.554664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.565665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.578532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.604632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.617352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.631185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.644917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.653880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.667476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.680838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.692314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.711981] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.721378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.729023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.737525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.747423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.757399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.765055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.784118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.793114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.799138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:44:18 executing program 0: [ 156.856873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.889329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.902437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.913751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.922717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.930333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.937238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.945775] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.952176] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.965295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.974981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.988003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.996520] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.002927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.012829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.021350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.028830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.037273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.058147] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.064544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.078133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.085377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.098075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.106466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.117989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.127765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.135875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.145884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.153360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.161009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.168988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.187509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.196279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.206899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.222035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.231440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.239038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.261682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.267694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.284522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.294282] 8021q: adding VLAN 0 to HW filter on device batadv0 00:44:19 executing program 3: 00:44:19 executing program 5: 00:44:19 executing program 1: semget$private(0x0, 0x3, 0x80) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x0) 00:44:19 executing program 0: 00:44:19 executing program 2: 00:44:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:19 executing program 5: 00:44:19 executing program 2: 00:44:19 executing program 0: 00:44:19 executing program 3: 00:44:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:19 executing program 0: 00:44:19 executing program 5: 00:44:19 executing program 2: 00:44:19 executing program 1: 00:44:19 executing program 3: 00:44:19 executing program 2: 00:44:19 executing program 0: 00:44:20 executing program 5: 00:44:20 executing program 1: 00:44:20 executing program 3: 00:44:20 executing program 5: 00:44:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:20 executing program 0: 00:44:20 executing program 2: 00:44:20 executing program 1: 00:44:20 executing program 3: 00:44:20 executing program 5: 00:44:20 executing program 2: 00:44:20 executing program 0: 00:44:20 executing program 3: 00:44:20 executing program 5: 00:44:20 executing program 1: 00:44:20 executing program 3: 00:44:20 executing program 4: read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) 00:44:20 executing program 2: 00:44:20 executing program 0: 00:44:20 executing program 1: 00:44:20 executing program 5: 00:44:20 executing program 3: 00:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ftruncate(r1, 0x94d) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, [{r2, 0x0, 0x1a}, {r2, 0x0, 0x239}, {r2, 0x0, 0x7ff}]}) 