Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. [ 43.166384] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/30 14:51:03 fuzzer started [ 43.371862] audit: type=1400 audit(1569855063.256:36): avc: denied { map } for pid=6972 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.887142] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/30 14:51:04 dialing manager at 10.128.0.105:46303 2019/09/30 14:51:04 syscalls: 2473 2019/09/30 14:51:04 code coverage: enabled 2019/09/30 14:51:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/30 14:51:04 extra coverage: extra coverage is not supported by the kernel 2019/09/30 14:51:04 setuid sandbox: enabled 2019/09/30 14:51:04 namespace sandbox: enabled 2019/09/30 14:51:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/30 14:51:04 fault injection: enabled 2019/09/30 14:51:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/30 14:51:04 net packet injection: enabled 2019/09/30 14:51:04 net device setup: enabled [ 45.528920] random: crng init done 14:53:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 14:53:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2404c86c, 0x0, 0x0) [ 162.356669] audit: type=1400 audit(1569855182.236:37): avc: denied { map } for pid=6972 comm="syz-fuzzer" path="/root/syzkaller-shm725250419" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 14:53:02 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/246) 14:53:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r3, 0x0, 0x800000bf) [ 162.389240] audit: type=1400 audit(1569855182.256:38): avc: denied { map } for pid=6990 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13803 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:53:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:53:02 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setresuid(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 162.601865] IPVS: ftp: loaded support on port[0] = 21 [ 163.448768] chnl_net:caif_netlink_parms(): no params data found [ 163.461492] IPVS: ftp: loaded support on port[0] = 21 [ 163.486524] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.493296] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.500550] device bridge_slave_0 entered promiscuous mode [ 163.507395] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.514265] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.521685] device bridge_slave_1 entered promiscuous mode [ 163.542095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.554684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.578625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.585851] team0: Port device team_slave_0 added [ 163.591451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.598500] team0: Port device team_slave_1 added [ 163.605548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.614627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.627680] IPVS: ftp: loaded support on port[0] = 21 [ 163.681923] device hsr_slave_0 entered promiscuous mode [ 163.720288] device hsr_slave_1 entered promiscuous mode [ 163.762528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.769853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.792172] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.798590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.805714] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.812158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.856696] chnl_net:caif_netlink_parms(): no params data found [ 163.912467] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.918891] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.927391] device bridge_slave_0 entered promiscuous mode [ 163.934493] IPVS: ftp: loaded support on port[0] = 21 [ 163.949312] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.956362] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.963328] device bridge_slave_1 entered promiscuous mode [ 163.982505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.991564] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.035275] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.042606] team0: Port device team_slave_0 added [ 164.054199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.062456] team0: Port device team_slave_1 added [ 164.069648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.079098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.087438] chnl_net:caif_netlink_parms(): no params data found [ 164.172346] device hsr_slave_0 entered promiscuous mode [ 164.210526] device hsr_slave_1 entered promiscuous mode [ 164.251956] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 164.258054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.279098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.288080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.301128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.309121] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.316107] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.323204] device bridge_slave_0 entered promiscuous mode [ 164.334482] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.340855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.347454] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.353827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.361803] IPVS: ftp: loaded support on port[0] = 21 [ 164.374464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.381703] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.388389] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.395268] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.403743] device bridge_slave_1 entered promiscuous mode [ 164.417956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.426528] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.433456] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.440927] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.447482] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.455262] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 164.485215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.497194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.517727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.536188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.544094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.552121] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.558523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.568163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.597756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.605588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.613954] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.620350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.637006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.645425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.660396] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.667421] team0: Port device team_slave_0 added [ 164.674457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.681917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.689840] chnl_net:caif_netlink_parms(): no params data found [ 164.703244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.712224] team0: Port device team_slave_1 added [ 164.717719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.725617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.741508] IPVS: ftp: loaded support on port[0] = 21 [ 164.751225] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.762255] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.768339] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.775473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.791590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.801231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.808051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.815317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.823006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.831107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.838656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.854761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.874371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.882112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.923500] device hsr_slave_0 entered promiscuous mode [ 164.960399] device hsr_slave_1 entered promiscuous mode [ 165.010371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.020440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.027882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.036770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.046587] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.053751] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.060893] device bridge_slave_0 entered promiscuous mode [ 165.067234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.074731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.087121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.094937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.102621] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.108938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.117445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.128287] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.135137] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.142125] device bridge_slave_1 entered promiscuous mode [ 165.154639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.183345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.191592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.199117] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.205494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.212479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.219891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.228829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.272566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.282578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.295316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.304667] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.315032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.321832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.333518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.343561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.353607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.366013] chnl_net:caif_netlink_parms(): no params data found [ 165.388769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.400645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.426001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.433461] team0: Port device team_slave_0 added [ 165.443299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.451455] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.458482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.467218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.480684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.487787] team0: Port device team_slave_1 added [ 165.504873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.512697] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.519042] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.528192] device bridge_slave_0 entered promiscuous mode [ 165.535316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.567368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.574871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.584338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.594650] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.601586] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.608451] device bridge_slave_1 entered promiscuous mode [ 165.621642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.638516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.646288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.655706] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.670398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.698302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.708145] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.714289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.724263] chnl_net:caif_netlink_parms(): no params data found [ 165.793584] device hsr_slave_0 entered promiscuous mode [ 165.830479] device hsr_slave_1 entered promiscuous mode [ 165.875091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.887705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.897128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.923144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.930776] team0: Port device team_slave_0 added [ 165.936005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.964466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.976270] team0: Port device team_slave_1 added [ 165.981612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.988871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.998889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.008518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.016428] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.022953] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.030555] device bridge_slave_0 entered promiscuous mode [ 166.044019] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.053081] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.060898] device bridge_slave_1 entered promiscuous mode [ 166.123736] device hsr_slave_0 entered promiscuous mode [ 166.160440] device hsr_slave_1 entered promiscuous mode [ 166.213519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.221789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.236014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.257198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 14:53:06 executing program 0: [ 166.267502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.286478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.295721] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.303062] team0: Port device team_slave_0 added [ 166.309851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 14:53:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000340), 0x0, 0x8001) r1 = memfd_create(&(0x7f0000000580)='user*-\x00', 0x3) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl(r4, 0xa42, &(0x7f0000000880)="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") r5 = creat(&(0x7f0000000680)='./bus\x00', 0x1b) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x80000) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r5, 0x200}, {r0, 0xe7ddbe6c3f3d0252}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, 0x0, &(0x7f0000000400)) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) add_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r9, r10, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) [ 166.332870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.346254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.358562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.373402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.398548] team0: Port device team_slave_1 added [ 166.415447] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.429458] hrtimer: interrupt took 23768 ns [ 166.431654] 8021q: adding VLAN 0 to HW filter on device team0 14:53:06 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @random="9eb00793ffec", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@noop]}}}}}}}, 0x0) 14:53:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) [ 166.449042] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.472067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.482570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 14:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 166.514811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.537204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.548799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 14:53:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91\xf3\b\xa3m;\xd0\xe2z\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000980)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 166.562565] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.568998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.581551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 14:53:06 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000740)) 14:53:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 166.605353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.626187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.668448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.676129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.688626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.698855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.706721] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.713169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.720820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.728658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.736214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.745369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.766053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.774649] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.785234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.795908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.843713] device hsr_slave_0 entered promiscuous mode [ 166.870411] device hsr_slave_1 entered promiscuous mode [ 166.911963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.919552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.930437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.938172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.945822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.955898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.978300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.986443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.994320] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.000695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.007770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.016504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.025075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.033657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.045186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.052997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.061232] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.067580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.074516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.082837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.095453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.106126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.122211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.129833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.137461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.147983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.157439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.166930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.173560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.183443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.191063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.205347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.213877] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.219873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.228061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.236240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.244030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.252919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.260659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.267469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.277536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.285389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.294805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.306581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.316034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.324756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.331237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.338675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.347311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.355174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.362713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.369580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.378451] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.387005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.393343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.401710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.408591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.418184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.424355] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.432507] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.438746] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.446735] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.458217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.466864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.475939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.484806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.492728] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.499053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.506264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.515146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.522808] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.529171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.536377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.543543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.554658] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.562126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.571265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.578344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.591307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.601303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.608167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.617048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.624716] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.631102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.638184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.646664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.656106] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.662483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.669340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.677495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.687372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.697174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.706175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.713947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.722231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.730839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.738652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.749306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.759513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.773831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.781862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.789451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.799340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.809272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.816809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.825313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.833605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.842501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.852473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.861281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.868333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.875991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.883902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.891752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.899489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.911362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.917377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.938753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.949761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.957821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.971065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.979130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.992101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.998735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.013552] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.024859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.032406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.045160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.059989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.073787] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_nanosleep(0x7, 