00:44:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="c126b349e77ee262ec0e75439f910bb49344a3e8", 0x14}], 0x1}}], 0x1, 0x0) 00:44:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:44:20 executing program 4: read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) 00:44:20 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x6558, 0xffffca88}}}}}, 0x0) 00:44:20 executing program 3: 00:44:20 executing program 4: read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) 00:44:20 executing program 3: 00:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xffffffffffffff7f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:44:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3203400, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 00:44:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3203400, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 00:44:20 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') [ 159.505294] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.561979] EXT4-fs (sda1): re-mounted. Opts: 00:44:20 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) [ 159.586399] EXT4-fs (sda1): re-mounted. Opts: [ 159.663095] EXT4-fs (sda1): re-mounted. Opts: 00:44:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2001080, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x8}}, {@prjquota='prjquota'}, {@delalloc='delalloc'}]}) 00:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffff9) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) creat(0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 00:44:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="ff038aa174036ed7e08f370886dd60df006100262f00009e060000cfab170e16b7833e214658904b6b14c7dcf02f170080259c4c209887e3e610"], 0x3a) 00:44:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:44:23 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@delalloc='delalloc'}]}) 00:44:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000040)) [ 162.373826] EXT4-fs (sda1): re-mounted. Opts: delalloc, [ 162.405940] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. [ 162.429726] device nr0 entered promiscuous mode 00:44:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000600)={'trans=.d,', {'rfdno'}, 0x2c, {'wfdno'}}) 00:44:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) [ 162.484987] EXT4-fs (sda1): re-mounted. Opts: delalloc, 00:44:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2001080, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140)={[{@commit={'commit', 0x3d, 0x8}}]}) 00:44:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 162.528645] 9pnet: Could not find request transport: .d [ 162.557084] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 00:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xb6, 0x0, 0x0, 0x169) 00:44:23 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:44:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x9aec1b00}, {0x80000006}]}, 0x10) 00:44:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000000240)={"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"}) 00:44:23 executing program 4: syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) 00:44:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 162.852270] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, 00:44:24 executing program 0: semget$private(0x0, 0x0, 0x80) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028"], 0x0) 00:44:24 executing program 4: syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) 00:44:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4ddc203b8f28bd8dd0000000600000063010000000000009510000000000001"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}, 0x10}, 0x70) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) [ 162.976922] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, 00:44:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2001080, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140)={[{@commit={'commit', 0x3d, 0x8}}]}) 00:44:24 executing program 4: syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/203, 0xca800) [ 163.126343] audit: type=1400 audit(1560473064.296:39): avc: denied { create } for pid=7396 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.192980] audit: type=1400 audit(1560473064.296:40): avc: denied { write } for pid=7396 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.260613] audit: type=1400 audit(1560473064.366:41): avc: denied { read } for pid=7396 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.308965] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, 00:44:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="803ff8fffffffeffffff038a7e7164086cff9914000000040200000001000000004000000040000080000000000000006d5ebe5a0000ffff53efa1f1f1ce6bf571baa1a16234842a5b234133036c3c4ae5df117072ca6b99549e4b50de71abc4ee5433", 0x63, 0x400}], 0x0, 0x0) 00:44:24 executing program 0: semget$private(0x0, 0x0, 0x80) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028"], 0x0) 00:44:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) 00:44:24 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x0, 0x0) 00:44:24 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:44:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) 00:44:24 executing program 5: 00:44:24 executing program 0: [ 163.496456] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 