0x0, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180)) tkill(r0, 0x1000000000015) 14:53:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:53:10 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0x1, 0x0, 0x0, {0x2}, [@typed={0x14, 0x0, @str=']mime_typeuser'}]}, 0x28}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 14:53:10 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000fffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000fffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:53:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 14:53:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000008, 0x7ffff000) 14:53:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12ad273b1e89e46f905080af4d90ccb170f60b3a8bf56db763e30601037dca291318d0a17270", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:53:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001300add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000fffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:53:10 executing program 0: migrate_pages(0x0, 0x4, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x81) 14:53:10 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340), 0x0, 0x8001) r1 = memfd_create(&(0x7f0000000580)='user*-\x00', 0x3) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl(r4, 0xa42, &(0x7f0000000880)="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") r5 = creat(&(0x7f0000000680)='./bus\x00', 0x1b) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x80000) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r5, 0x200}, {r0, 0xe7ddbe6c3f3d0252}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, 0x0, &(0x7f0000000400)) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) add_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r9, r10, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) [ 170.964811] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:10 executing program 1: [ 171.029751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:10 executing program 5: 14:53:11 executing program 0: 14:53:11 executing program 3: 14:53:11 executing program 4: 14:53:11 executing program 1: 14:53:11 executing program 5: 14:53:11 executing program 4: 14:53:11 executing program 0: 14:53:11 executing program 1: 14:53:11 executing program 3: 14:53:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340), 0x0, 0x8001) r1 = memfd_create(&(0x7f0000000580)='user*-\x00', 0x3) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl(r4, 0xa42, &(0x7f0000000880)="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") r5 = creat(&(0x7f0000000680)='./bus\x00', 0x1b) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x80000) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r5, 0x200}, {r0, 0xe7ddbe6c3f3d0252}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, 0x0, &(0x7f0000000400)) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) add_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r9, r10, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 14:53:11 executing program 0: 14:53:11 executing program 5: 14:53:11 executing program 4: 14:53:11 executing program 1: 14:53:11 executing program 3: 14:53:11 executing program 5: 14:53:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340), 0x0, 0x8001) r1 = memfd_create(&(0x7f0000000580)='user*-\x00', 0x3) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl(r4, 0xa42, &(0x7f0000000880)="4d8d9fa79ab00ae71f2c64f74b8d84d85021f2dc9eae4f904dce72c4ba58644000d6c20b1fd6b17b1e8d8d431d9029f14c3110aef50920e638fbdea341e6ee55cb26b8a7c40366d1befd7e424c5a2f483ed664f0bfddd5f74a3a43569f22173ed9390ad092907fc48c34f23a548a1af6fde50d4fde31ad962479604eed19ad678ad812107a06fed3e4417cfefd8fdc3728c4211ab7f2923d8b185a399ccc74a53d076cb89067250d310c959c165cc00ab111fd383294c86ef7f7456b3a4a909d616773d4042cb8dbc28c1b0842f5730bb903cf243720718050eafab784b708e1a7e41b6066e18f27612b1e68a7d019c5a67f82ab5a521d10d79c2ab7f071667a3a56e8e07f44f4fd373707270bdb2e812ac9121470aac75e68bd6f09f1c2646bacdb0729e25f56300556fa1777290d77927aec1a286a3721f529286a5df0ae011c6c4541460eb5ef4961ef5b50d171da604d0d7f63b7ba77c99f5c43b0fca067be58706d53cf9007ee188c11719e98f2b7c010933856e49848d209b2df8c57bbb10e61fee828c2ebbd403519ecc5cd973a0c06054206d32cb9a957eac3") r5 = creat(&(0x7f0000000680)='./bus\x00', 0x1b) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x80000) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r5, 0x200}, {r0, 0xe7ddbe6c3f3d0252}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, 0x0, &(0x7f0000000400)) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) add_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r9, r10, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 14:53:11 executing program 0: 14:53:11 executing program 5: 14:53:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 14:53:11 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 14:53:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001600010a00000000000000000000000027792f589db4f6c2c962428d4d811363565977cd151c0716687d6188eb4752f392b1e27d2c5f42d1f7966d3152aaf869426993656621f1bc0ac52eb6bfa5a9b10b8c298683f3afa240dc8b45f450236ffb0a0201d1e7506f3acfed9f5ba16e342dbd54b9f9efcf22043f7ae218785f402cfb3120ec73ad4caa8ef6de9367c572a6feef20685b7380e249a101b8a1eced5ec3c76ebdac0ae95aa0e7e76b4cefbf8abd5ec4e1a4a668e89f043eb33393b4e274e2bfe016"], 0x18}}, 0x0) 14:53:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x1e}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 14:53:11 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='./file0/file0\x00') 14:53:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000fef000/0x2000)=nil) [ 171.552556] audit: type=1400 audit(1569855191.436:39): avc: denied { wake_alarm } for pid=7195 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:53:11 executing program 0: unshare(0x28020400) r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) 14:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040), 0x10) ioctl$int_in(r1, 0x100000000005452, &(0x7f0000000080)=0x9) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") [ 171.655757] audit: type=1400 audit(1569855191.536:40): avc: denied { map } for pid=7207 comm="syz-executor.3" path="socket:[28827]" dev="sockfs" ino=28827 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 14:53:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340), 0x0, 0x8001) r1 = memfd_create(&(0x7f0000000580)='user*-\x00', 0x3) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x20) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl(r4, 0xa42, &(0x7f0000000880)="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") r5 = creat(&(0x7f0000000680)='./bus\x00', 0x1b) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x80000) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r5, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r4, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r5, 0x200}, {r0, 0xe7ddbe6c3f3d0252}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, 0x0, &(0x7f0000000400)) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) add_key(&(0x7f0000001bc0)='logon\x00', &(0x7f0000001c40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r9, r10, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 14:53:11 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 14:53:11 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000400)={0x0, 0x0, 0x1, {0x1, @sliced}}) 14:53:11 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000400)={0x0, 0xfff, 0x1, {0x1, @sliced}}) 14:53:11 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600), 0x4) read(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 14:53:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:53:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0x0, 0x4) [ 171.990520] protocol 88fb is buggy, dev hsr_slave_0 [ 171.991079] protocol 88fb is buggy, dev hsr_slave_0 [ 171.995742] protocol 88fb is buggy, dev hsr_slave_1 [ 172.001215] protocol 88fb is buggy, dev hsr_slave_1 14:53:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') lseek(r0, 0x0, 0x4) 14:53:12 executing program 2: io_setup(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket(0x2, 0x3, 0x100000001) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x2, &(0x7f0000000f80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000140)="8d4a934f618292db50", 0x9}]) 14:53:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="09d8fb00", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:53:12 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x2b}, &(0x7f00000004c0)={0x0, 0x989680}, 0x0) 14:53:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}]}, 0x2c}}, 0x0) 14:53:12 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) [ 172.207089] syz-executor.4 (7267) used greatest stack depth: 22992 bytes left [ 172.390111] protocol 88fb is buggy, dev hsr_slave_0 [ 172.395227] protocol 88fb is buggy, dev hsr_slave_1 [ 172.550111] protocol 88fb is buggy, dev hsr_slave_0 [ 172.550114] protocol 88fb is buggy, dev hsr_slave_0 [ 172.550151] protocol 88fb is buggy, dev hsr_slave_1 [ 172.555229] protocol 88fb is buggy, dev hsr_slave_1 14:53:12 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:12 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) 14:53:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x7f00, 0x0, 0x0, 0x2000]}, 0x2c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nfc={0x27, 0x3, 0x400000}, 0x80, 0x0}, 0x20000088) 14:53:12 executing program 1: unshare(0x20600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') fchown(r0, 0xee01, 0x0) 14:53:12 executing program 2: io_setup(0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket(0x2, 0x3, 0x100000001) r2 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x2, &(0x7f0000000f80)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000140)="8d4a934f618292db50", 0x9}]) 14:53:12 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000440)=@nl, 0x80, 0x0}, 0x0) 14:53:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 14:53:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 14:53:12 executing program 5: unshare(0x20600) r0 = socket(0x100000000011, 0x2, 0x0) readv(r0, 0x0, 0x0) 14:53:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@hoplimit={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 14:53:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='sysfs\x00\x01G\xa3L_\xb1+\x00\xed\x90\xbe\xe9N\a\xd0\xc2\xbb\xb8\xf3|', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) [ 172.861707] audit: type=1400 audit(1569855192.746:41): avc: denied { setattr } for pid=7301 comm="syz-executor.1" name="io" dev="proc" ino=27908 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 14:53:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x20004000) 14:53:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b67") ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000300)={0x7}, 0x7) fstat(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x1000000000000002, 0x300) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000002"], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 14:53:12 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 14:53:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x6, 0x10000, 0xffff, 0x0, 0x0, 0x1}}, 0x50) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) 14:53:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 14:53:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000e80307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 14:53:12 executing program 3: open(0x0, 0x101000, 0x14c) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r2, 0x80006080045006, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) 14:53:13 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) gettid() read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x6, 0x10000, 0xffff, 0x0, 0x0, 0x1}}, 0x50) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) [ 173.144418] audit: type=1107 audit(1569855193.026:42): pid=7328 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 14:53:13 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/246) 14:53:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) [ 173.392167] FAT-fs (loop1): invalid media value (0x00) [ 173.400502] FAT-fs (loop1): Can't find a valid FAT filesystem 14:53:13 executing program 5: timer_create(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) [ 173.539440] FAT-fs (loop1): invalid media value (0x00) [ 173.582453] FAT-fs (loop1): Can't find a valid FAT filesystem 14:53:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401", 0xf}], 0x0, 0x0) 14:53:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x6, 0x10000, 0xffff, 0x0, 0x0, 0x1}}, 0x50) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) 14:53:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b67") ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000300)={0x7}, 0x7) fstat(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x1000000000000002, 0x300) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000002"], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 14:53:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='sysfs\x00\x01G\xa3L_\xb1+\x00\xed\x90\xbe\xe9N\a\xd0\xc2\xbb\xb8\xf3|', 0x0, 0x0) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) 14:53:13 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x0, 0x10}, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 14:53:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 173.798762] FAT-fs (loop1): bogus number of FAT structure [ 173.820756] FAT-fs (loop1): Can't find a valid FAT filesystem [ 173.861975] audit: type=1400 audit(1569855193.746:43): avc: denied { create } for pid=7384 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:53:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@ax25={{0x3, @default, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="31f10f70a7beb26243cf2f5d1de2b8cb23c0d8a86b39368ba61a8b4ae9f30b0f376e5adce47fd4a0deab537a1994a672c46e8df077f80d2f4463a2e98a6e68be3c5f6c2c0a25fd029c969678b71fdb40d0f6bd04a9ee8819c2b0cfca1fb148291aaefd2a9e835d45f2f2e31f2c9655a92fda4c59c5f60151287540afb4c0019b280df8dde8c2d762ccdbae4a8aa02293073f726be04981a8d9bec5e83be8", 0x9e}, {0x0}], 0x2}, 0x20004000) 14:53:13 executing program 3: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="8904da5343e255da81a24c898f67eaef19ba83afbbff168f0eda6514f2f5a8b5ecdabfd9f544f98c7d8ef96cc283c4f697bbef34d3d3fb46cd954109f3ab8868cd81bcbc2abfafe464da3e689651d570efca1c24fd2b801bb867818ef744b4d3d112fceb8854cafcfd3774a3453d66d160016399d33a6dc56016e3a80a284cf8a5f19beb3f6a9aeeab2cc013052f61065452a39c2c0c87e52a399167fab1763cbd1aefe6365286e404895f852dedbdede91aff26b60ce0bd04db1bc762de7b148a63ddb73f2ccce11004e3dfa7457faacff793b086651f7daa74c2fae155fa7637c22578dbbcb1f77558cd9dcf4a4878148c46ac218794072947eb8e50ffdac310e9310f1e9c4f65558f97be9408cbeadd4e64ceaedd44f2fe55f771259b24bd06dd2d1471ad8dde1d09d267e3dbb648a486786e41e5feea1d49c56b9ab792af7b2d0571fbf2c3f7ce5198383f3e628937c49ae6934b24658bb78048b8a3c83fbb00d082e66268cb7df21e9829847bbd983000325b4bfafd0c23828d2b0b11a356e5ebbbdebf39e5ef2b9dbe611d72c233a71caa30d09d91cb7386634d87fca5d1b14440d4b2b3713c6203c063b9ee43537d4dd0441f9d1d90de55419e3ba4d6b770249fe61f2d80f0785f3a104b018ffbb53d4b7f44626c5df3b3825ed5b1dda25d6d7217ec6142e223632ba5eb9fa075c233d39d04f7158c08ee16fd5878f5685edd4e20f602d65c4d4e2d5f56e31b1ae002e3e7535892ca4c3146ddd73b6cbda10b219bf73997a2838694404841ce927801d3af2b3333d3264cf38b9e64a1dfd1de5c2fb6f75854a1374ba68ef17ad1b83c151edd65d0a4fb5e14de3af7ec8d1218ddc9e926a507d8410fb0a393e2f93fb08b82fcf277a5e306118ed23968985709f57754d8778c058f4511f001a95e4619bf8fd905077b3134906ae9854043ef634669dfb5026b09dc1cb522f7ec70edd5416b54cd6cd8bef1fb04188cbf565068d5250e1c9a5505819b7e040d05d71b0af7da54e48d97d3216a625c44a78097a07cb61a320e981e06b8b2bfdc053045fa9a7e9ed18c7b748b5edc1b285dba65a96a2524e8fc9feb8d1c03ba4662106884935b01b406b27714b10bda6b6d7ff7974110b4346996ae2bd98c5d810b6351519286ba74e30b657e68ea3abe7890b8f1dd906122", 0x347}], 0x4) 14:53:13 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xfffffffffffffefa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x7, 0x3, 0x63c7}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) pipe(&(0x7f00000013c0)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r5, @ANYBLOB="02002cbd7000ffdbdf250e00000008000400060000000800040005000000380003000800080004000000080007004e200000080007004e200000080007004e2400001400020073797a6b616c6c6572310000000000000800060002000000080004000700000008000500b000000014010100080002003f000000080004004e21000008000600010000800c0001000a00020073000000"], 0x9c}}, 0x810) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xfc, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5e6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffc1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf892}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40880}, 0x8801) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400545f257fffff0000deffffff00000000aa24"], 0x14}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONE(r6, 0x40049409, r7) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 173.997227] audit: type=1400 audit(1569855193.766:44): avc: denied { write } for pid=7384 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.107909] FAT-fs (loop1): bogus number of FAT structure [ 174.117516] FAT-fs (loop1): Can't find a valid FAT filesystem 14:53:14 executing program 1: 14:53:14 executing program 3: 14:53:14 executing program 5: 14:53:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b67") ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000300)={0x7}, 0x7) fstat(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x1000000000000002, 0x300) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000002"], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 14:53:14 executing program 2: [ 174.242343] audit: type=1400 audit(1569855194.126:45): avc: denied { read } for pid=7403 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:53:14 executing program 3: 14:53:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="000800000010", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x32, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:53:14 executing program 1: 14:53:14 executing program 3: 14:53:14 executing program 2: 14:53:14 executing program 2: [ 174.406959] audit: type=1400 audit(1569855194.156:46): avc: denied { create } for pid=7403 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 174.431328] audit: type=1400 audit(1569855194.166:47): avc: denied { write } for pid=7403 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 174.456536] audit: type=1400 audit(1569855194.226:48): avc: denied { ioctl } for pid=7403 comm="syz-executor.4" path="socket:[29157]" dev="sockfs" ino=29157 ioctlcmd=0x9409 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:53:14 executing program 4: 14:53:14 executing program 3: 14:53:14 executing program 1: 14:53:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket(0x7d7f6e465611268d, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r6, 0x8038550a, &(0x7f0000000000)={0x2, 0x3000000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/229) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000200), 0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={0x0}}, 0x15) ioctl$BLKFRASET(r3, 0x1264, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000240)=""/122, &(0x7f0000000080)=0x7a) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000180019670f2100000000000000000011140000000000010000000008001a00af000000912c7417a728c01483262aa8da04ee98bf4a349ac71cd37a32ee3c70da5a4044106ccd6298e48b69ef07b3fb41bb42d22f06c86405f755ce2cac0f26c77f5fa11cc37b22ec101549002ab90be7ee4d184e7408f32eb791af24d68805fa9872e44cc3d56fbae1fc0efccdf86c8311f8b3311ee6098ab5cdbcbf3641d8b50c5b69f01e94d90d45b640b8ddf9ec6cb2f004f2a7518d2bf3aca327eed5a5865789347da684e09e0d4bccc99d6e13000000"], 0x1}}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000640)) 14:53:14 executing program 2: 14:53:14 executing program 0: 14:53:14 executing program 1: 14:53:14 executing program 2: 14:53:14 executing program 3: 14:53:15 executing program 0: 14:53:15 executing program 1: 14:53:15 executing program 4: 14:53:15 executing program 4: 14:53:15 executing program 0: 14:53:15 executing program 2: 14:53:15 executing program 5: 14:53:15 executing program 3: 14:53:15 executing program 1: 14:53:15 executing program 2: 14:53:15 executing program 4: 14:53:15 executing program 0: 14:53:15 executing program 4: 14:53:15 executing program 0: 14:53:15 executing program 1: 14:53:15 executing program 2: 14:53:15 executing program 5: 14:53:15 executing program 3: 14:53:15 executing program 1: 14:53:15 executing program 2: 14:53:15 executing program 3: 14:53:15 executing program 4: 14:53:15 executing program 1: 14:53:15 executing program 0: 14:53:15 executing program 5: 14:53:15 executing program 3: 14:53:15 executing program 1: 14:53:15 executing program 2: 14:53:15 executing program 4: 14:53:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x13, 0xa01}, 0x14}}, 0x0) 14:53:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x1a, 0xa01}, 0x14}}, 0x0) 14:53:15 executing program 4: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[], 0x0) 14:53:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr=0x2}, 0x0, 0x0, 0xfffd, 0x0, 0x2}, {}, {0x0, 0x0, 0xffff}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:53:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) unshare(0x8000400) 14:53:15 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f00000000c0)={0x55bd19f2}, 0x0, &(0x7f0000000100), 0x8) 14:53:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r2, r1) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f0000000680)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000001a00)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 14:53:15 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup(r1) tkill(r0, 0x3c) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8b00, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x1000}, @in={0x2, 0x4e24, @broadcast}}}, 0x118) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100008000000000df25020000002dfd87d3f219eaf8080002007f000000080002000500000008000100180000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e040001040000080001000900"/130], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8001c}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x9c, 0x0, 0x24, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1c}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)={0x184, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0xf1, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x10000000}, 0x40040d0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8020003) 14:53:15 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&\x00') 14:53:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffffffc}]}) 14:53:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) unshare(0x8000400) [ 175.926421] devpts: called with bogus options 14:53:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f000000a800)={0x1c, 0x16, 0xa01, 0x0, 0x0, {}, [@typed={0x8, 0x0, @binary="8f"}]}, 0x1c}}, 0x0) 14:53:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x28, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000}}]}, 0x2c}}, 0x0) 14:53:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) 14:53:16 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&\x00') 14:53:16 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 14:53:16 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 14:53:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r2, r1) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f0000000680)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000001a00)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 14:53:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r2, r1) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r3 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f0000000680)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000001a00)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 14:53:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) 14:53:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000240)={'team_slave_1\x00'}) 14:53:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0xa, 0x3, 0x0, @remote}, 0x1c) 14:53:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in, 0x0, 0x2b}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}]}, 0x138}}, 0x0) 14:53:16 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup(r1) tkill(r0, 0x3c) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8b00, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x3f, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x1000}, @in={0x2, 0x4e24, @broadcast}}}, 0x118) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0100008000000000df25020000002dfd87d3f219eaf8080002007f000000080002000500000008000100180000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e040001040000080001000900"/130], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8001c}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x9c, 0x0, 0x24, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1c}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)={0x184, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0xf1, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x10000000}, 0x40040d0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8020003) 14:53:16 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x3fe, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x711000, 0x0}, 0x2c) 14:53:16 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000340)=@rc={0x1f, {0xf2, 0x6, 0x0, 0x8, 0x1, 0x35}}, 0x80) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1c1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff69}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5807000000000000100000000000000000fffdccd2b4f87628167ee88966a3b6000000", @ANYRES32, @ANYBLOB="0000e8ffffff0000282bf17235e30474685a0012000c0001007665740300000000000000de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffff0, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400002400070500"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000800010063627100c105020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800010025030000000000000000000000000000000000001000050022000000000000007f000000"], 0x45c}}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r8 = dup2(r5, r7) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x2000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r8, 0x0, 0x8, &(0x7f0000000440)='&md5sum\x00', r10}, 0x30) [ 177.078496] devpts: called with bogus options 14:53:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 177.145259] devpts: called with bogus options 14:53:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000240)=""/112) 14:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file1\x00'}, 0x6d) 14:53:17 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x680000c, 0x11, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xfffffffffffff74d) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xc000, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:53:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x100) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 14:53:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="6b00000075000060000000e9667d65872e5c70319e077bf6969437a260fe155c0229fc60c36767a84e7ffce63352556570470d912726cb6f26cccc07133f50920fbc6ecc5e1c80c3a855622fd0c1fb76adb74d55da442c23a2bbe6c040c846158e8ff50a608a183aa5cb09e0d6c51f79d1020900c008b7ba2b1749"], 0x6b) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000900)={{{@in=@local, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000240)=0x24) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000800)="2ede48ef33de0094a900"/22) fsync(r6) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000500)) pipe(&(0x7f0000000000)) r7 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$inet_mtu(r7, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r7, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000000301ffff20000000000000000000000025253f8edbda4b90de3466db1165ddd4d324760145a534e68650fb0bb4c3f04cd22ce77757f992eafbc20c85c6a334fc5d4d19a08f40948c5b0875f6644fd2457d531873bde1c12b821b68e024e1f65c295781c9fb4a960b2b61bb057f6a98434ee40819c5d829cd2b1bfd28bdeb345a08c4526a896bb2f4bf999d04b896899dff3426b4a422891c8aee4944d94db4e81c0e454c9399dc31543cab2f2c88bfe5faf7fe02b4ea6f830bc1509a6d82871cbbb0db00"/209], 0xd1}}, 0x0) 14:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file1\x00'}, 0x6d) 14:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file1\x00'}, 0x6d) 14:53:17 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000340)=@rc={0x1f, {0xf2, 0x6, 0x0, 0x8, 0x1, 0x35}}, 0x80) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1c1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff69}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5807000000000000100000000000000000fffdccd2b4f87628167ee88966a3b6000000", @ANYRES32, @ANYBLOB="0000e8ffffff0000282bf17235e30474685a0012000c0001007665740300000000000000de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffff0, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400002400070500"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000800010063627100c105020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800010025030000000000000000000000000000000000001000050022000000000000007f000000"], 0x45c}}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r8 = dup2(r5, r7) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x2000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r8, 0x0, 0x8, &(0x7f0000000440)='&md5sum\x00', r10}, 0x30) 14:53:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="38010000100013070000000000000000000000000000000000000000000000000000f0857996ce44df957b37e5f869f0e80000000000000000ffffac14ff9546", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480001006d643500"/240], 0x138}}, 0x0) 14:53:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000000000200000800040003000000", 0x24) 14:53:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000"], 0x87) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840), 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000d00)) getgid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x0) 14:53:17 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000340)=@rc={0x1f, {0xf2, 0x6, 0x0, 0x8, 0x1, 0x35}}, 0x80) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1c1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff69}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5807000000000000100000000000000000fffdccd2b4f87628167ee88966a3b6000000", @ANYRES32, @ANYBLOB="0000e8ffffff0000282bf17235e30474685a0012000c0001007665740300000000000000de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffff0, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400002400070500"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000800010063627100c105020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800010025030000000000000000000000000000000000001000050022000000000000007f000000"], 0x45c}}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r8 = dup2(r5, r7) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x2000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r8, 0x0, 0x8, &(0x7f0000000440)='&md5sum\x00', r10}, 0x30) [ 177.929093] devpts: called with bogus options 14:53:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x0, 0x0, 0x69bb1dabad419d0) 14:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 178.003502] devpts: called with bogus options [ 178.005437] devpts: called with bogus options 14:53:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1}, {0x0, 0x989680}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) [ 178.082058] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:53:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 178.370496] 9pnet: Insufficient options for proto=fd 14:53:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x0, 0x0, 0x69bb1dabad419d0) 14:53:18 executing program 4: r0 = socket$kcm(0x2, 0x2000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000140)=r1, 0x4) [ 178.433964] 9pnet: Insufficient options for proto=fd 14:53:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000580)=@in6={0xa, 0x4e20, 0x0, @remote}, 0x80, 0x0}, 0x0) close(r0) 14:53:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001038ba1c8ce6924436eb7ccfb201f20a2304000a04f5110800040002", 0x24) 14:53:18 executing program 4: 14:53:18 executing program 1: 14:53:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f00000000c0)=""/204, 0xcc) 14:53:18 executing program 1: [ 178.846325] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x0, 0x0, 0x69bb1dabad419d0) 14:53:18 executing program 2: 14:53:18 executing program 4: 14:53:18 executing program 5: 14:53:19 executing program 3: 14:53:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000380)=""/142, 0x8e, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff65) 14:53:19 executing program 4: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 14:53:19 executing program 5: 14:53:19 executing program 2: 14:53:19 executing program 5: 14:53:19 executing program 2: 14:53:19 executing program 3: 14:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x0, 0x0, 0x69bb1dabad419d0) 14:53:19 executing program 4: socket$kcm(0x2, 0x2000000000000001, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) 14:53:19 executing program 5: 14:53:19 executing program 2: 14:53:19 executing program 3: 14:53:19 executing program 1: 14:53:19 executing program 2: 14:53:19 executing program 5: 14:53:19 executing program 3: 14:53:19 executing program 4: 14:53:19 executing program 1: 14:53:19 executing program 2: 14:53:20 executing program 0: 14:53:20 executing program 5: 14:53:20 executing program 1: 14:53:20 executing program 3: 14:53:20 executing program 4: 14:53:20 executing program 2: 14:53:20 executing program 5: 14:53:20 executing program 0: 14:53:20 executing program 4: 14:53:20 executing program 5: 14:53:20 executing program 1: 14:53:20 executing program 2: 14:53:20 executing program 0: 14:53:20 executing program 3: 14:53:20 executing program 2: 14:53:20 executing program 1: 14:53:20 executing program 4: 14:53:20 executing program 5: 14:53:20 executing program 0: 14:53:20 executing program 3: 14:53:20 executing program 4: 14:53:20 executing program 1: 14:53:20 executing program 2: 14:53:20 executing program 5: 14:53:20 executing program 0: 14:53:20 executing program 3: 14:53:20 executing program 2: 14:53:20 executing program 1: 14:53:20 executing program 4: 14:53:20 executing program 5: 14:53:20 executing program 0: 14:53:20 executing program 3: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) 14:53:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="9eb00793ffec", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 14:53:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r3, {0xffffff7f}}}, 0x24}}, 0x0) 14:53:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:53:21 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:53:21 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000080)='ip6tnl0\x00') 14:53:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x227}, {0x0}, {&(0x7f0000000180)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="0cda366f094eaeac"], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:53:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 14:53:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') [ 181.259277] ptrace attach of "/root/syz-executor.0"[7843] was attempted by "/root/syz-executor.0"[7844] 14:53:21 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x3e00000000000000}, {0x0, 0x0, 0x1f}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:21 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:53:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYPTR64], 0x1}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x89}], 0x100000000000008f, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f00000007c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x400000000000269, 0x0, &(0x7f0000003700)={0x77359400}) 14:53:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 14:53:21 executing program 1: 14:53:21 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7368656c6c5f657865635f743a733020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e633130323320303030303030303030303030c0de25de"], 0x60) 14:53:21 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:53:21 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x3e00000000000000}, {0x0, 0x0, 0x1f}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = dup2(r3, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343", 0x48}], 0x1}, 0x0) 14:53:21 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 14:53:21 executing program 3: 14:53:21 executing program 1: 14:53:21 executing program 3: [ 181.728288] kauditd_printk_skb: 2 callbacks suppressed [ 181.728296] audit: type=1800 audit(1569855201.606:51): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16635 res=0 14:53:21 executing program 2: 14:53:21 executing program 1: 14:53:21 executing program 2: 14:53:21 executing program 3: 14:53:21 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:53:21 executing program 3: [ 181.897180] audit: type=1804 audit(1569855201.646:52): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir281382623/syzkaller.c22r1c/42/file0" dev="sda1" ino=16635 res=1 14:53:21 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x3e00000000000000}, {0x0, 0x0, 0x1f}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:21 executing program 3: 14:53:21 executing program 5: 14:53:21 executing program 2: 14:53:21 executing program 1: 14:53:21 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:53:21 executing program 3: 14:53:21 executing program 2: 14:53:22 executing program 0: 14:53:22 executing program 3: 14:53:22 executing program 2: 14:53:22 executing program 1: 14:53:22 executing program 4: 14:53:22 executing program 5: 14:53:22 executing program 0: 14:53:22 executing program 1: 14:53:22 executing program 2: 14:53:22 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 14:53:22 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}]}) 14:53:22 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) 14:53:22 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 14:53:22 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file1\x00'}, 0x6d) [ 182.325423] EXT4-fs (loop3): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:53:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x2c0eeb, &(0x7f0000000140)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000013) 14:53:22 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) pwritev(r0, 0x0, 0x0, 0x0) [ 182.439253] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 14:53:22 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:shell_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file1\x00'}, 0x6d) [ 182.505705] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 14:53:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='proc\x00K+\xefV\xcf\x92+\xfbx,\x8a\xf6{\xfe\xcd\x11\xc9\xe4UP\xa4\xc9\xfdnrz]<\x9ceN/+nb\xb7\x9d\b\x10\xa0\x19.\x9a5\x0f\x8fob\xa1\x91a\xc1\x9d\xe9\x9br\xc0\x05\x9c8\'\xce\x86\x06\x18\xafh', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xe6d83e0424829ef9, 0x0) 14:53:22 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) [ 182.563225] EXT4-fs (loop3): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:53:22 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8}, {0x1000, 0x6}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:22 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x400003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:53:22 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:22 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 182.766786] EXT4-fs (loop3): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:53:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 182.867877] EXT4-fs (loop3): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:53:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='sysfs\x00\x01G\xa3L_\xb1+\x00\xed\x90\xbe\xe9N\a\xd0\xc2\xbb\xb8\xf3|', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 14:53:23 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) lseek(r0, 0x0, 0x4) 14:53:23 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:53:23 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8}, {0x1000, 0x6}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:23 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:53:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x8}, 0x3e) 14:53:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x182000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000440)={0x0, &(0x7f00000005c0)=""/210}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @local}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x5, 0x1, 0x0, 0x8, 0x1}, &(0x7f0000000100)=0x20) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 14:53:23 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:53:23 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'defla\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i\xdc\x01\x00'}}}]}, 0x138}}, 0x0) 14:53:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000180)) tkill(r0, 0x1000000000015) 14:53:23 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x8}, {0x1000, 0x6}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:53:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@remote, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'defla\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00i\xdc\x01\x00'}}}]}, 0x138}}, 0x0) 14:53:23 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x182000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000440)={0x0, &(0x7f00000005c0)=""/210}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @local}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x5, 0x1, 0x0, 0x8, 0x1}, &(0x7f0000000100)=0x20) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 14:53:23 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000300)) 14:53:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:53:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010}, 0x3c) 14:53:23 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000befffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff00000000"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}}], 0x2, 0x0, 0x0) 14:53:23 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 14:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r2, 0x5, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 14:53:24 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 14:53:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000a8000000a8000000040000000000000d0000000002000000020000000e00000004"], 0x0, 0x2d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:53:24 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:53:24 executing program 0: clone(0x100020040004103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000003, 0x2, 0x0, &(0x7f0000000080), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2000000000000157, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x80) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) 14:53:24 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:24 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x2d8, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000040)=""/14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1000, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 14:53:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfc82, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0xd0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) creat(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 14:53:24 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r5, r6, 0x0, 0xfffffffd) [ 184.278212] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 184.302083] ptrace attach of "/root/syz-executor.2"[8166] was attempted by "/root/syz-executor.2"[8167] 14:53:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 14:53:24 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 184.334380] IPVS: ftp: loaded support on port[0] = 21 14:53:24 executing program 4: 14:53:24 executing program 2: [ 184.402055] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:24 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:24 executing program 4: [ 184.526514] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:24 executing program 1: 14:53:24 executing program 0: 14:53:24 executing program 2: 14:53:24 executing program 4: 14:53:24 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 185.085541] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r5, r6, 0x0, 0xfffffffd) 14:53:25 executing program 2: 14:53:25 executing program 1: 14:53:25 executing program 0: 14:53:25 executing program 4: 14:53:25 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:25 executing program 1: 14:53:25 executing program 2: 14:53:25 executing program 4: 14:53:25 executing program 2: 14:53:25 executing program 4: 14:53:25 executing program 0: [ 185.257457] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 185.281457] IPVS: ftp: loaded support on port[0] = 21 14:53:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r5, r6, 0x0, 0xfffffffd) 14:53:26 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:26 executing program 1: 14:53:26 executing program 4: 14:53:26 executing program 2: 14:53:26 executing program 0: 14:53:26 executing program 1: 14:53:26 executing program 4: 14:53:26 executing program 0: 14:53:26 executing program 2: 14:53:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) 14:53:26 executing program 4: [ 186.238911] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:26 executing program 0: 14:53:26 executing program 2: 14:53:26 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r5, r6, 0x0, 0xfffffffd) 14:53:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000001c0)=""/4096) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x176) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x402, 0x2000000000002779}) 14:53:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) getsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000240)) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f00000000c0)={0x6}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000e5881552cfb1cd8a00000000000000000000005f00000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000200"/28]) 14:53:26 executing program 0: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) creat(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0xc) mkdir(&(0x7f0000000100)='./file2\x00', 0x6a) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f302c6c6e7765726469723d2e2f66696c65312c776f72c4922aad24d88dec696c6531"]) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 14:53:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) write$capi20_data(r1, &(0x7f0000000300)={{0x10, 0x7ff, 0x84, 0x140, 0x8, 0x75c}, 0xd0, "e2e02ce5411da31dee30a6cc0f8f22c1bc2a94d5add139666dc6ce56d40dc5d0d90687cc9b7c09c5828ecd4fdfcbf1454e8daaf246c1e657bd8d71c925c46a187e7e32257b89e2260764e53ea0efa7cd975e8f7818d1e212eef29ab0363def9fff3ae127221ce57b8bcddf01d58aa5d0ab2d9ca9300e719f488f7dbdaa7656d06e26f1ebf73905b3d57ca51ba8375762e15fc7ea5b3436df2c8b1434f7b719cbadc9fc8382efab531b647787e84654fefdc1942f6faba00a6c6a0d87121ca2f805b8392573af3a732d38a5b109f838a1"}, 0xe2) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91942e953780f9ebea91"], 0xa) truncate(&(0x7f0000000180)='./bus\x00', 0x9) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 14:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./cil\x00'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='f2fs\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x8, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x4) write$P9_RATTACH(r0, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x48, 0x4, 0x1}}, 0x14) [ 187.031175] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:27 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 187.135440] overlayfs: unrecognized mount option "lnwerdir=./file1" or missing value [ 187.180418] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 187.203695] overlayfs: unrecognized mount option "lnwerdir=./file1" or missing value 14:53:27 executing program 2: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1f}, @local, 0x0, 0xff, 0x3, 0x0, 0x6, 0x1}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x5044000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000000740257d05ff8cb7c147a16d3ebfe7ee746a85d67954dc6663e4ecce85eb44f32eaf9191f42000000005acb494e051cfba452ed9352d89e47a722ab5a10820d37964d128be11cadbef21d90540d139c18ff6aaa24a5eccee5f76ce4a8549a314f2e56f365821beea0541bb5c863017db9775182d3bfb783c4cbadb83e41c9113b2f984cf806988c2e271c9360e0aeaaa896ecef46a7d69d523d9c508b5c957510793ecfe90173bf66dc3f5c52c00c549158a6cf149f69aa338787b2a2d80fda8c019e0d9222d4e58376b273dcd1940e6a47901063540701aff824a8209c1e4f29ef7048ff015d844aaf40581efc242baed61c65973571067c1e56162bde0510321ff1e9c714e92ced4d6aebdbb863e9671d0424260f5f10b5a7013bc6ff6be8040000735ddde16210990a3b12a4a14d37250422391f8b5e30294b68520bf501ded54a1cd4ec6eb31ebee5d490596c78d9b7bb7eefb41d36af89661ad91ea52b014b00130e24960e764c240d38adc18889da9263e1b266fe5ad2af502c59f314c89e395d14ea3954e5ffa0be4b243780b6e8801022b2178fed4f22697de49c9f527f9799072a2792c9bc679dba15950eca7690f7456cec6f1f38bc709f7a9d2a66fd4a060b26b0a8654c00bfb74dd0815362834792ebfbd7638e1291053102f9925c03b61ed105bba92e65f6"], &(0x7f0000000140)=0x2) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x401, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x6e25ce72}, {0x7fffffff, 