163.598186] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities 00:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4ddc203b8f28bd8dd0000000600000063010000000000009510000000000001"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}, 0x10}, 0x70) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 00:44:27 executing program 0: 00:44:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) 00:44:27 executing program 5: 00:44:27 executing program 3: 00:44:27 executing program 1: 00:44:27 executing program 3: 00:44:27 executing program 5: 00:44:27 executing program 1: 00:44:27 executing program 0: 00:44:27 executing program 4: 00:44:27 executing program 3: 00:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4ddc203b8f28bd8dd0000000600000063010000000000009510000000000001"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}, 0x10}, 0x70) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 00:44:27 executing program 1: 00:44:27 executing program 0: 00:44:27 executing program 4: 00:44:27 executing program 5: 00:44:27 executing program 3: 00:44:27 executing program 4: 00:44:27 executing program 0: 00:44:27 executing program 3: 00:44:27 executing program 1: 00:44:27 executing program 5: 00:44:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4ddc203b8f28bd8dd0000000600000063010000000000009510000000000001"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}, 0x10}, 0x70) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 00:44:27 executing program 0: 00:44:27 executing program 4: 00:44:27 executing program 3: 00:44:27 executing program 1: 00:44:27 executing program 5: 00:44:27 executing program 1: 00:44:27 executing program 0: 00:44:27 executing program 4: 00:44:27 executing program 5: 00:44:27 executing program 3: 00:44:27 executing program 2: 00:44:27 executing program 1: 00:44:27 executing program 0: 00:44:27 executing program 5: 00:44:27 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040)=0x3a04a497, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:44:27 executing program 3: 00:44:27 executing program 2: 00:44:27 executing program 0: 00:44:27 executing program 5: 00:44:27 executing program 1: 00:44:27 executing program 0: 00:44:27 executing program 2: 00:44:27 executing program 3: 00:44:27 executing program 5: 00:44:28 executing program 1: 00:44:28 executing program 0: 00:44:28 executing program 4: 00:44:28 executing program 3: 00:44:28 executing program 2: 00:44:28 executing program 5: 00:44:28 executing program 1: 00:44:28 executing program 0: 00:44:28 executing program 5: 00:44:28 executing program 4: 00:44:28 executing program 1: 00:44:28 executing program 2: 00:44:28 executing program 3: 00:44:28 executing program 0: 00:44:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40020000}, 0xc, 0x0}, 0x80) socket$inet6(0xa, 0x80001, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000600)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') ioctl(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4004800) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffaabb0800019078ac230101ed000000000090ab000000004500000000000000000400009d"], 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, 0x0, 0x0) unshare(0x40000000) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x10ab}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000400)=0x4) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1, 0x6, [0x3ff, 0x6, 0x7f, 0x8553, 0x1f, 0x6]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r4, 0x5}, &(0x7f00000003c0)=0x8) 00:44:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='.\x00', &(0x7f00000004c0)='9p\x00', 0x0, 0x0) 00:44:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x586) r2 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000240)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 00:44:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:28 executing program 1: 00:44:28 executing program 4: 00:44:28 executing program 1: sched_setattr(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 00:44:28 executing program 4: semget$private(0x0, 0x3, 0x80) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b15"], 0x0) [ 167.429926] hfsplus: unable to find HFS+ superblock 00:44:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85}, [@ldst={0x3, 0x0, 0x3}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x800000000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="220000002100070700be000009000701020000030000000000200003050013800100", 0x22) 00:44:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x24020400) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@mcast2}, 0x14) [ 167.703517] IPVS: ftp: loaded support on port[0] = 21 [ 167.709553] hfsplus: unable to find HFS+ superblock [ 168.730257] IPVS: ftp: loaded support on port[0] = 21 00:44:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000a, 0x21, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:44:30 executing program 4: semget$private(0x0, 0x3, 0x80) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b15"], 0x0) 00:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x9aec1b00}, {0x80000006}]}, 0x10) 00:44:30 executing program 2: 00:44:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:30 executing program 5: 00:44:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='./bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) creat(&(0x7f0000000200)='./bus/file0\x00', 