0x87fb, 0x2eb8, 0x7ff, 0x0, 0x2, 0x6, 0x0, 0xf, 0xfffffffffffffffe, 0x0, 0x4, 0x78c8ac29}, {0xaf, 0x400, 0x3, 0x0, 0x2, 0x5, 0x3, 0x9, 0x7, 0x71, 0x1, 0x6, 0x2}], 0x6}) 14:53:27 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x3b8, 0x73, 0x0, {{0x55}, 0x2}}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9}, 0xc) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000000)={r12}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x1, 0xd4f, 0xff, 0x101, 0xf800, 0x3, 0x1, {r12, @in={{0x2, 0x4e20, @empty}}, 0x10001, 0xff, 0x5, 0xa98, 0x9d}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r13, 0x6056}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000009", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r14, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) [ 187.343867] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) 14:53:27 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:27 executing program 2: socket(0x11, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='logfs\x00', 0x2000, &(0x7f0000000240)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) chdir(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20000, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000002c0)={0x2, @sdr={0x0, 0xfffff000}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) sendto$inet(r7, &(0x7f00000012c0)=' ', 0x64c8, 0x3, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYRES32=0x0, @ANYPTR64, @ANYRES32], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x0) 14:53:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0x800000000000059, 0x0) r7 = fcntl$dupfd(r2, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSTAT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) 14:53:27 executing program 4: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000440)) pipe2$9p(&(0x7f0000000240), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x155, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) chdir(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x6, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0xf2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x1a0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x98081dfd1502d3cf, &(0x7f0000bcf000)=0x4a49, 0xffffffffffffffab) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0xa3, "1d4a877e752734ce2b2ef7b74548e260788ead1e8b90c032cdaa2abe0bbf1b77c55116dcbd45c43eff0473c62c30bbb6d64650c6d722cf7ddef059a64d4167ea852d5046a0f91ed99d223278584da5743fd8b1ae4e99667ac07d1240df6899c09aa433d112ff66ca1e81da789d24d42e34c2640c4da175b4da0e241c2f664fc136440421769c9031f012b71571db085a072290dcf6707b5611ecc2868d8bea89110cdf"}, &(0x7f0000000340)=0xab) chdir(&(0x7f0000000180)='./file0\x00') link(0x0, &(0x7f00000001c0)='./file1\x00') r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, r3) add_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000580)=""/202, 0xca) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) truncate(&(0x7f0000000100)='./file0\x00', 0x4) 14:53:27 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6f6469736364d15f"]) [ 188.038951] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 188.054267] audit: type=1800 audit(1569855207.936:53): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 14:53:28 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099b7) [ 188.108836] XFS (loop2): unknown mount option [odiscdÑ_]. 14:53:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x7, 0x800000007fc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x141100, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe2a) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x804003, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r8, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x694, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x3, 0x9}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x1, 0x8001, 0x40}, &(0x7f00000004c0)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x7}}, 0x10) dup3(0xffffffffffffffff, r6, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000840), 0x106}}, 0xffffffffffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 14:53:28 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fdatasync(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x71, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000240)=""/113}, &(0x7f0000000100)=0x78) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) read$rfkill(r4, &(0x7f0000000040), 0x8) fcntl$getown(r2, 0x9) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) write$binfmt_elf32(r5, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x3, 0x4, 0x0, 0x82d, 0x3, 0x3, 0x64e2, 0x32f, 0x38, 0x230, 0x89e, 0x5, 0x20, 0x2, 0xff7f, 0x13a2, 0x20}, [{0x5, 0x80000000, 0x5, 0x1ff, 0x7, 0x4, 0x40, 0x4}, {0x6474e551, 0x3, 0x8a, 0x5, 0x0, 0x6, 0x9, 0x7}], "6fd6a206a28c3f5aaec1bfd956ecb78d60d0f4c0d5e6450ea066c2f29c08fdd12f5e134e8e307f934686711e68a856cd0bb4b12b569c9b5f86c5f22b10ed276a974f0c327f04641f84daeb2e2156ed6059b83af2e2d12ec2918a290cec3c5f69496f557e99f7a988afb5512f2e3d18d4aec7b7b15c4a25bbd7c64aa7bcb0c92d4733a5ae8a943bb18885b3cb541766cccd43611e876ba657884977cf97d129a7203e6a1d17debf374647b2d52caef2e071d931d39aa1037b232fd37d07386122db3a4239"}, 0x13c) 14:53:28 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="1020f5f2010007b39f4bed00030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbd, 0x501000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0x3, 0x5, 0x40}) 14:53:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x3b8, 0x73, 0x0, {{0x55}, 0x2}}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9}, 0xc) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000000)={r12}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x1, 0xd4f, 0xff, 0x101, 0xf800, 0x3, 0x1, {r12, @in={{0x2, 0x4e20, @empty}}, 0x10001, 0xff, 0x5, 0xa98, 0x9d}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r13, 0x6056}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000009", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r14, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) [ 188.235650] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 188.298962] bridge0: port 3(gretap0) entered blocking state [ 188.313528] RDS: rds_bind could not find a transport for 172.30.0.5, load rds_tcp or rds_rdma? [ 188.313892] bridge0: port 3(gretap0) entered disabled state 14:53:28 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 188.365429] vhci_hcd: invalid port number 0 [ 188.384381] device gretap0 entered promiscuous mode [ 188.385742] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.501369] bridge0: port 3(gretap0) entered blocking state [ 188.504274] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 188.507499] bridge0: port 3(gretap0) entered forwarding state [ 188.555615] F2FS-fs (loop1): Invalid log sectorsize (15551391) 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) [ 188.625884] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:28 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 188.695699] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 188.718250] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.728553] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 188.742641] F2FS-fs (loop1): Invalid log sectorsize (15551391) [ 188.748756] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 188.769294] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:53:28 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x3b8, 0x73, 0x0, {{0x55}, 0x2}}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9}, 0xc) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000000)={r12}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x1, 0xd4f, 0xff, 0x101, 0xf800, 0x3, 0x1, {r12, @in={{0x2, 0x4e20, @empty}}, 0x10001, 0xff, 0x5, 0xa98, 0x9d}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r13, 0x6056}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000009", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r14, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) [ 188.803225] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.815909] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 188.918921] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:28 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0xcc6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000040)='./file0\x00') dup2(r0, r2) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000006200)={&(0x7f00000061c0)=[0x0, 0x0, 0x0, 0xaa], 0x4, 0x0, 0x9, 0x62a, 0x80000001, 0xff, {0x0, 0xa38c, 0xffff, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3, 0xea9, 0x6, "542403b78e41361a4910c94c4d906590527e2ec1d877527f64620b57290aab18"}}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:53:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) dup(r0) 14:53:28 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea87294", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x3b8, 0x73, 0x0, {{0x55}, 0x2}}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9}, 0xc) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000000)={r12}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x1, 0xd4f, 0xff, 0x101, 0xf800, 0x3, 0x1, {r12, @in={{0x2, 0x4e20, @empty}}, 0x10001, 0xff, 0x5, 0xa98, 0x9d}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r13, 0x6056}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000009", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000280)=0x8) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r14, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) 14:53:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x7, 0x800000007fc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x141100, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe2a) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x804003, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r8, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x694, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x3, 0x9}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x1, 0x8001, 0x40}, &(0x7f00000004c0)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x7}}, 0x10) dup3(0xffffffffffffffff, r6, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000840), 0x106}}, 0xffffffffffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) [ 189.274223] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 189.308304] vhci_hcd: invalid port number 0 14:53:29 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:29 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 189.582089] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:29 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0xcc6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000040)='./file0\x00') dup2(r0, r2) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000006200)={&(0x7f00000061c0)=[0x0, 0x0, 0x0, 0xaa], 0x4, 0x0, 0x9, 0x62a, 0x80000001, 0xff, {0x0, 0xa38c, 0xffff, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3, 0xea9, 0x6, "542403b78e41361a4910c94c4d906590527e2ec1d877527f64620b57290aab18"}}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 189.675965] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x7, 0x800000007fc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x141100, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe2a) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[]}}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x804003, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r8, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x694, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x3, 0x9}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x1, 0x8001, 0x40}, &(0x7f00000004c0)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x7}}, 0x10) dup3(0xffffffffffffffff, r6, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000880)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000840), 0x106}}, 0xffffffffffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:29 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 189.814854] bridge0: port 3(gretap0) entered blocking state [ 189.826747] bridge0: port 3(gretap0) entered disabled state [ 189.848773] device gretap0 entered promiscuous mode [ 189.849058] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 189.866712] vhci_hcd: invalid port number 0 [ 189.880838] bridge0: port 3(gretap0) entered blocking state [ 189.886927] bridge0: port 3(gretap0) entered forwarding state 14:53:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:29 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:29 executing program 2: memfd_create(0x0, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2000000000fe, 0xffffffffffffffff, 0xc) r2 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x20100) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') getrlimit(0x5, &(0x7f0000000300)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x800fe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x78e0411d4cb2391, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80, 0x0) fallocate(r0, 0x8, 0x6, 0xfff) sync() r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) read$eventfd(r5, &(0x7f00000003c0), 0x8) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000004c0)=""/207) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x4) times(&(0x7f00000002c0)) r6 = socket$inet6(0xa, 0x803, 0x3) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x0, 0x4, 0x5}, 0x3}}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000200)={0x9, 0x40, 0x200, 0x5, 0x9, 0x5, 0xed96}, &(0x7f0000000280)={0x5, 0x5, 0x0, 0x7fff, 0x80000000, 0x9, 0x0, 0xfffffffffffffff5}, &(0x7f0000000340)={0x3ff, 0x7fffffff, 0x9, 0x7, 0xf87, 0x66, 0x0, 0x28e}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400)={0x7}, 0x8}) 14:53:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85000000050000006f000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) dup3(r2, r0, 0x100000) 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 190.135351] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 190.219703] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 190.236310] bridge0: port 3(gretap0) entered disabled state [ 190.242215] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.249255] bridge0: port 1(bridge_slave_0) entered disabled state 14:53:30 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0xcc6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000040)='./file0\x00') dup2(r0, r2) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000006200)={&(0x7f00000061c0)=[0x0, 0x0, 0x0, 0xaa], 0x4, 0x0, 0x9, 0x62a, 0x80000001, 0xff, {0x0, 0xa38c, 0xffff, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3, 0xea9, 0x6, "542403b78e41361a4910c94c4d906590527e2ec1d877527f64620b57290aab18"}}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:53:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="4008daca450c26ce52d7f6ada93b64e276695e9a396e9284722a2838d083c02894fc6f278908b3349493e8d33f457cef68d8420245a9a9b79e990e82868a3551bfd98ecfd5b90956d8bc6ed47e5a309df48c73ba04e96e39af93989aac7ba266b54958733414a7407807d1e97f7787f940d1a94f75df193a2d0206ab782bef807f", &(0x7f0000000240)=""/99}, 0x20) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 14:53:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000180)}, 0x40, 0xb7e0000000000000, 0x7, 0x5, 0xa7, 0x0, 0x8001}, 0x0, 0x0, r0, 0x8) r1 = syz_open_dev$vbi(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x8) mprotect(&(0x7f00000e9000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @empty}, 0x1, 0x2, 0x3, 0xffff}}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f0000002440)="f588684c59eba37eb3117eb9e22eb7b4d7908376c7a7fd4a19ce518bd6bceb3bb8799bd17e18264b116d6d09f39d626d8826956622cb7c2e9d627741c5786ac524fd7731ba2098a15dcdb1e503877d86a7cfc10417634009d97f9fc958e9444f070a14cce78e14265913acc02091205541b4c264a00ed60cefaeaf93d63bde6181b6939ff656aa6cca02b1b0620e09ddd026d5132ab7c5d0ce39321820c13eca86", 0xa1}], 0x1000000000000349}, 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x5, &(0x7f0000001480)=""/132, 0x84}, 0x43eb}, {{&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/242, 0xf2}, {&(0x7f0000001700)=""/220, 0xdc}, {&(0x7f0000001800)=""/214, 0xd6}, {&(0x7f0000001900)=""/128, 0x80}, {&(0x7f0000001980)=""/247, 0xf7}, {&(0x7f0000001a80)=""/45, 0x2d}, {&(0x7f0000001ac0)=""/166, 0xa6}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/124, 0x7c}], 0xa, &(0x7f0000002cc0)=""/73, 0x49}, 0x2}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/166, 0xa6}, {&(0x7f0000002e00)=""/84, 0x54}, {&(0x7f0000002e80)=""/191, 0xbf}], 0x3, &(0x7f0000002f80)=""/82, 0x52}, 0xd5f}, {{&(0x7f0000003000)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003080)=""/140, 0x8c}, {&(0x7f0000003140)=""/24, 0x18}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/42, 0x2a}, {&(0x7f00000041c0)=""/118, 0x76}, {&(0x7f0000004240)=""/121, 0x79}], 0x6, &(0x7f0000004340)=""/214, 0xd6}, 0x1ff}, {{&(0x7f0000004440)=@generic, 0x80, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/219, 0xdb}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/252, 0xfc}, {&(0x7f0000004780)=""/30, 0x1e}, {&(0x7f00000047c0)=""/234, 0xea}], 0x5, &(0x7f0000004940)=""/234, 0xea}, 0x5}, {{&(0x7f0000004a40)=@ax25={{0x3, @bcast}, [@bcast, @null, @bcast, @netrom, @bcast, @bcast, @bcast, @netrom]}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/120, 0x78}], 0x1}}, {{&(0x7f0000004b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c00)=""/111, 0x6f}], 0x1}, 0x80}, {{&(0x7f0000004cc0)=@l2, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/194, 0xc2}], 0x1}, 0x6}, {{&(0x7f0000004e80)=@nfc, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f00)=""/151, 0x97}], 0x1, &(0x7f0000005000)=""/165, 0xa5}, 0x8}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000140), 0x4) accept$packet(r8, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000055c0)=@newlink={0xe0, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0xb8, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xac, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_LINK={0x0, 0x1, r13}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_OFLAGS={0x4, 0x3, 0x2}, @IFLA_GRE_TTL={0x8, 0x8, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}], @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x4}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x400}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x7fff}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3421ec7f}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xff}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getpid() [ 190.673656] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 190.811803] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 190.830454] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x8000, 0x80000000, 0x20000000000}) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 190.903915] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @empty}, &(0x7f00000001c0)=0x3a) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 191.046133] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r5, 0x2}) ftruncate(r2, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "e05992dd5b0b1830", "2c0402a75b605900", "d27f00d8", "7f1a895987fc6ef6"}, 0x28) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') sendmsg$nl_route(r7, 0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0x2e) syz_open_dev$vcsa(&(0x7f0000000040)='vcsa#\x00', 0x46d1, 0x121180) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) [ 191.266831] audit: type=1804 audit(1569855211.146:54): pid=8588 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/71/bus" dev="sda1" ino=16690 res=1 [ 191.363247] audit: type=1804 audit(1569855211.146:55): pid=8588 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/71/bus" dev="sda1" ino=16690 res=1 [ 191.415364] audit: type=1804 audit(1569855211.296:56): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/71/bus" dev="sda1" ino=16690 res=1 [ 191.452713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8545 comm=syz-executor.2 14:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x0, 0x0}) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') pivot_root(&(0x7f0000000340)='./file2\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="000010200000c20419018304010801070000e063cbf631ca0b41c9b977fa0c37707273000000062f62851cbc5f1aeb37ac93d3b060d9af7212d0617a08811fb1bd4b6c492252dffdb2c0a1b7741e9ae56c5b23e418b53f3ce6099d909c73aa98ac69d26c9f38e5e145d22401c232bfb3194e22113efd82e964482112c6c7466b70332521701ed78557990975d3394b0e0e51b596ac283a3034fa3cf5f29c514c3f207608"], 0x30) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x200, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000680)={0x4, 0x1, 0xd5}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f00000043c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000004440)=""/2, 0x2}}, {{&(0x7f0000006940)=@alg, 0x80, 0x0}, 0xfffffffffffffffd}, {{0x0, 0x0, &(0x7f0000007500)=[{0x0}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, &(0x7f0000008b40)) chdir(&(0x7f0000000080)='./file1/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') lsetxattr(0x0, &(0x7f0000000500)=@known='system.sockprotoname\x00', &(0x7f0000000600)='\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000007580)=ANY=[@ANYBLOB="faff000000006e270000"], 0xa, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r1) 14:53:31 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus/file0\x00', 0x40100, 0x115) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 191.469385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8557 comm=syz-executor.2 [ 191.483214] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.619246] overlayfs: './file0' not a directory 14:53:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x5, &(0x7f0000001480)=""/132, 0x84}, 0x43eb}, {{&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/242, 0xf2}, {&(0x7f0000001700)=""/220, 0xdc}, {&(0x7f0000001800)=""/214, 0xd6}, {&(0x7f0000001900)=""/128, 0x80}, {&(0x7f0000001980)=""/247, 0xf7}, {&(0x7f0000001a80)=""/45, 0x2d}, {&(0x7f0000001ac0)=""/166, 0xa6}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/124, 0x7c}], 0xa, &(0x7f0000002cc0)=""/73, 0x49}, 0x2}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/166, 0xa6}, {&(0x7f0000002e00)=""/84, 0x54}, {&(0x7f0000002e80)=""/191, 0xbf}], 0x3, &(0x7f0000002f80)=""/82, 0x52}, 0xd5f}, {{&(0x7f0000003000)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003080)=""/140, 0x8c}, {&(0x7f0000003140)=""/24, 0x18}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/42, 0x2a}, {&(0x7f00000041c0)=""/118, 0x76}, {&(0x7f0000004240)=""/121, 0x79}], 0x6, &(0x7f0000004340)=""/214, 0xd6}, 0x1ff}, {{&(0x7f0000004440)=@generic, 0x80, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/219, 0xdb}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/252, 0xfc}, {&(0x7f0000004780)=""/30, 0x1e}, {&(0x7f00000047c0)=""/234, 0xea}], 0x5, &(0x7f0000004940)=""/234, 0xea}, 0x5}, {{&(0x7f0000004a40)=@ax25={{0x3, @bcast}, [@bcast, @null, @bcast, @netrom, @bcast, @bcast, @bcast, @netrom]}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/120, 0x78}], 0x1}}, {{&(0x7f0000004b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c00)=""/111, 0x6f}], 0x1}, 0x80}, {{&(0x7f0000004cc0)=@l2, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/194, 0xc2}], 0x1}, 0x6}, {{&(0x7f0000004e80)=@nfc, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f00)=""/151, 0x97}], 0x1, &(0x7f0000005000)=""/165, 0xa5}, 0x8}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000140), 0x4) accept$packet(r8, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000055c0)=@newlink={0xe0, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0xb8, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xac, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_LINK={0x0, 0x1, r13}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_OFLAGS={0x4, 0x3, 0x2}, @IFLA_GRE_TTL={0x8, 0x8, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}], @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x4}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x400}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x7fff}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3421ec7f}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xff}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getpid() 14:53:31 