0x0) 00:44:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='timers\x00') pread64(r0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") read$FUSE(r0, 0x0, 0x0) [ 169.167680] dccp_invalid_packet: pskb_may_pull failed [ 169.171471] hfsplus: unable to find HFS+ superblock 00:44:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x80002, 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 00:44:30 executing program 5: 00:44:30 executing program 4: [ 169.287363] dccp_invalid_packet: pskb_may_pull failed 00:44:30 executing program 0: 00:44:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000a, 0x21, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:44:30 executing program 5: 00:44:30 executing program 1: 00:44:30 executing program 4: 00:44:30 executing program 2: 00:44:30 executing program 0: 00:44:30 executing program 5: [ 169.474900] dccp_invalid_packet: pskb_may_pull failed 00:44:30 executing program 1: 00:44:30 executing program 4: 00:44:30 executing program 2: 00:44:30 executing program 0: 00:44:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000a, 0x21, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:44:30 executing program 0: 00:44:30 executing program 5: 00:44:30 executing program 1: 00:44:30 executing program 0: 00:44:30 executing program 4: 00:44:30 executing program 2: 00:44:30 executing program 5: 00:44:30 executing program 1: 00:44:30 executing program 2: 00:44:30 executing program 4: 00:44:30 executing program 4: [ 169.733940] dccp_invalid_packet: pskb_may_pull failed 00:44:31 executing program 3: 00:44:31 executing program 5: 00:44:31 executing program 2: 00:44:31 executing program 1: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 0: 00:44:31 executing program 5: 00:44:31 executing program 1: 00:44:31 executing program 2: 00:44:31 executing program 4: 00:44:31 executing program 2: 00:44:31 executing program 1: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 5: 00:44:31 executing program 3: 00:44:31 executing program 1: 00:44:31 executing program 5: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 2: 00:44:31 executing program 1: 00:44:31 executing program 5: 00:44:31 executing program 0: 00:44:31 executing program 3: 00:44:31 executing program 2: 00:44:31 executing program 4: 00:44:31 executing program 1: 00:44:31 executing program 5: 00:44:31 executing program 0: 00:44:31 executing program 3: 00:44:31 executing program 2: 00:44:31 executing program 4: 00:44:31 executing program 1: 00:44:31 executing program 2: 00:44:31 executing program 5: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 1: 00:44:31 executing program 2: 00:44:31 executing program 4: 00:44:31 executing program 3: 00:44:31 executing program 5: 00:44:31 executing program 2: 00:44:31 executing program 0: 00:44:31 executing program 4: 00:44:31 executing program 1: 00:44:31 executing program 3: 00:44:31 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x101000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 00:44:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 00:44:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000001180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) 00:44:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00'}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x10080000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000000)}, &(0x7f0000000240)=0x18) 00:44:31 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) 00:44:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x5, 0x0, 0x25dfdbff, {{}, 0x0, 0xffff8001, 0x0, {0xfffffef1, 0x11, {0xdde}}}}, 0x30}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x40) sendto$inet6(r2, &(0x7f0000000480)="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", 0x14b, 0x40, &(0x7f0000000180)={0xa, 0x800004e22, 0x1, @remote, 0xfffffffffffff765}, 0x1c) 00:44:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_FPEMU(0xa, 0x3) [ 170.837061] FAULT_INJECTION: forcing a failure. [ 170.837061] name failslab, interval 1, probability 0, space 0, times 1 [ 170.879268] CPU: 0 PID: 7809 Comm: syz-executor.1 Not tainted 4.14.125 #19 [ 170.886404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.895759] Call Trace: [ 170.898362] dump_stack+0x138/0x19c [ 170.902003] should_fail.cold+0x10f/0x159 [ 170.906162] should_failslab+0xdb/0x130 [ 170.910149] kmem_cache_alloc_trace+0x2e9/0x790 [ 170.914829] __vb2_init_fileio+0x182/0xa90 [ 170.919160] ? lock_downgrade+0x6e0/0x6e0 [ 170.923311] ? save_trace+0x290/0x290 [ 170.927118] __vb2_perform_fileio+0x9f0/0xeb0 [ 170.931618] ? get_pid_task+0x98/0x140 [ 170.935516] ? vb2_core_poll+0x600/0x600 [ 170.939584] vb2_read+0x3b/0x50 [ 170.942869] vb2_fop_read+0x1f5/0x3e0 [ 170.946674] ? vb2_fop_write+0x3e0/0x3e0 [ 170.950747] v4l2_read+0x1a9/0x200 [ 170.954302] __vfs_read+0x105/0x6a0 [ 170.957937] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 170.964609] ? v4l2_write+0x200/0x200 [ 170.968417] ? vfs_copy_file_range+0xa40/0xa40 [ 170.973003] ? __inode_security_revalidate+0xd6/0x130 [ 170.978212] ? avc_policy_seqno+0x9/0x20 [ 170.982282] ? selinux_file_permission+0x85/0x480 [ 170.987134] ? security_file_permission+0x89/0x1f0 [ 170.992074] ? rw_verify_area+0xea/0x2b0 [ 170.996143] vfs_read+0x137/0x350 [ 170.999605] SyS_read+0xfd/0x230 [ 171.002975] ? kernel_write+0x120/0x120 [ 171.006951] ? do_syscall_64+0x53/0x640 [ 171.010926] ? kernel_write+0x120/0x120 [ 171.014928] do_syscall_64+0x1e8/0x640 [ 171.018822] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.023675] entry_SYSCALL_64_after_hwframe+0x42/0xb7 00:44:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x145200, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x1, 0x7f, 0x81, {r1, r2+10000000}, 0x1, 0x5}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x10001) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='hsr0\x00', 0x10) sendfile(r3, r4, 0x0, 0x800000000024) 00:44:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffff, 0x8001, 0xffffffff, 0xffffffffffffffff, 0x4, 0xfffffffffffffc01}, 0x80000000}, 0xa) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x21, 0x7, 0x800e, 0x0, 0x7, 0x3f, 0x800, 0x4, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x5cce, 0x4, 0x0, 0x100000000, 0x1ff, 0x1b, 0x7, {r4, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x6}}, 0x81, 0x64, 0x2, 0x9, 0x2}}, &(0x7f0000000180)=0xb0) 00:44:32 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) [ 171.028866] RIP: 0033:0x4592c9 [ 171.032053] RSP: 002b:00007f0906a28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 171.039767] RAX: ffffffffffffffda RBX: 00007f0906a28c90 RCX: 00000000004592c9 [ 171.047040] RDX: 00000000000ca800 RSI: 00000000200000c0 RDI: 0000000000000003 [ 171.054309] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.061578] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0906a296d4 [ 171.068847] R13: 00000000004c53aa R14: 00000000004db138 R15: 0000000000000004 00:44:32 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x101000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) [ 171.209455] FAULT_INJECTION: forcing a failure. [ 171.209455] name failslab, interval 1, probability 0, space 0, times 0 [ 171.278662] CPU: 0 PID: 7828 Comm: syz-executor.1 Not tainted 4.14.125 #19 [ 171.285724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.285732] Call Trace: [ 171.285753] dump_stack+0x138/0x19c [ 171.285773] should_fail.cold+0x10f/0x159 [ 171.285797] should_failslab+0xdb/0x130 [ 171.309568] __kmalloc+0x2f0/0x7a0 [ 171.313119] ? lock_downgrade+0x6e0/0x6e0 [ 171.317274] ? __vb2_queue_alloc+0x101/0xdb0 [ 171.321694] ? vivid_g_fmt_vid_cap+0xeb0/0xeb0 [ 171.326286] __vb2_queue_alloc+0x101/0xdb0 [ 171.330526] ? vid_cap_queue_setup+0x4ce/0x980 [ 171.335127] ? vivid_g_fmt_vid_cap+0xeb0/0xeb0 [ 171.339714] vb2_core_reqbufs+0x3ab/0xb40 [ 171.343870] ? vb2_core_create_bufs+0x640/0x640 [ 171.348544] ? rcu_read_lock_sched_held+0x110/0x130 [ 171.353569] __vb2_init_fileio+0x2fd/0xa90 [ 171.353586] ? save_trace+0x290/0x290 [ 171.353600] __vb2_perform_fileio+0x9f0/0xeb0 [ 171.353612] ? get_pid_task+0x98/0x140 [ 171.353627] ? vb2_core_poll+0x600/0x600 [ 171.366135] vb2_read+0x3b/0x50 [ 171.366149] vb2_fop_read+0x1f5/0x3e0 [ 171.366162] ? vb2_fop_write+0x3e0/0x3e0 [ 171.366177] v4l2_read+0x1a9/0x200 [ 171.366191] __vfs_read+0x105/0x6a0 [ 171.366211] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 171.392417] ? v4l2_write+0x200/0x200 [ 171.392430] ? vfs_copy_file_range+0xa40/0xa40 [ 171.392442] ? __inode_security_revalidate+0xd6/0x130 [ 171.392455] ? avc_policy_seqno+0x9/0x20 [ 171.392466] ? selinux_file_permission+0x85/0x480 [ 171.392481] ? security_file_permission+0x89/0x1f0 [ 171.392493] ? rw_verify_area+0xea/0x2b0 [ 171.392506] vfs_read+0x137/0x350 [ 171.408098] SyS_read+0xfd/0x230 [ 171.408112] ? kernel_write+0x120/0x120 [ 171.408123] ? do_syscall_64+0x53/0x640 [ 171.408134] ? kernel_write+0x120/0x120 [ 171.408147] do_syscall_64+0x1e8/0x640 [ 171.408157] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.408173] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.438030] RIP: 0033:0x4592c9 [ 171.438036] RSP: 002b:00007f0906a28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 171.438048] RAX: ffffffffffffffda RBX: 00007f0906a28c90 RCX: 00000000004592c9 [ 171.438054] RDX: 00000000000ca800 RSI: 00000000200000c0 RDI: 0000000000000003 [ 171.438061] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.438067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0906a296d4 [ 171.438074] R13: 00000000004c53aa R14: 00000000004db138 R15: 0000000000000004 00:44:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7) 00:44:32 executing program 5: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2000000000000}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7ff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000000)=0x4) 00:44:32 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0xfffffffffffffe0c, &(0x7f0000000400)=0x8000009) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x4) ioctl$KDADDIO(r1, 0x4b34, 0x8000) r2 = perf_event_open(0x0, 0x0, 0x14, r1, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x3, 0x35, 0x8, 0x279672c2, 0x0, 0xfff, 0x80000000, 0x5, 0x7f, 0x7, 0x7, 0xffffffff00000001}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24000846}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x200) r4 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f00000001c0)={0x39980732}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800451414000302907800000200450000000000000000000000ac1414abac141400ff085b1e770dd499a83942fdc4bc1f94a87b7b2bb89959c2a64d71895a5210bc7a6351cd1ea1a23e8d2b150715205325cd70b286d2b40616fb2f4c53c9790baff1"], 0x0) tgkill(r4, r0, 0x1a) socket$packet(0x11, 0x2002000000, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r6 = dup(r5) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 00:44:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000600)="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", 0xfc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 00:44:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000004480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7) [ 171.749637] audit: type=1400 audit(1560473072.916:42): avc: denied { name_bind } for pid=7845 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:44:33 executing program 5: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2000000000000}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7ff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000000)=0x4) 00:44:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x5, 0x4) bind(r1, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r1, 0x0, 0xfffffffffffffff6, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}) [ 171.850419] audit: type=1400 audit(1560473072.946:43): avc: denied { node_bind } for pid=7845 comm="syz-executor.5" saddr=::ffff:255.255.255.255 src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 00:44:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0xfffffe79, &(0x7f00000062c0)=[{&(0x7f0000005d80)=""/143, 0x8f}, {&(0x7f0000005e40)=""/62, 0x3e}, {0x0}, {0x0}, {&(0x7f0000005f80)=""/159, 0x15}, {&(0x7f0000006040)=""/145, 0x91}, {0x0}, {&(0x7f00000061c0)=""/195, 0xc3}], 0x8, &(0x7f0000006340)=""/255, 0xff}, 0x0) connect$l2tp(r0, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x4000000) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)={r2, 0x3}) 00:44:33 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/51, &(0x7f00000000c0)=0x33) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0x8, @remote, 0x5}, @in6={0xa, 0x4e24, 0x6, @loopback, 0xfffffffffffffe00}, @in6={0xa, 0x4e24, 0x47df95a8, @loopback, 0x5}, @in={0x2, 0x4e23, @remote}], 0x74) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x3c) fcntl$setlease(r1, 0x400, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380), 0x0}, 0x18) [ 171.994288] audit: type=1400 audit(1560473072.946:44): avc: denied { name_connect } for pid=7845 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:44:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00\t\x00\x00\x00', 0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001800)='/dev/audio\x00', 0x50000, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001840)=0x1, &(0x7f0000001880)=0x2) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) 00:44:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ffffe}) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 00:44:35 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0xfffffffffffffe0c, &(0x7f0000000400)=0x8000009) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x4) ioctl$KDADDIO(r1, 0x4b34, 0x8000) r2 = perf_event_open(0x0, 0x0, 0x14, r1, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x3, 0x35, 0x8, 0x279672c2, 0x0, 0xfff, 0x80000000, 0x5, 0x7f, 0x7, 0x7, 0xffffffff00000001}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24000846}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x200) r4 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f00000001c0)={0x39980732}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800451414000302907800000200450000000000000000000000ac1414abac141400ff085b1e770dd499a83942fdc4bc1f94a87b7b2bb89959c2a64d71895a5210bc7a6351cd1ea1a23e8d2b150715205325cd70b286d2b40616fb2f4c53c9790baff1"], 0x0) tgkill(r4, r0, 0x1a) socket$packet(0x11, 0x2002000000, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r6 = dup(r5) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 00:44:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x2800, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x218000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x7fffffff, 0x7}) fcntl$setlease(r2, 0x400, 0x3) 00:44:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x3, &(0x7f0000000f40)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r0, &(0x7f0000000040)="10", 0x1}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 00:44:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$getown(r0, 0x9) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0x19c}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) setxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000040)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 00:44:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000240)=@bcast) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000340)={0x0, 0x80, 0x7}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{0x1, 0x9}, 'port0\x00', 0x2, 0x80018, 0x3, 0x945a, 0x6, 0x80000000, 0xfff, 0x0, 0x1, 0x80000000}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000380)=0xfffffffffffffffa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x1f, 0x0, 0x8, 0x4}, {0x10001, 0x0, 0x6, 0x8}, {0x4ec7, 0x80, 0x7, 0x6}]}) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080827bd7000fbdbdf250a0000006000020018000b000a000000080003000000000008000b000a0000000800080009000000080003000200010008000600018000000800030002000000080006000300000014000100fe8000000000000000000000000000aa08000e004e2400000f09a7a216ea9b25648d54f0f1a7422e70d48069c64f654a2644dcb71db9574b201e3d26f936f918d6e12b5a922e002d8a916f6301029e8d09c95be10de242e95510cf23a2db0c01bff0d006124c2895dde856fd8d30117f"], 