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)={0x30000000}) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xdd49efc502415c60}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1bc, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff0000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x18f7e0b9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400000}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7b}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95ec}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x41}, 0x20004040) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x100000000, 0x510240) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r5, 0x0) recvfrom$netrom(r4, &(0x7f0000000040)=""/225, 0xe1, 0x2000, &(0x7f0000000200)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 14:53:31 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:31 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r5, 0x2}) ftruncate(r2, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "e05992dd5b0b1830", "2c0402a75b605900", "d27f00d8", "7f1a895987fc6ef6"}, 0x28) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') sendmsg$nl_route(r7, 0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0x2e) syz_open_dev$vcsa(&(0x7f0000000040)='vcsa#\x00', 0x46d1, 0x121180) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) 14:53:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x30, 0x20, 0x896d8e029fa2dcea, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x20, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x6}, [@FRA_FLOW={0x8, 0xb, 0x200}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x9}]}, 0x30}}, 0x4000) 14:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x3) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000)="bf7f32dd4462b1e9d0", 0x9, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x15) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x9f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xa2a1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x6}, &(0x7f00000003c0)=0x90) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 191.859045] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:31 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:31 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 191.982496] audit: type=1804 audit(1569855211.866:57): pid=8617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/72/bus" dev="sda1" ino=16726 res=1 [ 192.041231] audit: type=1804 audit(1569855211.876:58): pid=8617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/72/bus" dev="sda1" ino=16726 res=1 14:53:32 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 192.098773] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 192.146963] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 14:53:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x11d) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0xfffffffffffffffc}) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) getpeername$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mknod(&(0x7f00000003c0)='./bus\x00', 0x5480, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000100)) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) [ 192.203474] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x5, &(0x7f0000001480)=""/132, 0x84}, 0x43eb}, {{&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/242, 0xf2}, {&(0x7f0000001700)=""/220, 0xdc}, {&(0x7f0000001800)=""/214, 0xd6}, {&(0x7f0000001900)=""/128, 0x80}, {&(0x7f0000001980)=""/247, 0xf7}, {&(0x7f0000001a80)=""/45, 0x2d}, {&(0x7f0000001ac0)=""/166, 0xa6}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/124, 0x7c}], 0xa, &(0x7f0000002cc0)=""/73, 0x49}, 0x2}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/166, 0xa6}, {&(0x7f0000002e00)=""/84, 0x54}, {&(0x7f0000002e80)=""/191, 0xbf}], 0x3, &(0x7f0000002f80)=""/82, 0x52}, 0xd5f}, {{&(0x7f0000003000)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003080)=""/140, 0x8c}, {&(0x7f0000003140)=""/24, 0x18}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/42, 0x2a}, {&(0x7f00000041c0)=""/118, 0x76}, {&(0x7f0000004240)=""/121, 0x79}], 0x6, &(0x7f0000004340)=""/214, 0xd6}, 0x1ff}, {{&(0x7f0000004440)=@generic, 0x80, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/219, 0xdb}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/252, 0xfc}, {&(0x7f0000004780)=""/30, 0x1e}, {&(0x7f00000047c0)=""/234, 0xea}], 0x5, &(0x7f0000004940)=""/234, 0xea}, 0x5}, {{&(0x7f0000004a40)=@ax25={{0x3, @bcast}, [@bcast, @null, @bcast, @netrom, @bcast, @bcast, @bcast, @netrom]}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/120, 0x78}], 0x1}}, {{&(0x7f0000004b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c00)=""/111, 0x6f}], 0x1}, 0x80}, {{&(0x7f0000004cc0)=@l2, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/194, 0xc2}], 0x1}, 0x6}, {{&(0x7f0000004e80)=@nfc, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f00)=""/151, 0x97}], 0x1, &(0x7f0000005000)=""/165, 0xa5}, 0x8}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000140), 0x4) accept$packet(r8, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000055c0)=@newlink={0xe0, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0xb8, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xac, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_LINK={0x0, 0x1, r13}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_OFLAGS={0x4, 0x3, 0x2}, @IFLA_GRE_TTL={0x8, 0x8, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}], @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x4}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x400}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x7fff}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3421ec7f}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xff}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getpid() 14:53:32 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={r5, 0x2}) ftruncate(r2, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "e05992dd5b0b1830", "2c0402a75b605900", "d27f00d8", "7f1a895987fc6ef6"}, 0x28) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') sendmsg$nl_route(r7, 0x0, 0x0) getdents(r7, &(0x7f0000000040)=""/46, 0x2e) syz_open_dev$vcsa(&(0x7f0000000040)='vcsa#\x00', 0x46d1, 0x121180) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) 14:53:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 192.682765] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 192.746604] audit: type=1804 audit(1569855212.626:59): pid=8668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/73/bus" dev="sda1" ino=16726 res=1 14:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x3) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000)="bf7f32dd4462b1e9d0", 0x9, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x15) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x9f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xa2a1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x6}, &(0x7f00000003c0)=0x90) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:53:32 executing program 5: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 192.824378] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 192.833747] audit: type=1804 audit(1569855212.716:60): pid=8659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir880560134/syzkaller.tiTnEm/73/bus" dev="sda1" ino=16726 res=1 14:53:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 192.919618] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 14:53:32 executing program 5: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 193.004494] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 193.157187] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:33 executing program 5: r0 = socket(0x0, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x5, &(0x7f0000001480)=""/132, 0x84}, 0x43eb}, {{&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/242, 0xf2}, {&(0x7f0000001700)=""/220, 0xdc}, {&(0x7f0000001800)=""/214, 0xd6}, {&(0x7f0000001900)=""/128, 0x80}, {&(0x7f0000001980)=""/247, 0xf7}, {&(0x7f0000001a80)=""/45, 0x2d}, {&(0x7f0000001ac0)=""/166, 0xa6}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/124, 0x7c}], 0xa, &(0x7f0000002cc0)=""/73, 0x49}, 0x2}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/166, 0xa6}, {&(0x7f0000002e00)=""/84, 0x54}, {&(0x7f0000002e80)=""/191, 0xbf}], 0x3, &(0x7f0000002f80)=""/82, 0x52}, 0xd5f}, {{&(0x7f0000003000)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003080)=""/140, 0x8c}, {&(0x7f0000003140)=""/24, 0x18}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/42, 0x2a}, {&(0x7f00000041c0)=""/118, 0x76}, {&(0x7f0000004240)=""/121, 0x79}], 0x6, &(0x7f0000004340)=""/214, 0xd6}, 0x1ff}, {{&(0x7f0000004440)=@generic, 0x80, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/219, 0xdb}, {&(0x7f00000045c0)=""/157, 0x9d}, {&(0x7f0000004680)=""/252, 0xfc}, {&(0x7f0000004780)=""/30, 0x1e}, {&(0x7f00000047c0)=""/234, 0xea}], 0x5, &(0x7f0000004940)=""/234, 0xea}, 0x5}, {{&(0x7f0000004a40)=@ax25={{0x3, @bcast}, [@bcast, @null, @bcast, @netrom, @bcast, @bcast, @bcast, @netrom]}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/120, 0x78}], 0x1}}, {{&(0x7f0000004b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004c00)=""/111, 0x6f}], 0x1}, 0x80}, {{&(0x7f0000004cc0)=@l2, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/194, 0xc2}], 0x1}, 0x6}, {{&(0x7f0000004e80)=@nfc, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f00)=""/151, 0x97}], 0x1, &(0x7f0000005000)=""/165, 0xa5}, 0x8}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000140), 0x4) accept$packet(r8, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000055c0)=@newlink={0xe0, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0xb8, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xac, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_LINK={0x0, 0x1, r13}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_OFLAGS={0x4, 0x3, 0x2}, @IFLA_GRE_TTL={0x8, 0x8, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}], @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x4}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x400}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x7fff}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3421ec7f}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xff}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getpid() 14:53:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="319d644b6867efc3048d64a0541f28d0210c26a9dfa64fa2d1d872692f53ca2b26c2bda46dfc617b70b06b108c4c0344072c9f504d585e37efbad90cd1ab5a5cfbddd5352c72a37fc1180672ffe895690d7c4b6f23a22c", 0x57, 0x80, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000380)={0x1, 0xc35}) ptrace$setopts(0x4206, r4, 0x81, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x20100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000400)=0x8) tkill(r3, 0x3f) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3f) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x401, &(0x7f0000000440)=""/135) r8 = getpgid(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000140)={{0x3, 0x6, 0x30698fb8, 0xfffffffd, '\x00', 0x1f}, 0x1, 0x0, 0xfffffffd, r8, 0x3, 0x6f76e5b7, 'syz1\x00', &(0x7f0000000040)=['&%systemmime_typeppp0vmnet1,ppp0vboxnet1\x00', '}\\{\x00', '\x00'], 0x2e, [], [0x63cc, 0xfdf, 0xcb88, 0x4]}) sendto$inet(r1, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "965ffd9a7ba241ef", "23b1fc9d49dbce55cc5ffaca9183b729", "ec33f6b0", "eed236a121df43e3"}, 0x28) 14:53:33 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:53:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x3) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pwrite64(r0, &(0x7f0000000000)="bf7f32dd4462b1e9d0", 0x9, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x15) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x9f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xa2a1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x6}, &(0x7f00000003c0)=0x90) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:53:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 193.514520] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 193.636886] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.646435] Unknown ioctl 1074026289 14:53:33 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getxattr(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000740)=@known='system.posix_acl_access\x00', 0x0, 0x0) 14:53:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:33 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:53:33 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x34, 0x210100) readv(r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x34, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x12a500, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYRES32=0x0], 0x0) syz_open_procfs(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r4+30000000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x400, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="45ec067712ed41eb9ffac6f13ac06ecc43d050888aa72273f255cb5f30237b391ef0c15e2deb16b335ee4469d4b81a0e501e7fb37ab82374be177960e7e535500ff02c179f8b90db54557accdad35fd47f240d6fabae9d744adcf10154dc74e7f7105e36d67b119b84d54e29c5a7a63222344c4b2e676fd15eab9a527befa7be49f1dbef51faefbbaa657ff17d351ddb2d458de96182a809dbd6d7ac0efeaecd749c3b5c3edb1c68c9466b615c09154df4f44c970f2685751e113e5639431bea756b5b6b95d5d6d45e5910d00604f21bd72228a337c933e95c03349b7b7197cdb697594fd17f5ada03ce6963cb210ef52930", 0xf2, 0x8}, {&(0x7f00000004c0)="f8d36e9ff425b307f4bed076b61a4ca614ca0917471ceaa7c540d6401d3670168be033ff0c4ecc65058326440c0168bbe1553d98ac664d14be51de04d01c95760be667843e01d381fa7c625d4084a320338d9d13b0871836e5870ef974c837145c30c799132bb5cdce3562f3490a433abc2054a327312a4a3dfc827a09b8042764068f9d08e40e72b5617b0bac6bd0af88d43e2001f1992c2d0d6d7f31d5d73b93237d87d41a5627f0b359508f71ea50a3c0090687a2159fa5844505e03371bb755a6f6d44c5cb", 0xc7, 0x2}], 0x800, &(0x7f00000006c0)=ANY=[@ANYBLOB="666d61736b3d303030303030303030303030e5715eec750fc656df18bb30303030303030303030312c646d61736b3d3030303030303030303030303030303030", @ANYRESHEX=r5, @ANYBLOB=',disable_sparse=no,obj_role=/dev/dmmidi#\x00,smackfsfloor=/dev/dmmidi#\x00,context=user_u,mask=MAY_APPEND,smackfsroot=/dev/dmmidi#\x00,smackfshat=/dev/dmmidi#\x00,\x00']) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="b328e662d464b1dde5256a5b66340b6f91b3e48a9f7c84ae115f4cbff3289a6c046b2e4ea2bb08a33d6565c7f2460da83e134531bddba6bb63b466d3fc2ba27bd16f45e2af139957d2cfd456cf76d3d2228d7ba0") 14:53:33 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:53:33 executing program 5: socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 193.743468] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 193.769242] overlayfs: missing 'lowerdir' [ 193.783645] overlayfs: missing 'lowerdir' [ 193.851312] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:34 executing program 5: socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) fcntl$setstatus(r1, 0x4, 0x4a000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x200000fffd}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:53:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x740d5cfea186ca08, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x101, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:53:34 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:53:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:34 executing program 5: socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) [ 194.396326] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:34 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 14:53:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) 14:53:34 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7f, 0x40, 0x3, 0x8}, {0x0, 0x7, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x5}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x6}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000380)=0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 194.557312] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:34 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 14:53:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, 0x0, 0x0) 14:53:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000), 0x0) [ 194.707842] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000840, &(0x7f0000000040), 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x2) 14:53:34 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 14:53:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000), 0x0) [ 194.892032] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 194.940857] kvm: emulating exchange as write 14:53:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000), 0x0) 14:53:35 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 14:53:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000840, &(0x7f0000000040), 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x2) 14:53:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000140), 0x4) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3f) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x104) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x1) fcntl$setlease(r8, 0x400, 0x1) preadv(r8, &(0x7f0000001380)=[{&(0x7f0000001a40)=""/148, 0xfffffffffffffc48}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000140)) ioctl$sock_SIOCGSKNS(r8, 0x894c, &(0x7f0000001400)=0x6) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f00000013c0)='bridge_slave_0\x00') ioctl$TIOCGETD(r8, 0x5424, &(0x7f0000000040)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x4) getresuid(&(0x7f00000004c0), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r12 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r12, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r14, r13}, 0x80000001}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r16, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r18, r17}, 0x80000001}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r21 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r21, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r19, r20}, 0x80001001, 0x3e}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r23, 0x0, r24, 0xee01, 0xee01, 0xee00, 0xee01, r24]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r25, 0x0, r26, 0xee01, 0xee01, 0xee00, 0xee01, r26]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r27, 0x0, r28, 0xee01, 0xee01, 0xee00, 0xee01, r28]) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x29b8510ac672f847}, [{0x2, 0x0, r11}, {0x2, 0x4, r14}, {0x2, 0x1, r15}, {0x2, 0x6, r18}, {0x2, 0x6, r9}, {0x2, 0x0, r19}], {0x4, 0x6}, [{0x8, 0x2, r10}, {0x8, 0x1, r22}, {0x8, 0x8, r23}, {0x8, 0x1, r26}, {0x8, 0x4}, {0x8, 0x0, r27}, {0x8, 0x0, r29}, {0x8, 0x2, r30}], {}, {0x20, 0x4}}, 0x94, 0x3) r31 = creat(&(0x7f0000000080)='./file0\x00', 0x104) ioctl$TUNSETPERSIST(r31, 0x400454cb, 0x1) fcntl$setlease(r31, 0x400, 0x1) preadv(r31, &(0x7f0000001380)=[{&(0x7f0000001a40)=""/148, 0xfffffffffffffc48}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r31, 0x8903, &(0x7f0000000140)) ioctl$sock_SIOCGSKNS(r31, 0x894c, &(0x7f0000001400)=0x6) ioctl$sock_SIOCBRDELBR(r31, 0x89a1, &(0x7f00000013c0)='bridge_slave_0\x00') ioctl$TIOCGETD(r31, 0x5424, &(0x7f0000000040)) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x4) getresuid(&(0x7f00000004c0), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r35 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r35, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r37, r36}, 0x80000001}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r39 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r39, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r41, r40}, 0x80000001}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r44 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r44, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r42, r43}, 0x80001001, 0x3e}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r46, 0x0, r47, 0xee01, 0xee01, 0xee00, 0xee01, r47]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r48, 0x0, r49, 0xee01, 0xee01, 0xee00, 0xee01, r49]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r50, 0x0, r51, 0xee01, 0xee01, 0xee00, 0xee01, r51]) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x29b8510ac672f847}, [{0x2, 0x0, r34}, {0x2, 0x4, r37}, {0x2, 0x1, r38}, {0x2, 0x6, r41}, {0x2, 0x6, r32}, {0x2, 0x0, r42}], {0x4, 0x6}, [{0x8, 0x2, r33}, {0x8, 0x1, r45}, {0x8, 0x8, r46}, {0x8, 0x1, r49}, {0x8, 0x4}, {0x8, 0x0, r50}, {0x8, 0x0, r52}, {0x8, 0x2, r53}], {}, {0x20, 0x4}}, 0x94, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r54, 0x407, 0x0) write(r54, &(0x7f0000000340), 0x41395527) r55 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000e994d48069a5e565038e358a51c3473f1fc0dc2719737219d84dcb29ed71191bb5f4b1093120c866cf3fa9dec46066f11897b781ead6ede4ae175c870d707a34d5a5d2652b7e1d70f0d800e71485a837578e2fa8b621f354e828e61ecfcbbb523af055c83e5e6e63e7e8a5b325c75ab6dcfcdee80331748841c6a414fcffb54affa3c68b08a7d6e12c11fc8d2f2bb852caebcc1436de59e7f1ec1ea7acc961f8d5d08684ad8fa6f9403904afd98e0dde7b6082556d6e28c1d5"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r55, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r56}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, r54, 0x0, 0x1, &(0x7f0000001640)='\x00', r56}, 0x30) r58 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r58, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r59 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r59, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r58, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r58, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r58, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)=0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r62, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r63 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r63, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r62, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r63, &(0x7f0000005fc0), 0x800000000000059, 0x0) r64 = syz_init_net_socket$ax25(0x3, 0x2, 0xcd) r65 = openat$cgroup_int(r2, &(0x7f00000018c0)='cgroup.max.descendants\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001900)='#%\x00', 0xffffffffffffffff}, 0x30) r67 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r67, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r68 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r68, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r67, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r67, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r67, 0x29, 0x23, &(0x7f0000001980)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001a80)=0xe8) fstat(r3, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r71 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r71, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r72 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r72, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r71, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r72, &(0x7f0000005fc0), 0x800000000000059, 0x0) r73 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r73, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r74 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r74, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r73, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r73, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r75 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r76, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r77 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r77, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r76, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r77, &(0x7f0000005fc0), 0x800000000000059, 0x0) r78 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r78, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r79 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r79, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r78, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r79, &(0x7f0000005fc0), 0x800000000000059, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r80, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r81 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r81, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r80, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r82 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r82, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r83 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r83, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r82, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r82, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r84 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001b80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r85 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r85, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r86 