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x10) [ 174.270562] audit: type=1400 audit(1560473075.446:45): avc: denied { map } for pid=7888 comm="syz-executor.3" path="socket:[29163]" dev="sockfs" ino=29163 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 00:44:35 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000280)={0x9}, 0x9) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000480)=""/41, 0x29}, {&(0x7f00000004c0)=""/113, 0x71}], 0x6, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x5) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @remote}, &(0x7f0000000140)=0xc) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newaddr={0x34, 0x14, 0x401, 0x70bd29, 0x25dfdbfc, {0xa, 0x40, 0x400, 0xfe, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40, 0x6, 0x4, 0x200}}, @IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) lseek(r0, 0x400000, 0x0) sendfile(r0, r1, 0x0, 0x9) 00:44:35 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='nls}cp775,nls=koi8-u,\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x3, [], &(0x7f00000000c0)=0x5}) ioctl(r0, 0x81, &(0x7f0000000040)="11dca5055e0bcfec7be070") 00:44:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x3, 0x3, 0x0, 0x3, 0x3e, 0x8, 0x2c, 0x40, 0x1a8, 0x40, 0x7f, 0x38, 0x2, 0x6, 0x8000, 0x7}, [{0x70000000, 0x7, 0x42, 0xffffffff, 0x2, 0x8, 0x400}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0xb72) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x48001, 0x0) 00:44:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x2800, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x218000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x7fffffff, 0x7}) fcntl$setlease(r2, 0x400, 0x3) [ 174.451052] audit: type=1804 audit(1560473075.586:46): pid=7911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir698512678/syzkaller.qwgHD9/43/bus" dev="sda1" ino=16666 res=1 [ 174.482069] hfsplus: unable to parse mount options 00:44:35 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, &(0x7f0000000100)='/selinux/access\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x32, 0x0, @thr={&(0x7f0000000180)="fc5d8e5cb1bbf7ba24a13ade504578737d5a649b39c463f26a3d1514a463e80f07552cf1ebbcac926976a464858b3c4d2221a3bcae067d81f59968d0179836802a7095a0840fcfb698b249ee0bf582d83b674895cde7a62475a3b976d464c485ee509fafb8baeef4cd675782ff0fb856ebb11fbd138094aa6ec19b4887326868383f5af5b599bbaac45041e1e4bbe58a64221e98023f1fefb54f6dfc8055", &(0x7f0000000240)="051fe537bae723ee71bc3443d5b04393564728ed22241f4b4051da4d784f8e93295c0189eff80c3038ee9efb91fc0040e69ad2fd6e41c6b001da61daa89ec99a77d749b1ad633d4692672138f67774f3a53bbebbb9598e5035fe869dd708dc7a2eabe9eacfce189f59533fa965df6c522721af9d75ca8100f673229ecc5ca9e79d8e2a9f9fd4ede2d286b5373a60dc8244712ff729d1614ca6ddb50f5ff0fbc7c3f57bedb0c2fe1929656f67b8299f528bbbc9020c508b4611d1acb39754e0e7366ad59619a3fc0647496fac8d81ea5d8b5ec840d4"}}, &(0x7f00000000c0)) 00:44:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x2800, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x218000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x7fffffff, 0x7}) fcntl$setlease(r2, 0x400, 0x3) [ 174.581516] audit: type=1400 audit(1560473075.596:47): avc: denied { create } for pid=7910 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 174.583071] hfsplus: unable to parse mount options [ 174.660949] cgroup: cgroup2: unknown option "/selinux/access" [ 174.687876] cgroup: cgroup2: unknown option "/selinux/access" [ 174.719274] vivid-000: kernel_thread() failed [ 174.721295] audit: type=1400 audit(1560473075.606:48): avc: denied { ioctl } for pid=7910 comm="syz-executor.5" path="socket:[29182]" dev="sockfs" ino=29182 ioctlcmd=0x5879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 174.765398] audit: type=1400 audit(1560473075.606:49): avc: denied { getopt } for pid=7910 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 174.838624] audit: type=1804 audit(1560473075.666:50): pid=7911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir698512678/syzkaller.qwgHD9/43/bus" dev="sda1" ino=16666 res=1 00:44:36 executing program 2: r0 = socket$inet6(0xa, 0x80000000087, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x83e, 0x81, 0x1ff, 0x2, 0x8, 0x3, 0xffffffffffffffc0, 0x4, 0x4, 0x8, 0x5, 0xfffffffeffffffff, 0x1, 0x10001, 0x7]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x101, 0x3}, 0x8) 00:44:36 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}, 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = memfd_create(0x0, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) utime(&(0x7f0000000240)='./file0\x00', 0x0) io_setup(0x698c, &(0x7f0000000000)=0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x30000, 0x0) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x8b6, r2, &(0x7f0000000080)="12563e3f1889ba904cf6685fde5a6ee5cd4c34ae703e6b2090251d0c470bfd6019853c656f335934d1906d191da18158a010", 0x32, 0x8, 0x0, 0x0, r4}, &(0x7f0000000140)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r5, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 00:44:36 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file1\x00', 0x10, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x5}}, 0x18) r2 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)=0xffff, 0x4) read(r2, &(0x7f00000000c0)=""/203, 0xca800) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @stop_pts=0x8}) 00:44:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f00000000c0)=""/203, 0xca800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x2800, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x218000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x7fffffff, 0x7}) fcntl$setlease(r2, 0x400, 0x3) 00:44:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc5, &(0x7f00000000c0)={&(0x7f0000000500)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x239}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:44:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000001140)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400000) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @loopback}, &(0x7f0000000340)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000440)={0x0, @rand_addr, @remote}, &(0x7f0000000480)=0xc) recvmsg(r1, &(0x7f0000000b40)={&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/114, 0x72}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/12, 0xc}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/105, 0x69}, {&(0x7f0000000740)=""/156, 0x9c}, {&(0x7f0000000800)=""/9, 0x9}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/170, 0xaa}], 0x9, &(0x7f0000000a80)=""/180, 0xb4}, 0x1) sendmsg$nl_route(r1, &(0x7f0000000c40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)=@ipv6_getnetconf={0x4c, 0x52, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x400}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4040800) 00:44:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) getgroups(0x5, &(0x7f0000000280)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01]) r4 = getuid() write$P9_RSTATu(r1, &(0x7f0000000380)={0x87, 0x7d, 0x2, {{0x0, 0x6c, 0x80000000, 0x2, {0x10, 0x3}, 0x80000000, 0x50b, 0x3, 0x91b0, 0x13, '/dev/btrfs-control\x00', 0x13, '/dev/btrfs-control\x00', 0x0, '', 0x13, '/dev/btrfs-control\x00'}, 0x6, 'user/[', r2, r3, r4}}, 0x87) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x268b2ea0e8806e2c, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000080)) r6 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r6, &(0x7f0000000040)=ANY=[], 0x445144e9) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x257}) 00:44:36 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl(r2, 0x8000, &(0x7f0000000100)="dacaef320738083327a3ad43a540143faec6bcc03ecc6e4b81e12b00a68f") [ 175.179745] ------------[ cut here ]------------ [ 175.184560] WARNING: CPU: 0 PID: 7953 at drivers/media/v4l2-core/videobuf2-core.c:1663 __vb2_queue_cancel+0x5a3/0x890 [ 175.195298] Kernel panic - not syncing: panic_on_warn set ... [ 175.195298] [ 175.202661] CPU: 0 PID: 7953 Comm: syz-executor.1 Not tainted 4.14.125 #19 [ 175.209675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.219053] Call Trace: [ 175.221646] dump_stack+0x138/0x19c [ 175.225279] panic+0x1f2/0x426 [ 175.228476] ? add_taint.cold+0x16/0x16 [ 175.232457] ? __vb2_queue_cancel+0x5a3/0x890 [ 175.236958] ? __vb2_queue_cancel+0x5a3/0x890 [ 175.241454] __warn.cold+0x2f/0x36 [ 175.244997] ? ist_end_non_atomic+0x10/0x10 [ 175.249320] ? __vb2_queue_cancel+0x5a3/0x890 [ 175.253820] report_bug+0x216/0x254 [ 175.257456] do_error_trap+0x1bb/0x310 [ 175.261349] ? math_error+0x360/0x360 [ 175.265155] ? wait_for_completion_interruptible+0x490/0x490 [ 175.270958] ? check_preemption_disabled+0x3c/0x250 [ 175.275983] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.280836] do_invalid_op+0x1b/0x20 [ 175.284554] invalid_op+0x1b/0x40 [ 175.288009] RIP: 0010:__vb2_queue_cancel+0x5a3/0x890 [ 175.293106] RSP: 0018:ffff888067e5fc10 EFLAGS: 00010297 [ 175.298591] RAX: ffff8880676184c0 RBX: ffffffff842ae5e0 RCX: 0000000000000000 [ 175.305860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88809f033e2e [ 175.313128] RBP: ffff888067e5fc80 R08: dffffc0000000000 R09: ffffffff88c860b0 [ 175.320404] R10: ffff888067e5fb70 R11: ffff8880676184c0 R12: ffff88809f035d64 [ 175.327674] R13: ffff88809f035e38 R14: ffff88809f035e40 R15: ffff88809f035b60 [ 175.334957] ? vid_cap_buf_queue+0x230/0x230 [ 175.339386] ? lock_downgrade+0x6e0/0x6e0 [ 175.343543] vb2_core_streamoff+0x52/0x110 [ 175.347794] __vb2_cleanup_fileio+0x78/0x150 [ 175.352223] vb2_core_queue_release+0x1d/0x80 [ 175.356722] _vb2_fop_release+0x1cf/0x2a0 [ 175.360879] vb2_fop_release+0x75/0xc0 [ 175.364771] vivid_fop_release+0x180/0x3f0 [ 175.369010] ? vivid_remove+0x3d0/0x3d0 [ 175.372984] ? dev_debug_store+0xe0/0xe0 [ 175.377045] v4l2_release+0xf9/0x190 [ 175.380765] __fput+0x275/0x7a0 [ 175.384060] ____fput+0x16/0x20 [ 175.387342] task_work_run+0x114/0x190 [ 175.391243] exit_to_usermode_loop+0x1da/0x220 [ 175.395829] do_syscall_64+0x4bc/0x640 [ 175.399717] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.404571] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.409762] RIP: 0033:0x412fb1 [ 175.412949] RSP: 002b:00007fff11fb6760 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 175.420657] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412fb1 [ 175.427929] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 175.435195] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 175.442483] R10: 00007fff11fb6840 R11: 0000000000000293 R12: 0000000000760880 [ 175.449750] R13: 000000000002ac4a R14: 000000000002ac77 R15: 000000000075bf2c [ 175.458229] Kernel Offset: disabled [ 175.461895] Rebooting in 86400 seconds..