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r86, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r85, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r86, &(0x7f0000005fc0), 0x800000000000059, 0x0) r87 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001cc0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r89, 0x0, r90, 0xee01, 0xee01, 0xee00, 0xee01, r90]) r91 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r91, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r92 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r92, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r91, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r91, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$unix(r6, &(0x7f0000001e40)={&(0x7f00000002c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000340)="e65ce7a04c4da39751a5df00274ff20d5fd3e1392ba3afad39f5dbab101e37444948d23d070d3086786c17f048df04caa387d70e5040829c83cfeec30b46b3340a4b4ee08590dcbe5e6712f414a798b773cfdf6ac5ca9ff5f86519c5279d94ad0b72dfcce43a61d7d1c6f168c3866a7df9959fa4178f12d18bcf9fcf4a272902479789558b6964adc6607e3e651932b9ee6d77ce3ed854034deb23", 0x9b}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0xfc}, {&(0x7f00000015c0)="7de0ba9b9aad552a4dc68de5bff15e80275607a560a92fe10e4cf43d08cc7d3050cb35de8eea905059230e423419b2a86ef521122b7cbba8ee838f30d920f4fbbb", 0x41}], 0x4, &(0x7f0000001d00)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r49}}}, @cred={{0x1c, 0x1, 0x2, {r57, r60, r61}}}, @rights={{0x28, 0x1, 0x1, [r63, r64, r3, r0, 0xffffffffffffffff, r65]}}, @cred={{0x1c, 0x1, 0x2, {r66, r69, r70}}}, @rights={{0x24, 0x1, 0x1, [r72, r73, r75, r77, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r79, r80, r82, r84, r0, r86]}}, @cred={{0x1c, 0x1, 0x2, {r87, r88, r90}}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, r91]}}], 0x118, 0x20000000}, 0x4014) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000280)={0x0, r5+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r93}, &(0x7f0000000200)=0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 195.304553] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 14:53:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a", 0x11) 14:53:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000840, &(0x7f0000000040), 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x2) 14:53:35 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:35 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x4, 0x3f, 0xc, 0x3f, 0x0, 0x80000001, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000240)}, 0x34, 0xfffffffffffffc1e, 0x4, 0x3, 0x4000000, 0xfffff3fc, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000140), 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000580)=""/238, &(0x7f00000001c0)=0xee) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x122, 0x3, 0x3, 0x1, r8}, 0x10) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) [ 195.494877] FAULT_INJECTION: forcing a failure. [ 195.494877] name failslab, interval 1, probability 0, space 0, times 1 [ 195.506912] audit: type=1400 audit(1569855215.386:61): avc: denied { map } for pid=8856 comm="syz-executor.1" path="/root/syzkaller-testdir433232489/syzkaller.8f0pvk/79/file0/mem" dev="devtmpfs" ino=13679 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 195.522999] CPU: 0 PID: 8855 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 195.543873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.553224] Call Trace: [ 195.555810] dump_stack+0x138/0x197 [ 195.559426] should_fail.cold+0x10f/0x159 [ 195.563563] should_failslab+0xdb/0x130 [ 195.567522] __kmalloc+0x2f0/0x7a0 [ 195.571045] ? __sb_end_write+0xc1/0x100 [ 195.575092] ? strnlen_user+0x12f/0x1a0 [ 195.579068] ? SyS_memfd_create+0xba/0x3a0 [ 195.583288] SyS_memfd_create+0xba/0x3a0 [ 195.587332] ? shmem_fcntl+0x130/0x130 [ 195.591212] ? do_syscall_64+0x53/0x640 [ 195.595167] ? shmem_fcntl+0x130/0x130 [ 195.599035] do_syscall_64+0x1e8/0x640 [ 195.602905] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.607737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.612905] RIP: 0033:0x459a29 [ 195.616080] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 195.623781] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 195.631054] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 195.638332] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:53:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a", 0x11) 14:53:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/149, 0x95}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0xfffffffe}, {{&(0x7f00000004c0)=@caif=@dbg, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000680)=""/102, 0x66}, {&(0x7f0000000700)=""/234, 0xea}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000000940)=""/209, 0xd1}, {&(0x7f0000000a40)=""/132, 0x84}], 0x8}, 0x7}], 0x2, 0x80, &(0x7f0000000c00)={0x77359400}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 195.645590] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 195.652843] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:35 executing program 3 (fault-call:0 fault-nth:1): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 195.742438] FAULT_INJECTION: forcing a failure. [ 195.742438] name failslab, interval 1, probability 0, space 0, times 0 [ 195.754694] CPU: 1 PID: 8868 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 195.761652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.771016] Call Trace: [ 195.773616] dump_stack+0x138/0x197 [ 195.777284] should_fail.cold+0x10f/0x159 [ 195.781489] should_failslab+0xdb/0x130 [ 195.785481] kmem_cache_alloc+0x2d7/0x780 [ 195.789637] ? __alloc_fd+0x1d4/0x4a0 [ 195.793449] __d_alloc+0x2d/0x9f0 [ 195.796907] ? lock_downgrade+0x6e0/0x6e0 [ 195.801060] d_alloc_pseudo+0x1e/0x30 [ 195.804882] __shmem_file_setup.part.0+0xd8/0x400 [ 195.809747] ? __alloc_fd+0x1d4/0x4a0 [ 195.813552] ? shmem_fill_super+0x8c0/0x8c0 [ 195.817882] SyS_memfd_create+0x1f9/0x3a0 [ 195.822038] ? shmem_fcntl+0x130/0x130 [ 195.825927] ? do_syscall_64+0x53/0x640 [ 195.829910] ? shmem_fcntl+0x130/0x130 [ 195.833900] do_syscall_64+0x1e8/0x640 [ 195.837812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.842682] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.847877] RIP: 0033:0x459a29 [ 195.851239] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 195.858951] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 195.866221] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 195.873500] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 195.880797] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 195.888065] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a", 0x11) 14:53:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:36 executing program 3 (fault-call:0 fault-nth:2): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000840, &(0x7f0000000040), 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x2) 14:53:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00", 0x1a) [ 196.197852] FAULT_INJECTION: forcing a failure. [ 196.197852] name failslab, interval 1, probability 0, space 0, times 0 [ 196.214925] device nr0 entered promiscuous mode [ 196.262173] CPU: 1 PID: 8881 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 196.269161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.279114] Call Trace: [ 196.281720] dump_stack+0x138/0x197 [ 196.285393] should_fail.cold+0x10f/0x159 [ 196.289567] should_failslab+0xdb/0x130 [ 196.293568] kmem_cache_alloc+0x2d7/0x780 [ 196.297714] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 196.303163] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.308179] ? shmem_destroy_callback+0xa0/0xa0 [ 196.312840] shmem_alloc_inode+0x1c/0x50 [ 196.316899] alloc_inode+0x64/0x180 [ 196.320520] new_inode_pseudo+0x19/0xf0 [ 196.324506] new_inode+0x1f/0x40 [ 196.327865] shmem_get_inode+0x75/0x750 [ 196.331856] __shmem_file_setup.part.0+0x111/0x400 [ 196.336790] ? __alloc_fd+0x1d4/0x4a0 [ 196.340583] ? shmem_fill_super+0x8c0/0x8c0 [ 196.344904] SyS_memfd_create+0x1f9/0x3a0 [ 196.349044] ? shmem_fcntl+0x130/0x130 [ 196.353031] ? do_syscall_64+0x53/0x640 [ 196.356995] ? shmem_fcntl+0x130/0x130 [ 196.360874] do_syscall_64+0x1e8/0x640 [ 196.364750] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.369629] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.374826] RIP: 0033:0x459a29 [ 196.378010] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 196.385713] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 196.392973] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 196.400232] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:53:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00", 0x1a) [ 196.407491] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 196.414805] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 196.431923] x86/PAT: syz-executor.1:8870 freeing invalid memtype [mem 0x00000000-0x00001fff] 14:53:36 executing program 3 (fault-call:0 fault-nth:3): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 196.446183] audit: type=1400 audit(1569855216.316:62): avc: denied { map } for pid=8856 comm="syz-executor.1" path="/root/syzkaller-testdir433232489/syzkaller.8f0pvk/79/file0/file0/mem" dev="devtmpfs" ino=34146 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 [ 196.482940] device nr0 entered promiscuous mode [ 196.508455] FAULT_INJECTION: forcing a failure. [ 196.508455] name failslab, interval 1, probability 0, space 0, times 0 [ 196.519917] CPU: 1 PID: 8896 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 196.519926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.519930] Call Trace: [ 196.519950] dump_stack+0x138/0x197 [ 196.519966] should_fail.cold+0x10f/0x159 [ 196.519979] should_failslab+0xdb/0x130 [ 196.519990] kmem_cache_alloc+0x2d7/0x780 [ 196.520000] ? shmem_alloc_inode+0x1c/0x50 [ 196.520017] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 196.520032] selinux_inode_alloc_security+0xb6/0x2a0 [ 196.520043] security_inode_alloc+0x94/0xd0 [ 196.520053] inode_init_always+0x552/0xaf0 [ 196.554943] alloc_inode+0x81/0x180 [ 196.554956] new_inode_pseudo+0x19/0xf0 [ 196.554966] new_inode+0x1f/0x40 [ 196.554975] shmem_get_inode+0x75/0x750 [ 196.554987] __shmem_file_setup.part.0+0x111/0x400 [ 196.564731] ? __alloc_fd+0x1d4/0x4a0 [ 196.564740] ? shmem_fill_super+0x8c0/0x8c0 [ 196.564756] SyS_memfd_create+0x1f9/0x3a0 [ 196.564767] ? shmem_fcntl+0x130/0x130 [ 196.564779] ? do_syscall_64+0x53/0x640 [ 196.564789] ? shmem_fcntl+0x130/0x130 [ 196.564798] do_syscall_64+0x1e8/0x640 [ 196.564808] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.630746] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.635922] RIP: 0033:0x459a29 [ 196.639093] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 196.646785] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 196.654051] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 196.661306] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 196.668569] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 196.675996] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00", 0x1a) 14:53:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000002c0)={0x5, 0x100000000, 0x8001, 0x4206, 0x7}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@rose) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20400, 0x0) r4 = open(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000011000100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000207000000000000007f01fbdbb34efccb8e9486900a8956918ae24bfc379edf00cdb8255f44bac7b0b64e50e7"], 0x24}}, 0x0) 14:53:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:36 executing program 3 (fault-call:0 fault-nth:4): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 196.819150] device nr0 entered promiscuous mode [ 196.828036] FAULT_INJECTION: forcing a failure. [ 196.828036] name failslab, interval 1, probability 0, space 0, times 0 [ 196.877401] CPU: 0 PID: 8911 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 196.884394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.893759] Call Trace: [ 196.896371] dump_stack+0x138/0x197 [ 196.900016] should_fail.cold+0x10f/0x159 [ 196.904184] should_failslab+0xdb/0x130 [ 196.908173] kmem_cache_alloc+0x2d7/0x780 [ 196.912339] ? lock_downgrade+0x6e0/0x6e0 [ 196.916499] get_empty_filp+0x8c/0x3f0 [ 196.920404] alloc_file+0x23/0x440 [ 196.923979] __shmem_file_setup.part.0+0x1b1/0x400 [ 196.929003] ? __alloc_fd+0x1d4/0x4a0 [ 196.932801] ? shmem_fill_super+0x8c0/0x8c0 [ 196.937123] SyS_memfd_create+0x1f9/0x3a0 [ 196.941265] ? shmem_fcntl+0x130/0x130 [ 196.945155] ? do_syscall_64+0x53/0x640 [ 196.949124] ? shmem_fcntl+0x130/0x130 [ 196.953011] do_syscall_64+0x1e8/0x640 [ 196.956895] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.961743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.966926] RIP: 0033:0x459a29 [ 196.970544] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 196.978256] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 196.985530] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 196.992802] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 197.000072] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 197.007343] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500", 0x1e) 14:53:37 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x10000004e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x80, 0x58, 0x10000, 0x7, 0x1}, &(0x7f0000000000)=0x98) 14:53:37 executing program 3 (fault-call:0 fault-nth:5): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500", 0x1e) [ 197.135101] FAULT_INJECTION: forcing a failure. [ 197.135101] name failslab, interval 1, probability 0, space 0, times 0 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500", 0x1e) [ 197.177865] CPU: 0 PID: 8925 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 197.177925] device nr0 entered promiscuous mode [ 197.184845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.184852] Call Trace: [ 197.184871] dump_stack+0x138/0x197 [ 197.184888] should_fail.cold+0x10f/0x159 [ 197.184904] should_failslab+0xdb/0x130 [ 197.184922] kmem_cache_alloc+0x2d7/0x780 [ 197.184933] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 197.184944] ? check_preemption_disabled+0x3c/0x250 [ 197.184957] selinux_file_alloc_security+0xb4/0x190 [ 197.184968] security_file_alloc+0x6d/0xa0 [ 197.184989] get_empty_filp+0x162/0x3f0 [ 197.185002] alloc_file+0x23/0x440 [ 197.185016] __shmem_file_setup.part.0+0x1b1/0x400 [ 197.185025] ? __alloc_fd+0x1d4/0x4a0 [ 197.185036] ? shmem_fill_super+0x8c0/0x8c0 [ 197.185053] SyS_memfd_create+0x1f9/0x3a0 [ 197.185063] ? shmem_fcntl+0x130/0x130 [ 197.185071] ? do_syscall_64+0x53/0x640 [ 197.185080] ? shmem_fcntl+0x130/0x130 [ 197.185091] do_syscall_64+0x1e8/0x640 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00040005001180", 0x20) 14:53:37 executing program 3 (fault-call:0 fault-nth:6): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 197.185103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.244952] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.244963] RIP: 0033:0x459a29 [ 197.253757] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 197.253767] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000000459a29 [ 197.253772] RDX: 00000000200000a8 RSI: 0000000000000000 RDI: 00000000004be948 [ 197.253776] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 197.253780] R10: 0000000000000400 R11: 0000000000000246 R12: 00007f20c96a16d4 [ 197.253785] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 197.345519] FAULT_INJECTION: forcing a failure. [ 197.345519] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 197.382385] CPU: 0 PID: 8943 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 197.389376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.398758] Call Trace: [ 197.398786] dump_stack+0x138/0x197 [ 197.398802] should_fail.cold+0x10f/0x159 [ 197.398813] ? __might_sleep+0x93/0xb0 [ 197.409166] __alloc_pages_nodemask+0x1d6/0x7a0 [ 197.417715] ? __alloc_pages_slowpath+0x2930/0x2930 [ 197.422744] ? lock_downgrade+0x6e0/0x6e0 [ 197.426915] alloc_pages_vma+0xc9/0x4c0 [ 197.430906] shmem_alloc_page+0xf6/0x1a0 [ 197.434975] ? shmem_swapin+0x1a0/0x1a0 [ 197.438963] ? cred_has_capability+0x142/0x290 [ 197.443554] ? check_preemption_disabled+0x3c/0x250 [ 197.448582] ? __this_cpu_preempt_check+0x1d/0x30 [ 197.453424] ? percpu_counter_add_batch+0x112/0x160 [ 197.458427] ? __vm_enough_memory+0x26a/0x490 [ 197.462930] shmem_alloc_and_acct_page+0x12a/0x680 [ 197.467855] shmem_getpage_gfp+0x3e7/0x25d0 [ 197.472165] ? shmem_add_to_page_cache+0x860/0x860 [ 197.477084] ? iov_iter_fault_in_readable+0x1da/0x3c0 [ 197.482392] shmem_write_begin+0xfd/0x1b0 [ 197.486586] ? trace_hardirqs_on_caller+0x400/0x590 [ 197.491644] generic_perform_write+0x1f8/0x480 [ 197.496224] ? page_endio+0x530/0x530 [ 197.500009] ? current_time+0xb0/0xb0 [ 197.503807] ? generic_file_write_iter+0x9a/0x660 [ 197.508652] __generic_file_write_iter+0x239/0x5b0 [ 197.513574] generic_file_write_iter+0x303/0x660 [ 197.518326] __vfs_write+0x4a7/0x6b0 [ 197.522173] ? selinux_file_open+0x420/0x420 [ 197.526588] ? kernel_read+0x120/0x120 [ 197.530490] ? check_preemption_disabled+0x3c/0x250 [ 197.535763] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 197.541325] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 197.546094] ? __sb_start_write+0x153/0x2f0 [ 197.550407] vfs_write+0x198/0x500 [ 197.553935] SyS_pwrite64+0x115/0x140 [ 197.557719] ? SyS_pread64+0x140/0x140 [ 197.561596] ? do_syscall_64+0x53/0x640 [ 197.565561] ? SyS_pread64+0x140/0x140 [ 197.569464] do_syscall_64+0x1e8/0x640 [ 197.573379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.578212] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.583392] RIP: 0033:0x413977 [ 197.586573] RSP: 002b:00007f20c96a0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 197.594451] RAX: ffffffffffffffda RBX: 0000000020000090 RCX: 0000000000413977 [ 197.601745] RDX: 000000000000003a RSI: 0000000020000180 RDI: 0000000000000004 [ 197.609061] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 197.616354] R10: 0000000000000400 R11: 0000000000000293 R12: 0000000000000004 [ 197.623617] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000002c0)={0x5, 0x100000000, 0x8001, 0x4206, 0x7}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@rose) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000280), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20400, 0x0) r4 = open(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000011000100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000207000000000000007f01fbdbb34efccb8e9486900a8956918ae24bfc379edf00cdb8255f44bac7b0b64e50e7"], 0x24}}, 0x0) 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00040005001180", 0x20) 14:53:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 197.641333] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 197.685928] device nr0 entered promiscuous mode 14:53:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:37 executing program 3 (fault-call:0 fault-nth:7): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff00040005001180", 0x20) 14:53:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) dup2(r2, r2) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:37 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @remote}, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:53:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500118000", 0x21) [ 198.023419] device nr0 entered promiscuous mode [ 198.035432] FAULT_INJECTION: forcing a failure. [ 198.035432] name failslab, interval 1, probability 0, space 0, times 0 [ 198.085596] CPU: 0 PID: 8967 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 198.092590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.101960] Call Trace: [ 198.104563] dump_stack+0x138/0x197 [ 198.108203] should_fail.cold+0x10f/0x159 [ 198.112354] should_failslab+0xdb/0x130 [ 198.116507] kmem_cache_alloc+0x2d7/0x780 [ 198.120686] ? vfs_write+0x25f/0x500 [ 198.124399] getname_flags+0xcb/0x580 [ 198.128198] ? check_preemption_disabled+0x3c/0x250 [ 198.133206] getname+0x1a/0x20 [ 198.136397] do_sys_open+0x1e7/0x430 [ 198.140111] ? filp_open+0x70/0x70 [ 198.143638] ? fput+0xd4/0x150 [ 198.146818] ? SyS_pwrite64+0xca/0x140 [ 198.150710] SyS_open+0x2d/0x40 [ 198.154042] ? do_sys_open+0x430/0x430 [ 198.157920] do_syscall_64+0x1e8/0x640 [ 198.161796] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.166627] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.171802] RIP: 0033:0x413911 [ 198.174973] RSP: 002b:00007f20c96a0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 14:53:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500118000", 0x21) 14:53:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) dup2(r2, r2) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:38 executing program 3 (fault-call:0 fault-nth:8): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 198.182670] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000413911 [ 198.190031] RDX: 00007f20c96a0b0a RSI: 0000000000000002 RDI: 00007f20c96a0b00 [ 198.197312] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 198.204712] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 198.212024] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 198.304927] device nr0 entered promiscuous mode [ 198.305356] FAULT_INJECTION: forcing a failure. [ 198.305356] name failslab, interval 1, probability 0, space 0, times 0 [ 198.334071] CPU: 0 PID: 8988 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 198.341048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.341053] Call Trace: [ 198.341071] dump_stack+0x138/0x197 [ 198.341088] should_fail.cold+0x10f/0x159 [ 198.341103] should_failslab+0xdb/0x130 [ 198.341116] kmem_cache_alloc+0x2d7/0x780 [ 198.341126] ? save_stack+0xa9/0xd0 [ 198.341139] get_empty_filp+0x8c/0x3f0 [ 198.341149] path_openat+0x8f/0x3f70 [ 198.341160] ? generic_perform_write+0x34f/0x480 [ 198.341181] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 198.341193] ? save_trace+0x290/0x290 [ 198.341206] ? __alloc_fd+0x1d4/0x4a0 [ 198.341216] do_filp_open+0x18e/0x250 [ 198.341226] ? may_open_dev+0xe0/0xe0 [ 198.341238] ? lock_downgrade+0x6e0/0x6e0 [ 198.341252] ? _raw_spin_unlock+0x2d/0x50 [ 198.341261] ? __alloc_fd+0x1d4/0x4a0 [ 198.341282] do_sys_open+0x2c5/0x430 [ 198.341292] ? filp_open+0x70/0x70 [ 198.341300] ? fput+0xd4/0x150 [ 198.341325] ? SyS_pwrite64+0xca/0x140 [ 198.341338] SyS_open+0x2d/0x40 [ 198.341347] ? do_sys_open+0x430/0x430 [ 198.341364] do_syscall_64+0x1e8/0x640 [ 198.341373] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.341389] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.341398] RIP: 0033:0x413911 [ 198.341403] RSP: 002b:00007f20c96a0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 198.369222] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000413911 [ 198.369230] RDX: 00007f20c96a0b0a RSI: 0000000000000002 RDI: 00007f20c96a0b00 [ 198.369234] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 198.369239] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 14:53:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff0004000500118000", 0x21) 14:53:38 executing program 3 (fault-call:0 fault-nth:9): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000061101800000000000c050000000000009500000000000000b3fdee5a9a1541ba1c9e7e94b5f2c18bf446a05cbe831341801ace718889380aaab2c697d3f7"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 198.369245] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 198.534652] FAULT_INJECTION: forcing a failure. [ 198.534652] name failslab, interval 1, probability 0, space 0, times 0 [ 198.586486] CPU: 0 PID: 8997 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 198.593486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.593491] Call Trace: [ 198.593512] dump_stack+0x138/0x197 [ 198.593530] should_fail.cold+0x10f/0x159 [ 198.593546] should_failslab+0xdb/0x130 [ 198.593559] kmem_cache_alloc+0x2d7/0x780 [ 198.593570] ? save_stack+0xa9/0xd0 [ 198.593583] get_empty_filp+0x8c/0x3f0 [ 198.593594] path_openat+0x8f/0x3f70 [ 198.605636] ? trace_hardirqs_on+0x10/0x10 [ 198.605658] ? check_preemption_disabled+0x3c/0x250 [ 198.613514] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 198.613521] ? find_held_lock+0x35/0x130 [ 198.613530] ? save_trace+0x290/0x290 [ 198.613542] ? __alloc_fd+0x1d4/0x4a0 [ 198.613553] do_filp_open+0x18e/0x250 [ 198.613561] ? may_open_dev+0xe0/0xe0 [ 198.613572] ? lock_downgrade+0x6e0/0x6e0 [ 198.613589] ? _raw_spin_unlock+0x2d/0x50 [ 198.675125] ? __alloc_fd+0x1d4/0x4a0 [ 198.679189] do_sys_open+0x2c5/0x430 [ 198.682886] ? filp_open+0x70/0x70 [ 198.686417] ? fput+0xd4/0x150 [ 198.689593] ? SyS_pwrite64+0xca/0x140 [ 198.693482] SyS_open+0x2d/0x40 [ 198.696753] ? do_sys_open+0x430/0x430 [ 198.700623] do_syscall_64+0x1e8/0x640 [ 198.704494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.709399] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.714593] RIP: 0033:0x413911 [ 198.717903] RSP: 002b:00007f20c96a0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 198.725609] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000413911 [ 198.732873] RDX: 00007f20c96a0b0a RSI: 0000000000000002 RDI: 00007f20c96a0b00 [ 198.740143] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 198.747416] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 198.754679] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) 14:53:38 executing program 4: lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xff}, 0x28, 0x2) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 14:53:38 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) accept4$x25(r0, 0x0, &(0x7f00000000c0), 0x40800) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) dup(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000140), 0x4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000300)="3c26f2dd769bd16aeab98bc079d7f2a3d113d91827547fcc27c6220d182e24868165dd65ecbbad30f011dc5861e8b676bd0f453985afff71eb54bde254deccb3aa79e5809a2d6fe0525430738003e9c27a11c4178d1e30b3bbbef8664b125c7706fbad08d0b3fe71d369b13c761bd8c70da53e0263b4e552d725ca3f671cd912227603e2bb4de8576d1d7e350defd025b42bb57106e5a3e72d3851cf102b1cc8bf8f65444071f325f25c0ec230df336c4843a47e4135fd4174900166c612bfd12d2e6f36fdf63b59009b0d93f92e5fdd2631cbefe2f58b51cb04dce69dd7058e191b1cd2", 0xe4}], 0x1, 0x7021022c5a30518a) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000140), 0x4) io_setup(0x6, &(0x7f0000000080)) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x203}, 0x1c) r12 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r12, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r11, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000140), 0x4) r14 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r15 = syz_open_dev$amidi(&(0x7f0000000c40)='/dev/amidi#\x00', 0x255a5825, 0x40) r16 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r17 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r17, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r16, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r17, &(0x7f0000005fc0), 0x800000000000059, 0x0) io_submit(0x0, 0x20000136, &(0x7f0000000d40)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000a00)="ced9", 0x0, 0x4, 0x0, 0x2, r10}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x20c8, r11, &(0x7f0000000d80)="32b76a347c7e0cdc3b384816c4544b16153726e062f59564697576e2efaf8b26f4600448a3637e4e81aaa2ef906e3e73758fefc37cd1778ef8dde15f740fe8fb971122151bd8cc9a6d79bd5d8ae4d0c67732f2b79c69be2c1ac3e6ee6b01bcc65459fcd70870c29ab3201ef18dcd05cf92ca1b6afefe9fb34f5cc9bf567cd65bd748f259ebcaf7e8fbad642b0f01596b236cc10cc2e8bcfc2d928f2de96632a9f7817fda34a6a9a152c43ab7f86a85aeb0afa9430763f9bfdeb8f93fcdc54c5be48a759c382e673cfc9d973b65107b39aa666be9d8a88ef686bac6f088a0540c82a36cf5a9f69c5a7fc0b1c4d9d85153d0dd196b124fab3d1c99b78c2690850d62b90085b7420b56bbcb3ec7a0", 0x0, 0x4, 0x0, 0x0, r13}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x8, 0x5f, r14, &(0x7f0000000c00)="0c14280fa527b1ae6a8538493a6403259c1fcadb034e379f8ebbde09f19ae1ec9bc203fd285a965126440c78b9d4ee7e075d6123049f234a6940e1e9d3", 0x0, 0x2, 0x0, 0x0, r15}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x1, 0x9, r17, &(0x7f0000000cc0)="4ba03511b6765f3af1ee054f10144027d203e45e1abc6985afcb30f2", 0x0, 0x9}]) r18 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r18, 0x8200) r19 = open(&(0x7f0000000100)='./bus/file0\x00', 0x280042, 0x4) ioctl$FS_IOC_RESVSP(r18, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x7fff, 0x12d}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r19, 0x0) symlinkat(&(0x7f0000008ff8)='./bus\x00', 0xffffffffffffffff, 0x0) r20 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x284040, 0x0) sendfile(r0, r20, 0x0, 0x8000fffffffa) 14:53:38 executing program 5 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:38 executing program 3 (fault-call:0 fault-nth:10): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) dup2(r2, r2) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x208340) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$NBD_CLEAR_QUE(r3, 0xab05) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 198.966855] FAULT_INJECTION: forcing a failure. [ 198.966855] name failslab, interval 1, probability 0, space 0, times 0 [ 198.968904] FAULT_INJECTION: forcing a failure. [ 198.968904] name failslab, interval 1, probability 0, space 0, times 0 [ 198.981914] CPU: 1 PID: 9010 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 198.996343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.005749] Call Trace: [ 199.008354] dump_stack+0x138/0x197 [ 199.012021] should_fail.cold+0x10f/0x159 [ 199.016180] should_failslab+0xdb/0x130 [ 199.020164] kmem_cache_alloc_node+0x287/0x780 [ 199.024760] __alloc_skb+0x9c/0x500 [ 199.028389] ? skb_scrub_packet+0x4b0/0x4b0 [ 199.032735] ? netlink_autobind.isra.0+0x1c9/0x290 [ 199.037827] netlink_sendmsg+0x874/0xc60 [ 199.041899] ? netlink_unicast+0x640/0x640 [ 199.046146] ? security_socket_sendmsg+0x89/0xb0 [ 199.050895] ? netlink_unicast+0x640/0x640 [ 199.055142] sock_sendmsg+0xce/0x110 [ 199.058935] sock_write_iter+0x21d/0x390 [ 199.062989] ? sock_sendmsg+0x110/0x110 [ 199.066974] ? iov_iter_init+0xaf/0x1d0 [ 199.070965] __vfs_write+0x4a7/0x6b0 [ 199.074684] ? selinux_file_open+0x420/0x420 [ 199.079100] ? kernel_read+0x120/0x120 [ 199.082987] ? rw_verify_area+0xea/0x2b0 [ 199.087042] vfs_write+0x198/0x500 [ 199.090661] SyS_write+0xfd/0x230 [ 199.094111] ? SyS_read+0x230/0x230 [ 199.097760] ? do_syscall_64+0x53/0x640 [ 199.101724] ? SyS_read+0x230/0x230 [ 199.105348] do_syscall_64+0x1e8/0x640 [ 199.109238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.114084] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.119258] RIP: 0033:0x459a29 [ 199.122433] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 199.130123] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 [ 199.137390] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 199.144645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.151899] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 199.159152] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 [ 199.166920] CPU: 0 PID: 9012 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 199.173875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.173880] Call Trace: [ 199.173896] dump_stack+0x138/0x197 [ 199.173911] should_fail.cold+0x10f/0x159 [ 199.173925] should_failslab+0xdb/0x130 [ 199.173938] kmem_cache_alloc+0x2d7/0x780 [ 199.193659] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 199.193674] ? check_preemption_disabled+0x3c/0x250 [ 199.193688] selinux_file_alloc_security+0xb4/0x190 [ 199.217254] security_file_alloc+0x6d/0xa0 [ 199.221501] get_empty_filp+0x162/0x3f0 [ 199.225490] path_openat+0x8f/0x3f70 [ 199.225506] ? trace_hardirqs_on+0x10/0x10 [ 199.225520] ? check_preemption_disabled+0x3c/0x250 [ 199.233455] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 199.233465] ? find_held_lock+0x35/0x130 [ 199.233476] ? save_trace+0x290/0x290 [ 199.243142] ? __alloc_fd+0x1d4/0x4a0 [ 199.243155] do_filp_open+0x18e/0x250 [ 199.243164] ? may_open_dev+0xe0/0xe0 [ 199.243177] ? lock_downgrade+0x6e0/0x6e0 14:53:39 executing program 5 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 199.243195] ? _raw_spin_unlock+0x2d/0x50 [ 199.243203] ? __alloc_fd+0x1d4/0x4a0 [ 199.243222] do_sys_open+0x2c5/0x430 [ 199.243233] ? filp_open+0x70/0x70 [ 199.243240] ? fput+0xd4/0x150 [ 199.243249] ? SyS_pwrite64+0xca/0x140 [ 199.243261] SyS_open+0x2d/0x40 [ 199.251098] ? do_sys_open+0x430/0x430 [ 199.251110] do_syscall_64+0x1e8/0x640 [ 199.251119] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.251136] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.251148] RIP: 0033:0x413911 [ 199.258727] RSP: 002b:00007f20c96a0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 199.258738] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000413911 [ 199.258745] RDX: 00007f20c96a0b0a RSI: 0000000000000002 RDI: 00007f20c96a0b00 [ 199.258749] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 199.258757] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 199.266659] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 199.279547] FAULT_INJECTION: forcing a failure. [ 199.279547] name failslab, interval 1, probability 0, space 0, times 0 [ 199.285331] CPU: 0 PID: 9026 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 199.292495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.292500] Call Trace: [ 199.292519] dump_stack+0x138/0x197 [ 199.292536] should_fail.cold+0x10f/0x159 [ 199.292551] should_failslab+0xdb/0x130 [ 199.292565] kmem_cache_alloc_node_trace+0x280/0x770 [ 199.328620] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 199.328637] __kmalloc_node_track_caller+0x3d/0x80 [ 199.328649] __kmalloc_reserve.isra.0+0x40/0xe0 [ 199.343175] __alloc_skb+0xcf/0x500 [ 199.343186] ? skb_scrub_packet+0x4b0/0x4b0 [ 199.343197] ? netlink_autobind.isra.0+0x1c9/0x290 [ 199.343208] netlink_sendmsg+0x874/0xc60 [ 199.343221] ? netlink_unicast+0x640/0x640 [ 199.343237] ? security_socket_sendmsg+0x89/0xb0 [ 199.343247] ? netlink_unicast+0x640/0x640 [ 199.343256] sock_sendmsg+0xce/0x110 [ 199.343266] sock_write_iter+0x21d/0x390 [ 199.343276] ? sock_sendmsg+0x110/0x110 14:53:39 executing program 5 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:39 executing program 3 (fault-call:0 fault-nth:11): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) [ 199.355774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.357819] ? iov_iter_init+0xaf/0x1d0 [ 199.357835] __vfs_write+0x4a7/0x6b0 [ 199.357845] ? selinux_file_open+0x420/0x420 [ 199.357854] ? kernel_read+0x120/0x120 [ 199.357875] ? rw_verify_area+0xea/0x2b0 [ 199.376155] vfs_write+0x198/0x500 [ 199.404902] SyS_write+0xfd/0x230 [ 199.404916] ? SyS_read+0x230/0x230 [ 199.404927] ? do_syscall_64+0x53/0x640 [ 199.404937] ? SyS_read+0x230/0x230 [ 199.419969] do_syscall_64+0x1e8/0x640 [ 199.419980] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.419996] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.420006] RIP: 0033:0x459a29 [ 199.427941] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 199.427954] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 [ 199.427960] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 199.427966] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.427972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 199.427978] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 [ 199.483823] device nr0 entered promiscuous mode [ 199.488483] audit: type=1804 audit(1569855219.366:63): pid=9034 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir433232489/syzkaller.8f0pvk/82/bus" dev="sda1" ino=16777 res=1 [ 199.526452] FAULT_INJECTION: forcing a failure. [ 199.526452] name failslab, interval 1, probability 0, space 0, times 0 [ 199.543670] FAULT_INJECTION: forcing a failure. [ 199.543670] name failslab, interval 1, probability 0, space 0, times 0 [ 199.565955] CPU: 0 PID: 9039 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 199.633194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.642540] Call Trace: [ 199.645128] dump_stack+0x138/0x197 [ 199.648749] should_fail.cold+0x10f/0x159 [ 199.652904] should_failslab+0xdb/0x130 [ 199.656913] kmem_cache_alloc+0x47/0x780 [ 199.660967] ? lock_acquire+0x16f/0x430 [ 199.664935] ? check_preemption_disabled+0x3c/0x250 [ 199.669949] skb_clone+0x129/0x320 [ 199.673488] netlink_deliver_tap+0x681/0x8f0 [ 199.677999] netlink_unicast+0x4b2/0x640 [ 199.682053] ? netlink_attachskb+0x6a0/0x6a0 [ 199.686459] ? security_netlink_send+0x81/0xb0 [ 199.691039] netlink_sendmsg+0x7c4/0xc60 [ 199.695098] ? netlink_unicast+0x640/0x640 [ 199.699329] ? security_socket_sendmsg+0x89/0xb0 [ 199.704080] ? netlink_unicast+0x640/0x640 [ 199.708306] sock_sendmsg+0xce/0x110 [ 199.712014] sock_write_iter+0x21d/0x390 [ 199.716070] ? sock_sendmsg+0x110/0x110 [ 199.720045] ? iov_iter_init+0xaf/0x1d0 [ 199.724015] __vfs_write+0x4a7/0x6b0 [ 199.727719] ? selinux_file_open+0x420/0x420 [ 199.732132] ? kernel_read+0x120/0x120 [ 199.736029] ? rw_verify_area+0xea/0x2b0 [ 199.740084] vfs_write+0x198/0x500 [ 199.743619] SyS_write+0xfd/0x230 [ 199.747088] ? SyS_read+0x230/0x230 [ 199.750707] ? do_syscall_64+0x53/0x640 [ 199.754675] ? SyS_read+0x230/0x230 [ 199.758297] do_syscall_64+0x1e8/0x640 [ 199.762177] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.767016] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.772191] RIP: 0033:0x459a29 [ 199.775363] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 199.783053] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 [ 199.790306] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 199.797565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.804816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 199.812065] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 14:53:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) [ 199.819713] CPU: 1 PID: 9040 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 199.826667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.836234] Call Trace: [ 199.838830] dump_stack+0x138/0x197 [ 199.842467] should_fail.cold+0x10f/0x159 [ 199.846624] should_failslab+0xdb/0x130 [ 199.850610] kmem_cache_alloc_trace+0x2e9/0x790 [ 199.855291] ? __lockdep_init_map+0x10c/0x570 [ 199.859800] ? loop_get_status64+0x120/0x120 [ 199.864740] __kthread_create_on_node+0xe3/0x3e0 [ 199.869502] ? kthread_park+0x140/0x140 [ 199.873613] ? __fget+0x210/0x370 [ 199.877120] ? loop_get_status64+0x120/0x120 [ 199.881568] kthread_create_on_node+0xa8/0xd0 [ 199.886097] ? __kthread_create_on_node+0x3e0/0x3e0 [ 199.891101] ? __lockdep_init_map+0x10c/0x570 [ 199.895587] lo_ioctl+0xcf7/0x1ce0 [ 199.899118] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 199.904137] ? loop_probe+0x160/0x160 [ 199.907924] blkdev_ioctl+0x96b/0x1860 [ 199.911826] ? blkpg_ioctl+0x980/0x980 [ 199.915750] ? __might_sleep+0x93/0xb0 [ 199.919629] ? __fget+0x210/0x370 [ 199.923432] block_ioctl+0xde/0x120 [ 199.927047] ? blkdev_fallocate+0x3b0/0x3b0 [ 199.931360] do_vfs_ioctl+0x7ae/0x1060 [ 199.935240] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.940157] ? lock_downgrade+0x6e0/0x6e0 [ 199.944298] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.948690] ? __fget+0x237/0x370 [ 199.952129] ? security_file_ioctl+0x89/0xb0 [ 199.956518] SyS_ioctl+0x8f/0xc0 [ 199.959866] ? do_vfs_ioctl+0x1060/0x1060 [ 199.964013] do_syscall_64+0x1e8/0x640 [ 199.967894] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.972733] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.977904] RIP: 0033:0x459897 [ 199.981075] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.988775] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459897 [ 199.996024] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 200.003277] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 200.010526] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 14:53:39 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) lsetxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 14:53:39 executing program 5 (fault-call:1 fault-nth:3): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 200.017777] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 14:53:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 200.106065] FAULT_INJECTION: forcing a failure. [ 200.106065] name failslab, interval 1, probability 0, space 0, times 0 [ 200.147133] CPU: 1 PID: 9051 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 200.154102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.154109] Call Trace: [ 200.154127] dump_stack+0x138/0x197 [ 200.154146] should_fail.cold+0x10f/0x159 [ 200.154161] should_failslab+0xdb/0x130 [ 200.172798] device nr0 entered promiscuous mode [ 200.173858] kmem_cache_alloc_node+0x287/0x780 [ 200.173879] __alloc_skb+0x9c/0x500 [ 200.173887] ? skb_scrub_packet+0x4b0/0x4b0 [ 200.173900] ? fib_nl_newrule+0x2150/0x2150 [ 200.199467] ? rtnetlink_rcv_msg+0x3fd/0xb70 [ 200.203876] netlink_ack+0x21c/0x9a0 [ 200.207584] ? netlink_sendmsg+0xc60/0xc60 [ 200.211808] netlink_rcv_skb+0x2fc/0x3c0 [ 200.215866] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 200.220537] ? netlink_ack+0x9a0/0x9a0 [ 200.224439] ? netlink_deliver_tap+0xba/0x8f0 [ 200.228945] rtnetlink_rcv+0x1d/0x30 [ 200.232652] netlink_unicast+0x45d/0x640 [ 200.236710] ? netlink_attachskb+0x6a0/0x6a0 [ 200.241125] ? security_netlink_send+0x81/0xb0 [ 200.245714] netlink_sendmsg+0x7c4/0xc60 [ 200.249774] ? netlink_unicast+0x640/0x640 [ 200.253994] ? security_socket_sendmsg+0x89/0xb0 [ 200.258741] ? netlink_unicast+0x640/0x640 [ 200.262986] sock_sendmsg+0xce/0x110 [ 200.266682] sock_write_iter+0x21d/0x390 [ 200.270725] ? sock_sendmsg+0x110/0x110 [ 200.274696] ? iov_iter_init+0xaf/0x1d0 [ 200.278655] __vfs_write+0x4a7/0x6b0 [ 200.282356] ? selinux_file_open+0x420/0x420 [ 200.286750] ? kernel_read+0x120/0x120 [ 200.290638] ? rw_verify_area+0xea/0x2b0 [ 200.294704] vfs_write+0x198/0x500 [ 200.298233] SyS_write+0xfd/0x230 [ 200.301671] ? SyS_read+0x230/0x230 [ 200.305282] ? do_syscall_64+0x53/0x640 [ 200.309241] ? SyS_read+0x230/0x230 [ 200.312860] do_syscall_64+0x1e8/0x640 [ 200.316737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.321572] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.326743] RIP: 0033:0x459a29 [ 200.329912] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 200.337702] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 14:53:40 executing program 3 (fault-call:0 fault-nth:12): syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x48000000}}]}) 14:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfe08) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 14:53:40 executing program 5 (fault-call:1 fault-nth:4): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 200.344975] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 200.352240] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.359511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 200.366770] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 14:53:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 200.462661] FAULT_INJECTION: forcing a failure. [ 200.462661] name failslab, interval 1, probability 0, space 0, times 0 [ 200.477217] FAULT_INJECTION: forcing a failure. [ 200.477217] name failslab, interval 1, probability 0, space 0, times 0 [ 200.488785] CPU: 1 PID: 9067 Comm: syz-executor.3 Not tainted 4.14.146 #0 [ 200.495747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.505114] Call Trace: [ 200.507720] dump_stack+0x138/0x197 [ 200.511366] should_fail.cold+0x10f/0x159 [ 200.515622] should_failslab+0xdb/0x130 [ 200.519607] kmem_cache_alloc+0x2d7/0x780 [ 200.523765] ? trace_hardirqs_on+0x10/0x10 [ 200.528001] ? save_trace+0x290/0x290 [ 200.531801] __kernfs_new_node+0x70/0x420 [ 200.535950] kernfs_new_node+0x80/0xf0 [ 200.539846] kernfs_create_dir_ns+0x41/0x140 [ 200.544266] internal_create_group+0xea/0x7b0 [ 200.548809] sysfs_create_group+0x20/0x30 [ 200.552963] lo_ioctl+0x1176/0x1ce0 [ 200.556602] ? loop_probe+0x160/0x160 [ 200.560401] blkdev_ioctl+0x96b/0x1860 [ 200.564293] ? blkpg_ioctl+0x980/0x980 [ 200.568180] ? __might_sleep+0x93/0xb0 [ 200.572062] ? __fget+0x210/0x370 [ 200.575507] block_ioctl+0xde/0x120 [ 200.579126] ? blkdev_fallocate+0x3b0/0x3b0 [ 200.583440] do_vfs_ioctl+0x7ae/0x1060 [ 200.587324] ? selinux_file_mprotect+0x5d0/0x5d0 [ 200.592082] ? lock_downgrade+0x6e0/0x6e0 [ 200.596227] ? ioctl_preallocate+0x1c0/0x1c0 [ 200.600634] ? __fget+0x237/0x370 [ 200.604087] ? security_file_ioctl+0x89/0xb0 [ 200.608490] SyS_ioctl+0x8f/0xc0 [ 200.611847] ? do_vfs_ioctl+0x1060/0x1060 [ 200.615989] do_syscall_64+0x1e8/0x640 [ 200.619863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.624702] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.629878] RIP: 0033:0x459897 [ 200.633056] RSP: 002b:00007f20c96a0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.640760] RAX: ffffffffffffffda RBX: 00000000200000a8 RCX: 0000000000459897 [ 200.648020] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 200.655281] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 200.665061] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 200.672321] R13: 00000000004c8b8d R14: 00000000004dfcb8 R15: 0000000000000003 [ 200.679596] CPU: 0 PID: 9064 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 200.686623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.695959] Call Trace: [ 200.698533] dump_stack+0x138/0x197 [ 200.702146] should_fail.cold+0x10f/0x159 [ 200.706280] should_failslab+0xdb/0x130 [ 200.710237] kmem_cache_alloc_node_trace+0x280/0x770 [ 200.715324] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 200.720760] __kmalloc_node_track_caller+0x3d/0x80 [ 200.725676] __kmalloc_reserve.isra.0+0x40/0xe0 [ 200.730333] __alloc_skb+0xcf/0x500 [ 200.733967] ? skb_scrub_packet+0x4b0/0x4b0 [ 200.738720] ? fib_nl_newrule+0x2150/0x2150 [ 200.743021] ? rtnetlink_rcv_msg+0x3fd/0xb70 [ 200.747413] netlink_ack+0x21c/0x9a0 [ 200.751111] ? netlink_sendmsg+0xc60/0xc60 [ 200.755331] netlink_rcv_skb+0x2fc/0x3c0 [ 200.759374] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 200.763948] ? netlink_ack+0x9a0/0x9a0 [ 200.767836] ? netlink_deliver_tap+0xba/0x8f0 [ 200.772356] rtnetlink_rcv+0x1d/0x30 [ 200.776064] netlink_unicast+0x45d/0x640 [ 200.780112] ? netlink_attachskb+0x6a0/0x6a0 [ 200.784505] ? security_netlink_send+0x81/0xb0 [ 200.789084] netlink_sendmsg+0x7c4/0xc60 [ 200.793135] ? netlink_unicast+0x640/0x640 [ 200.797356] ? security_socket_sendmsg+0x89/0xb0 [ 200.802094] ? netlink_unicast+0x640/0x640 [ 200.806323] sock_sendmsg+0xce/0x110 [ 200.810034] sock_write_iter+0x21d/0x390 [ 200.814086] ? sock_sendmsg+0x110/0x110 [ 200.818309] ? iov_iter_init+0xaf/0x1d0 [ 200.822280] __vfs_write+0x4a7/0x6b0 [ 200.825985] ? selinux_file_open+0x420/0x420 [ 200.830377] ? kernel_read+0x120/0x120 [ 200.834270] ? rw_verify_area+0xea/0x2b0 [ 200.838324] vfs_write+0x198/0x500 [ 200.841853] SyS_write+0xfd/0x230 [ 200.845289] ? SyS_read+0x230/0x230 [ 200.849505] ? do_syscall_64+0x53/0x640 [ 200.853467] ? SyS_read+0x230/0x230 [ 200.857080] do_syscall_64+0x1e8/0x640 [ 200.860965] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.865796] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.870976] RIP: 0033:0x459a29 [ 200.874147] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 200.881851] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 [ 200.889188] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 200.896439] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.905616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 14:53:40 executing program 5 (fault-call:1 fault-nth:5): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:40 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) [ 200.912886] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 [ 200.951001] device nr0 entered promiscuous mode 14:53:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfe08) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 14:53:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x1000) unshare(0x2040400) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1045, 0x0, 0x0, 0x0, 0x77db}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x8}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="841f583a09a87ae51c20fe723967f8201f3153a04f8a7c7bc36ab17b9ee248bc5dc6dbbce2e39eb4b46f8f666a7b15602920880a6f774a615bec6cc51c920f57bd09b66fbaa526183b16c2cb24d337ef753d85a4a52fc939bc004c0811d96ff68fcaf9eac43d9494f97700e6c5fb4a30d770a8392bde878ff266b0781e63727d423a6fd114") fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x8, 0x4, 0xfa, 0x9, 0xc0, 0x2, 0x4, 0x6, 0x6, 0x6}, 0xb) r6 = getuid() quotactl(0x9, &(0x7f0000000300)='./file0\x00', r6, &(0x7f0000000500)="918e09bf22def88c2a65574904cab4531d62d287afc0be8a1a2032d2cd50bee520eee9826e552fa3118882d50700340a33d6e7464c77abb2dd83551c565be4375a0f7f9684e26ec4799e61d5d98a01046385b20d653baed6a1a0a48146836188c44c0f54f982e0f871491eb12f843241d2f0b56adddb450afcdbb1365133ad38149ee67253471fcf048272d21eda69b290b94defd198f7efa0375c122ec13e6b1cb0a2e97c552f85e2595979d3ede41e8dc4b4cd9a04425cd810ca9a71f10960077dc29e9048c5bb2e67b5f44e9a6d021d8b5b64159236e63bf7a3df") [ 200.984401] FAULT_INJECTION: forcing a failure. [ 200.984401] name failslab, interval 1, probability 0, space 0, times 0 [ 201.003710] EXT4-fs (loop3): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 201.058747] CPU: 0 PID: 9076 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 201.065989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.075342] Call Trace: [ 201.077927] dump_stack+0x138/0x197 [ 201.081545] should_fail.cold+0x10f/0x159 [ 201.085697] should_failslab+0xdb/0x130 [ 201.089668] kmem_cache_alloc+0x47/0x780 [ 201.093713] ? lock_acquire+0x16f/0x430 [ 201.097675] ? check_preemption_disabled+0x3c/0x250 [ 201.102682] skb_clone+0x129/0x320 [ 201.106208] netlink_deliver_tap+0x681/0x8f0 [ 201.110603] ? sock_ops_is_valid_access+0x70/0x70 [ 201.115520] __netlink_sendskb+0x49/0xa0 [ 201.119566] netlink_unicast+0x525/0x640 [ 201.123612] ? netlink_attachskb+0x6a0/0x6a0 [ 201.128006] netlink_ack+0x51d/0x9a0 [ 201.131706] ? netlink_sendmsg+0xc60/0xc60 [ 201.135928] netlink_rcv_skb+0x2fc/0x3c0 [ 201.140059] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 201.144636] ? netlink_ack+0x9a0/0x9a0 [ 201.148511] ? netlink_deliver_tap+0xba/0x8f0 [ 201.152997] rtnetlink_rcv+0x1d/0x30 [ 201.156691] netlink_unicast+0x45d/0x640 [ 201.160737] ? netlink_attachskb+0x6a0/0x6a0 [ 201.165144] ? security_netlink_send+0x81/0xb0 [ 201.169709] netlink_sendmsg+0x7c4/0xc60 [ 201.173755] ? netlink_unicast+0x640/0x640 [ 201.177975] ? security_socket_sendmsg+0x89/0xb0 [ 201.182713] ? netlink_unicast+0x640/0x640 [ 201.186929] sock_sendmsg+0xce/0x110 [ 201.190627] sock_write_iter+0x21d/0x390 [ 201.194718] ? sock_sendmsg+0x110/0x110 [ 201.198694] ? iov_iter_init+0xaf/0x1d0 [ 201.202664] __vfs_write+0x4a7/0x6b0 [ 201.206367] ? selinux_file_open+0x420/0x420 [ 201.210773] ? kernel_read+0x120/0x120 [ 201.214657] ? rw_verify_area+0xea/0x2b0 [ 201.218702] vfs_write+0x198/0x500 [ 201.222228] SyS_write+0xfd/0x230 [ 201.225675] ? SyS_read+0x230/0x230 [ 201.229294] ? do_syscall_64+0x53/0x640 [ 201.233250] ? SyS_read+0x230/0x230 [ 201.236861] do_syscall_64+0x1e8/0x640 [ 201.240731] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.245560] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.250733] RIP: 0033:0x459a29 [ 201.253905] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 201.261680] RAX: ffffffffffffffda RBX: 00007f4c0b6e5c90 RCX: 0000000000459a29 [ 201.268931] RDX: 0000000000000022 RSI: 0000000020000000 RDI: 0000000000000003 [ 201.276182] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 201.283433] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 201.290719] R13: 00000000004c5fc3 R14: 00000000004e0720 R15: 0000000000000004 14:53:41 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000040), &(0x7f0000000100)=0x6e) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000140)={0x10000, 0xe004, 0xfe35bc0b, 0x2, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000e80307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 201.341714] bond0: Releasing backup interface bond_slave_1 14:53:41 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x20, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}], [{@fowner_lt={'fowner<', 0xee00}}, {@fsname={'fsname', 0x3d, 'journal_path'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'ext3\x00'}}, {@audit='audit'}]}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000300)={0x54, &(0x7f0000000240)=""/84}) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x84, 0x1, 0x8}}, 0x14) 14:53:41 executing program 5 (fault-call:1 fault-nth:6): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) 14:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket(0x2, 0xa, 0x8) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) [ 201.483788] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 201.498765] audit: type=1107 audit(1569855221.376:64): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 14:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 201.541763] device nr0 entered promiscuous mode [ 201.558149] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 14:53:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)=0x1) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x1564, 0x4, 0x8, 0x200, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x6}, [@typed={0x4, 0x47}, @generic="293b74601a0e7ac3a10321543c5b41c8340c7b4754eabe99886c032207d31f72c3e0f173d55a0677fce4b9781a30c2d79c56bb8e3762a95ae098a7a922275ad397bc39d59875000edf8e9684028d9f2ccc0bfdf1d3393779966f6c56f81799dbcd1719596db5444902774aaba6c273509ab5eeb403588dbcfe5c11de00fe83022bc178b05b67f4468fe6106f98fa0da782cc9595065ade01d5348ec04ca358eac51bb165d3afae8955324719f1d35943ddbeefa6688bb1252a8160e4aa1b5cd643b73c120939f676872758bb3eeb81ef96dc16e04e28bce2b0cb7af7b61ee8", @generic="973dd6f439002073b6b743ea01e70daf7275d57c73ccd2b08757b9dbdecbade3352ec7f443603302b85c2df1fe1630204e5268c287d33b3241d6f9f03982bdec5230eab07d9c24dba28372783ed0ec441d797da1b08cebc0cd9f7bf3233195b67d6201e265d99aaf3ac368db426e25dee9e03355c9ef08ee02f987e996c6265430f2d9cf03668dfb0bc4086b033960eabaf4586072a6663692c1c413c9efe06b5e3fde8e1a9b16202a5a5770239d60efacf1a6b5fc0e58921caa39ad16d31b20b61f71b162183b68", @typed={0x4, 0x44}, @nested={0xa4, 0x16, [@generic="b60db642f657fe0f8a0c529c4d4de3cb2eb668c8e70b85756129d34535a4242767792036c212054a2d1db2e576473acf431f85fdd81f2bed84725acf90434891d8ac67a5026c9e0f4e1daa1a743d4b495c4f33c6abd3d201eb56aa605d06c72cb50d1271f61a400c7d4e5a4ad5888765342f546049b383484874bff50656d2316e6b17968f0e7209758b119a05ab7ca9257814da3e249ad5a436930fbb6c"]}, @typed={0x44, 0x94, @binary="55c8b2cbd3a19c84dc98698cd2901e129828ddc619525e8f4e5ed86e8b20aeacf186eb65469cf995a188e8fa34bdc94d82b143ba5a99c44567a6c3dc9def"}, @generic="d8dae3de18128958a92bf887a8be7cb479d410d7f1f5551e7eba1981fd496b95ec99ea064753b96644fff5b310ee8a0bd59e790f5c7c891e", @nested={0x1280, 0x14, [@typed={0x8, 0x76, @pid=r3}, @generic="17ce34872d5273077545b3126d013737403719cb2deefff4f83906f1b7f5875b6589293c32fa2abc29412c50f4e3dd0d0336cf54", @generic="04346d43a363511ea30b248e606a263aff8b5ec0dd130545a743e78b6362bef9602f66ef65b38eb1d8ec6d583b71265232d2289226eb8cf8eca7c67681549e34003b2e8e4b6fb725d286345a348e677413908ad6f8c90a37ccdb31feeac32f58bf2a9f15b8801bc3fffa77066283aa6f813129c41f69994379f89a3196cbca9fe89e08cf9e00380f0aeb595c0fb8f4926cc7e7b7b235fa91e54db69125215013be0e7e5edb79556486314780e01515de6b45fb2e73fe68bc4d23", @typed={0x8, 0x61, @ipv4=@multicast1}, @generic="d728d82e1f371773ffcb30ea7403caa8d84a556e88e63e3acb164680bd95046b0bb845ee832e70ca3c780b46948754d483243ec42d7035c1a75c54906e76d1741c4a572e3af8e259f113d7b61ae38add32943d2809fcad8c58abac5a5bef0425a5def10ee9eaf801710d170a49da2db0fcea000bb2182b0d7311a8dd338598ed184206ff19bc91c1611b835a860417d2d5ec5426e77e0db8d7b0e9d386912ccbfb79a2e471c00d5dcda4e3d0c4a5c0342a403b13d5b62afc584fa51541e431ca04d84768a7b39c89f50cdd3d66ba9a72a2d493e783c2e9e14912a504efc57dcc88582133ab8e00b041febfb0956ac322164ffa27ba307b15d3df2bedf63fe8ce982d01b5ca02f60957202c79f6811e9320eab131d74a2f9f1cbe48e5644813a19acea074ec4300bf381481db6c56800bb35e71ab33832323db2a03161c3200643100ad5d223de727578c5678715b2e432dd9b72c2d739029ecfc8e98c1ea20edca67ac0c5d9029ffff5f20f20e6e5d065ddd1f2928b517e600650550113a922238584f8935ee4b2638303bea09837a7bcb25453ccf6d62777c654ff09d2a6768f078f778b547e834f2d63b489363a53210a2bc8a6fd423cc572dd34ac029594fe5022ca96b1128504e8a21cda767cfbdc3f0800ddf28083abef5480cccb22a5197755ac841b85150565da22fdbe78f88035433523296512f0901285fc54deadfe51549722e1cb32584541155b216a9821212269ce660cec1a83fbe3448948256a22ad50b8ee703243188852f9c167e0e337f1b5605126450d2f723003a48d0d5703990b92b13983902466fff458f3168207f24ed788da4f03597aafdb32563066b0608d66345e78ff41ce7029c8c93f9381fd534f29bcbf41645dfdd8713da68bea2cca357987f545f0cac9ad7660f1646771d7dfa6ab0f3828cc0aa60daf896c522548035b1c6548b541c6ad4280799fd2ea1017462d440df9f31963798884b1001b1a67467d594d96e381d24edda5639e60ddec1971e9b62f76755533f55e700c9f099c971ea69564250cf10e484ff3eec9c41474e7128003f3028c107b38b01a539a5133ff31ed3edd2ed058582142021281f2858180b752a6a5239e3e0ad5a597bcd5082eac4cd857d25efe206252a361159ce77c84c36d68d75f51ae2066754b3c7e505c2a64e92a7b86afd6ae6246a604be9a7296c182e33663e2d5eca962234eeef6f96fc116110a07fd1b984f01c37e02193e4034e3c014b4baf2e2dc7d893c278f25a030998214b34081e8dc72f4dff267bbc5a7f6223c8cdd7ca4016f4d53fbae1910780d90531058f1d266f7d4e81f3c5dab35119eddd55f515d201a93bfe919e62d4a0ff914005949ee528302ada5b8c4ed5fadfbe4a58b61012ae897042cd0dbd56cb9de171d9cdbb200d4506c0072ce866cea633eef9774c7578366451892f8364ff3c87c48c663ac32ebe30a879360b4a4ca63792165ed468164dca943050a9679696f811ba09a1a39ddb665af558bda8b916924ad719349e9a85ff53121fc71fa9d906685c84a3e65b9aa6e65d3735cba777f26c0655dd4ffb6edd8e679ccdadc02983e57ce7af70dcbcbe1a4fbe303f3ccf96593502275baec628c5c724b7168bd36c9e62c9be61ade32f99d4dc422dfa2c985b9404dd8ec658e87913bfb4bea0ee626858ff40ebc03be14dcd5fd2c69f2bd7b8566995882c7854b2c7da55cfcf381b8969e8ef4df1d6de2e995d93781a7fdd1953dffd5c88f5d38272dbe1ade2a67996b067cd578acc076aac7d0040e38b47424bd163814361c63b71cd8173bbea100716011149a41a37d9b45e70620330d3be5c15b14ac5e064a4104fcae5b984c45b80f0b40e4e232c8c2b4feb0b5ffeeb4b510ff0a16c8e7530cbe0c113eb0ae5a22e5c19728a36c746a18347c85eda02c7701010a58b9440b925515508b87964f7f18869fd70238e05e780a842d82a7cbcc85c940ac958890e9d3982fec5b9f5853b3c285292c01ff63c9070eeec194862b945d025b660aa149f978291c0a1e50359feea02f927a3d2203d2bccecd454a196b6c9d60df429d1bd645be328b0cc568910ed86a563597545abdda30cd18467389716b62685995620f4609c113bcb1121726cc58cd6f4fafe2f366010056f476e7ba8e44c5f0bc14b3e85811ae8bc4dd169f7d3fe92e3ba014c80d28ca8c865fd2cd312f3df18c878163211629570d853fbfbda7bf0babf315e25c5c478cf1c1290036398be66f999e9a6b7a9406fc4180d30fde7734e7c5db44690ba1ef8df1a7ad191a8ef88517625e74704e69e8e2eaad33e63bc3cbaef319ca2aff00c7b55c6f07f4a3bb8bf5690e83fd8d03c36c569ff32e630b37f665ae23c145703cd9f6fdbc3d79113311604af1ac7f381a5e75c2b2bc05c47084bd4632a09b20eeb58364de571d6b50b6eedebecf66fb9d0894626a693cb0e788feda397b3be090159b16b9c4cce29209afdc169777970e731f6f9c39a561f6d3363215bc9a9975f16ff01321d754f08b9b2edd64e726dc746ae66681f2eadd9211e0424acf1a013b767f2234c5344aa94561c500aa831324eec7ac5e9d10db2250b8f4c913faec4b7505783cf4e732d9b120b076b3e0e8084dfe88d2f9f2913779a2a8942f182bb967c8e745fadaec04ade27027bca250fe02bc476acdfc93cafe687eb77d7a4fba3e0f5981ec8604d09ba175527734b8c6b0ad43fa376c7e40e429c473dc41b8e46b60a6cc15b607f60286ecd46faf93129b8e265f99fd7b5b55ecc0ef5c9bbf2b5f702b7c000166c59a1dd1ca46ea90073c134be09ffdc9d8c172fc317722c822d1e51f0fe1cdaabb212ec6851a944443e8104fd5d6cc566b10aebae82c0db2a2c011caf24456abe05b6f5e2fdaeadf05e0001fa59c1477045e47fdaaba313047e1085735d48ff6a3d7d022dd578482a23a4ee9887a5c88a5672fa28228f1069c964a3a14a82282ea786a7a0875d51d0362315e359c448715cd1721c0ddb867cfb2dc334ed3b617551fc1b4472ff3e54248d508d064367b00ccab0b4aa4330233bb43eb755c4a84153e1f8e980e8b0f8f69eba7089d88892ab2f7fdccdf6905d1d6f6d6cfe097060cdb4f94588ad89349b77b4f2df10d7bd33a6b828eb3ed913acfb498b5582f04dda9ca5d1f49358ea9c89356573fcba059ef6438c0cb0eaffc664417ef9c2be332d7557089353a9f2eb2c513720b19c4106944e01c05576e3b41944dc8f719edb6a6125b2a20465c287572ddc0b6b4db59368e0ff940b990527ace673d10fcdb65e30d1764a64749d4aa5b6183f6bc18f58e015b5ebde7aa1dc8f413b66b1c6628718dc71a192764160c3283df769f05b92c9e2704a1ebc68cf37553359a9cc02244aa8c18e7ba3cc2b6295e2629b1482935621c8361212f5bc17b19ce04bedfc07291bbb5ddb757e0fb67927896377ce4ce32d89292fac67484e2289befc0523a4b637eb1bdc76143d05fd9d0c271de7fbf83e3c360a681fb129eb139f8ed0219b5ba934f3114dba3f7071f56b1ebe9f3462881ca8998ffbca9122532ed449c4bfb64b6b00573d55099ba3e5f5c1a6cd76cabc94cdaee1efa8f69912928030fc69746194fbb987a09b977f3e7b67275339376f1a7c5df61bb9890feddc21d8a7577084846e3e0b0dc75b6bf072aeac5ace8df4e8e876e6a2bb9b95b435191773a24449665e3023b823e08d9ea72b17776d72c65f317dbca2427c724d826128f61188abdf1ff80f1b68d132aff4a01912e7a4245365a27f21dcb0d6f32b620651009583f7407e3d369aaaaf3941a9d5446f01513d4a6d453fe2b257c4aab1921f55f484b5e67bffe38a5e327b4d076d61f417d344c6a1597241013aebd86d9c6ee4173db03b755f8dad01b6f156073eddec4c0f53772334896f7d28c7ba135f11802d4c09055891859a8401ab2cb666f5f43f92196290b55ac57707a1ef652174816f0f444156e37c675ce878226a3e64a3229d4dd3d5cd339be522d4c06bb402f0de0864aed44793a5efef82ea9727779e9bfd9035583ed27109da64b231e1dacf2596873b9268d2cf0cd2b566d15a1d08f04509bcd513d7d268bc1c10460782d993246863973f44fa6f597eb9d017bb5ef18840ebb8fd36c74f4404bec2577743b81a6eb7da3fc9c793c8155eedf25e32154b6fd5bb2019c5dce516eb070b5c5c4b73f3d0c1aea6020bf04e2d9b0c25e83765cfd3a3e3cf1be0918b241a0991ab9cd961bf6a6e84d5d7e49c86edef30c506df73c34e6b1ba45f9d963c4403450607076d2eeda1443fe8a5b22a32e2acf5aeb67538b2c0dad3bc0ec0a731d90bac2b2aadf6d8a4f360c21513c90c4c1d6cbfac464faa7694a652708806f38cdabf4c56905e20900ca40cdb8df27f0be96478fbb1fd3ecf1224c7421d57345ce72dea06fee872ae486d15eecf2558ff58a48bb963361d8210c9681e653597cec4926a8541c34375af6e51a73883379940b949aea1c65ab3f9cd0a5d35a092786e2ce376f67ef6c6c5923240b7b36a1c250537a003e49e7cfb645c48fd2f766194a37c7caa9ff87343fa527b8d42027f79ce22aaa4708d64f122755873af56911dae931684c7e3be4ca04e8f862b3e2df136d0f03e043f8c4b34abca0fff8c3ef0c649fd1ff1008405c65498df3f12897346584552da732d83f796ac5063bd5138a179639df138964b3806385cc71493cd237f70f14e4f4be6f49aaded81667b3134aa70e8bbae3723955c44c78f45d17826cf9fceb393a9ff8acdd396a152918c16b082010a8fc46a9626726ed3bd295027c004688e9ecd73bf75b6dd3447cd80c8b4d0fbba199ae96db2e141cf74fb72e72fb7581790761094902568a43839891fc1ad5d750eee58e8bc8d47cdc80a16092974ac4fbdc937ce6c97f2e89444eb4a9cbedc954d714b073711aecf8a936985e985387fb3d046acb76f8bd34985580df38b0e3cb0d15f617cf31144c711ef0f36d3023dc419869ce4534d4883b570a9503ea818440853defcc029fcf2ea710511b8d3da111a4ae2ac6b83e64b6ee5beba4c161489192f8fe7e4daeb70e23a6f06483740d507b12bca915c77d1a63f6afce12f5bbdd320bdd83733db71964037131d333626cadc8333f3810c938ad8802e3ccebb54d7e9e72f7ffec883ff863acd26bab3ca699826a5e619a0acc9d57b516dfa4133912d36d58980e981643a4074fa1fa630ae403cde3ae8355b4ebbbf3dbf1678a79d1b1d701e18e7af229e021b72aa9b4520121f2bd9e47b29af380110275d1ffd05364cbc3bbd4be8ede8770400f5fa175e3ab3269c47469e4e25d40a2a497bf5623f9754eff3c26d8a3ea2bb955269efaa9e69beb194a4bd353dd3852c52f8038aabb9dc9b06b865a8bba74a532346953f6daf26faf09f5e868eed81bb58cb4e55149d5d39ad8666c53d08695ebda3787a3ca5e75b94307c8d91cd868b0f1aff21a800bb50bd9ba4c2dc0f5a3ae56fe70807cc87e836c019615c8935330f34bb2c90301b1233939506d130c5811642e8d8cf7f947fe3bc1abca0ff9e6a18f34915a29e5e02ae2e347aec54eb43bc498d1a85c8e3c30ae665b399e4b15cb6cede54439d80a5ca2d06d3748a5f0b73a922a627e8f106bf6b793c394f841c7c3a5fafb739919aaca2a579d6f80578b6fbec71c5ab039a70051868b59d4700ba0e9401cbed95686bbb421036558b6241d9f205f7d0bdbd942bfcf7a9004f180a605747925bf7057f5caed43f6747327b0fc23b581850ce84", @typed={0xbc, 0x57, @binary="e047a4c0d5c97a33c70c7773ba3a0c9c9402cb0ce80df70cbfd23193789b6d74d7dcb899f99f5b426c9dc7a188c9d43485bd8c5309994050146c2d4e02532a773ae6048db1e529ab8b666d42080e204e060e3c9c9ff97f027ac58b7ddb95a05b1868b7646f6b539f542ba748d5abedfbfb416c2fbb7980d573e5e9351b9f7a1dadd75eff179e7b7ca6ebac01e493dd98bad7779002b15eb8de54a3c62dc7c8810c8e5668efcf436aff7706753fcf47a3f7d55d20ab3b596c"}, @generic="66ffb9ea8c1aa79a358384f26a52a9299767a6ebbcd43da9287d9dc709fdcf7314a2dbe9760d2367", @generic, @generic="f9c473fab44f806a67be34db81a80ce6d54f8ea4517914f88715530e1a6c88e5c8f7575b2101cff2946d41081b67c9599b17a2bc362f6edb2c56bbffab7a814b618dc6e5e18b1813419a6a2d9d5d91804023f4f381cc5ee03f992859c1fee80cbcb7817249e869e5ea0dfe7d5043b03978e8299bd45c7663a36c7649265f4440822eea3a7f0e1a98bd4f12f99fe8e13022b23257f0aa0ea3fcfd"]}]}, 0x1564}, 0x1, 0x0, 0x0, 0x40000}, 0x40141) [ 201.654844] device nr0 entered promiscuous mode 14:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:41 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) [ 201.824520] device nr0 entered promiscuous mode 14:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x1000) unshare(0x2040400) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1045, 0x0, 0x0, 0x0, 0x77db}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x8}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="841f583a09a87ae51c20fe723967f8201f3153a04f8a7c7bc36ab17b9ee248bc5dc6dbbce2e39eb4b46f8f666a7b15602920880a6f774a615bec6cc51c920f57bd09b66fbaa526183b16c2cb24d337ef753d85a4a52fc939bc004c0811d96ff68fcaf9eac43d9494f97700e6c5fb4a30d770a8392bde878ff266b0781e63727d423a6fd114") fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x8, 0x4, 0xfa, 0x9, 0xc0, 0x2, 0x4, 0x6, 0x6, 0x6}, 0xb) r6 = getuid() quotactl(0x9, &(0x7f0000000300)='./file0\x00', r6, &(0x7f0000000500)="918e09bf22def88c2a65574904cab4531d62d287afc0be8a1a2032d2cd50bee520eee9826e552fa3118882d50700340a33d6e7464c77abb2dd83551c565be4375a0f7f9684e26ec4799e61d5d98a01046385b20d653baed6a1a0a48146836188c44c0f54f982e0f871491eb12f843241d2f0b56adddb450afcdbb1365133ad38149ee67253471fcf048272d21eda69b290b94defd198f7efa0375c122ec13e6b1cb0a2e97c552f85e2595979d3ede41e8dc4b4cd9a04425cd810ca9a71f10960077dc29e9048c5bb2e67b5f44e9a6d021d8b5b64159236e63bf7a3df") [ 201.924753] device nr0 entered promiscuous mode 14:53:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 202.015318] device nr0 entered promiscuous mode [ 202.044527] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:42 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bca274769e620ae954fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98f479a700f8ffff6d0e0206e73ba8c63cd7dcc6760253efc61b684091e1b7b1d916035edefeac48bea9cbbbd0dccc5ac8d824b99a713a90d57378580000", 0x60, 0x28000000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f626172726965722c003efb0e821444573298a99bf791c7207611fab60c806b049a0262fb5bb0f51fa896b8c23507f32213f567"]) 14:53:42 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000e67b11b00dd40f0b6dcb1582", 0xc9}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000002c0)={{0x2, 0x3, 0x80000001, 0x3, 0x7}, 0x8, 0x10000}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x68) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0xc1) [ 202.224040] audit: type=1107 audit(1569855222.106:65): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 14:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 202.369296] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) [ 202.441844] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000080)="23d64babeaff0bff15718e33195d4595345fceda6fd458cfe16c2349460412e28b5d3f69e9a503375b864d3584400071be4ff2aba49a7e872e7f884cfe8f9ef6146eae411e8087e97ee0f03413ff38a3f959e17e2622e3dedac845a03deadaa48aafc41333d53d820ff7126ab5029be029d5adc35e78ffae2779e496283566abea134f2ba7712a4bb0a6d1", 0x8b) 14:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~\b\x05\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=@\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ\x00\x00\x00\x00\x00\x00\x00'}]}, 0xfdef) 14:53:42 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x104) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fcntl$setlease(r0, 0x400, 0x1) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001a40)=""/148, 0xfffffffffffffc48}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001400)=0x6) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000013c0)='bridge_slave_0\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x4) getresuid(&(0x7f00000004c0), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r4 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r4, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r6, r5}, 0x80000001}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r8, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r10, r9}, 0x80000001}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r13 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r13, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r11, r12}, 0x80001001, 0x3e}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r15, 0x0, r16, 0xee01, 0xee01, 0xee00, 0xee01, r16]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r17, 0x0, r18, 0xee01, 0xee01, 0xee00, 0xee01, r18]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r19, 0x0, r20, 0xee01, 0xee01, 0xee00, 0xee01, r20]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x29b8510ac672f847}, [{0x2, 0x0, r3}, {0x2, 0x4, r6}, {0x2, 0x1, r7}, {0x2, 0x6, r10}, {0x2, 0x6, r1}, {0x2, 0x0, r11}], {0x4, 0x6}, [{0x8, 0x2, r2}, {0x8, 0x1, r14}, {0x8, 0x8, r15}, {0x8, 0x1, r18}, {0x8, 0x4}, {0x8, 0x0, r19}, {0x8, 0x0, r21}, {0x8, 0x2, r22}], {}, {0x20, 0x4}}, 0x94, 0x3) r23 = creat(&(0x7f0000000080)='./file0\x00', 0x104) ioctl$TUNSETPERSIST(r23, 0x400454cb, 0x1) fcntl$setlease(r23, 0x400, 0x1) preadv(r23, &(0x7f0000001380)=[{&(0x7f0000001a40)=""/148, 0xfffffffffffffc48}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r23, 0x8903, &(0x7f0000000140)) ioctl$sock_SIOCGSKNS(r23, 0x894c, &(0x7f0000001400)=0x6) ioctl$sock_SIOCBRDELBR(r23, 0x89a1, &(0x7f00000013c0)='bridge_slave_0\x00') ioctl$TIOCGETD(r23, 0x5424, &(0x7f0000000040)) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x4) getresuid(&(0x7f00000004c0), &(0x7f0000000540)=0x0, &(0x7f0000000580)) r27 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r27, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r29, r28}, 0x80000001}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = msgget$private(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r31, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r33, r32}, 0x80000001}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r36 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r36, 0x1, &(0x7f00000014c0)={{0x6, 0x0, 0x0, r34, r35}, 0x80001001, 0x3e}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r38, 0x0, r39, 0xee01, 0xee01, 0xee00, 0xee01, r39]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r40, 0x0, r41, 0xee01, 0xee01, 0xee00, 0xee01, r41]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000ba, &(0x7f00000000c0)=[0x0, r42, 0x0, r43, 0xee01, 0xee01, 0xee00, 0xee01, r43]) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x29b8510ac672f847}, [{0x2, 0x0, r26}, {0x2, 0x4, r29}, {0x2, 0x1, r30}, {0x2, 0x6, r33}, {0x2, 0x6, r24}, {0x2, 0x0, r34}], {0x4, 0x6}, [{0x8, 0x2, r25}, {0x8, 0x1, r37}, {0x8, 0x8, r38}, {0x8, 0x1, r41}, {0x8, 0x4}, {0x8, 0x0, r42}, {0x8, 0x0, r44}, {0x8, 0x2, r45}], {}, {0x20, 0x4}}, 0x94, 0x3) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000048000000,appraise_type=imasig,fscontext=system_u,fowner>', @ANYRESDEC=r10, @ANYBLOB=',audit,euid>', @ANYRESDEC=r29, @ANYBLOB=',uid<', @ANYRESDEC=0xee00, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 14:53:42 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x6, 0x3, [0x8, 0x7, 0x8, 0x3, 0x1]}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) 14:53:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) timerfd_gettime(r3, &(0x7f00000000c0)) [ 202.754050] refcount_t: increment on 0; use-after-free. [ 202.759919] ------------[ cut here ]------------ [ 202.764806] WARNING: CPU: 0 PID: 9172 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 202.773098] Kernel panic - not syncing: panic_on_warn set ... [ 202.773098] [ 202.780473] CPU: 0 PID: 9172 Comm: syz-executor.5 Not tainted 4.14.146 #0 [ 202.787420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.796798] Call Trace: [ 202.799383] dump_stack+0x138/0x197 [ 202.803016] panic+0x1f2/0x426 [ 202.806190] ? add_taint.cold+0x16/0x16 [ 202.810154] ? refcount_inc.cold+0x18/0x1f [ 202.814373] ? __warn.cold+0x14/0x36 [ 202.818090] ? refcount_inc.cold+0x18/0x1f [ 202.822360] __warn.cold+0x2f/0x36 [ 202.825896] ? ist_end_non_atomic+0x10/0x10 [ 202.830213] ? refcount_inc.cold+0x18/0x1f [ 202.834434] report_bug+0x216/0x254 [ 202.838052] do_error_trap+0x1bb/0x310 [ 202.841924] ? math_error+0x360/0x360 [ 202.845728] ? vprintk_emit+0x171/0x600 [ 202.849698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.854535] do_invalid_op+0x1b/0x20 [ 202.858239] invalid_op+0x1b/0x40 [ 202.861740] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 202.866564] RSP: 0018:ffff88805a06fb70 EFLAGS: 00010286 [ 202.872005] RAX: 000000000000002b RBX: ffff88805f3bae48 RCX: 0000000000000000 [ 202.879266] RDX: 0000000000009df8 RSI: ffffffff814b2e55 RDI: ffffed100b40df64 [ 202.886518] RBP: ffff88805a06fb78 R08: 000000000000002b R09: ffff88804f6eef70 [ 202.893769] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880706de080 [ 202.901027] R13: 0000000000000000 R14: ffff88806f8d2020 R15: ffff88806f8d2000 [ 202.908291] ? vprintk_func+0x65/0x159 [ 202.912167] l2tp_session_create+0x118b/0x1600 [ 202.916748] ? trace_hardirqs_on_caller+0x400/0x590 [ 202.921763] pppol2tp_connect+0x11bf/0x18b0 [ 202.926080] ? pppol2tp_seq_show+0xbc0/0xbc0 [ 202.930473] ? lock_downgrade+0x6e0/0x6e0 [ 202.934627] ? security_socket_connect+0x89/0xb0 [ 202.939379] SYSC_connect+0x1f6/0x2d0 [ 202.943165] ? SYSC_bind+0x220/0x220 [ 202.946867] ? SyS_clock_gettime+0xf8/0x180 [ 202.951174] SyS_connect+0x24/0x30 [ 202.955137] ? SyS_accept+0x30/0x30 [ 202.958745] do_syscall_64+0x1e8/0x640 [ 202.962614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.967442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 202.972615] RIP: 0033:0x459a29 [ 202.975795] RSP: 002b:00007f4c0b6e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 202.983574] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 202.990828] RDX: 000000000000002e RSI: 0000000020000040 RDI: 0000000000000005 [ 202.998078] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 203.005335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c0b6e66d4 [ 203.012587] R13: 00000000004bff97 R14: 00000000004d1f78 R15: 00000000ffffffff [ 203.021365] Kernel Offset: disabled [ 203.025077] Rebooting in 86400 seconds..