[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.373839] random: sshd: uninitialized urandom read (32 bytes read) [ 33.692211] kauditd_printk_skb: 9 callbacks suppressed [ 33.692219] audit: type=1400 audit(1570231723.839:35): avc: denied { map } for pid=6879 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.742069] random: sshd: uninitialized urandom read (32 bytes read) [ 34.355847] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. [ 39.825828] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/04 23:28:50 fuzzer started [ 40.020581] audit: type=1400 audit(1570231730.169:36): avc: denied { map } for pid=6889 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.668083] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/04 23:28:51 dialing manager at 10.128.0.105:39039 2019/10/04 23:28:51 syscalls: 2500 2019/10/04 23:28:51 code coverage: enabled 2019/10/04 23:28:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/04 23:28:51 extra coverage: extra coverage is not supported by the kernel 2019/10/04 23:28:51 setuid sandbox: enabled 2019/10/04 23:28:51 namespace sandbox: enabled 2019/10/04 23:28:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/04 23:28:51 fault injection: enabled 2019/10/04 23:28:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/04 23:28:51 net packet injection: enabled 2019/10/04 23:28:51 net device setup: enabled 2019/10/04 23:28:51 concurrency sanitizer: /proc/kcsaninfo does not exist [ 42.553230] random: crng init done 23:31:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}]) 23:31:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1c02) syz_open_dev$dri(0x0, 0x0, 0x0) 23:31:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='journal_path=.']) 23:31:08 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 23:31:08 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000010"]) 23:31:08 executing program 5: getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) [ 178.693656] audit: type=1400 audit(1570231868.839:37): avc: denied { map } for pid=6906 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13823 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 179.111056] IPVS: ftp: loaded support on port[0] = 21 [ 179.940392] chnl_net:caif_netlink_parms(): no params data found [ 179.948351] IPVS: ftp: loaded support on port[0] = 21 [ 179.979387] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.986414] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.993663] device bridge_slave_0 entered promiscuous mode [ 180.003444] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.009832] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.016926] device bridge_slave_1 entered promiscuous mode [ 180.033585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.043754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.059597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.066940] team0: Port device team_slave_0 added [ 180.073947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.081148] team0: Port device team_slave_1 added [ 180.087936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.099515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.171983] device hsr_slave_0 entered promiscuous mode [ 180.230477] device hsr_slave_1 entered promiscuous mode [ 180.302528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.312054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.333083] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.339520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.346564] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.353029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.371488] IPVS: ftp: loaded support on port[0] = 21 [ 180.407338] chnl_net:caif_netlink_parms(): no params data found [ 180.452767] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.459351] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.467250] device bridge_slave_0 entered promiscuous mode [ 180.476503] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.482928] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.489904] device bridge_slave_1 entered promiscuous mode [ 180.522175] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.534503] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.547399] IPVS: ftp: loaded support on port[0] = 21 [ 180.564659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.572116] team0: Port device team_slave_0 added [ 180.581245] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.588320] team0: Port device team_slave_1 added [ 180.593613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.600847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.672667] device hsr_slave_0 entered promiscuous mode [ 180.710456] device hsr_slave_1 entered promiscuous mode [ 180.781368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.788409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.810985] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 180.817222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.835747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.870202] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.876569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.883155] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.890446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.905626] chnl_net:caif_netlink_parms(): no params data found [ 180.915022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.923014] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.929682] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.937672] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.944233] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.952752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 180.960863] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.966942] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.984600] IPVS: ftp: loaded support on port[0] = 21 [ 181.006362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.017548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.026057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.033651] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.040150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.110439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.127078] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.133649] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.141709] device bridge_slave_0 entered promiscuous mode [ 181.148117] chnl_net:caif_netlink_parms(): no params data found [ 181.156629] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.163042] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.169857] device bridge_slave_1 entered promiscuous mode [ 181.176174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.183978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.191518] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.197837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.206093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.229784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.249584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.257949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.269054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.287190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.296618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.297262] IPVS: ftp: loaded support on port[0] = 21 [ 181.309665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.317516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.325073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.334708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.353520] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.361234] team0: Port device team_slave_0 added [ 181.368685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.376492] team0: Port device team_slave_1 added [ 181.381928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.389136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.396812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.406229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.424082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.432708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.440804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.457164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.466059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.477007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.483186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.507442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.515291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.525193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.540811] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.547172] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.555151] device bridge_slave_0 entered promiscuous mode [ 181.563592] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.569925] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.577012] device bridge_slave_1 entered promiscuous mode [ 181.601025] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.652229] device hsr_slave_0 entered promiscuous mode [ 181.690474] device hsr_slave_1 entered promiscuous mode [ 181.741530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.748510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.758771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.793935] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.804247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.823913] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.840356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.847371] team0: Port device team_slave_0 added [ 181.854759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.865109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.875808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.885003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.891299] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.897405] chnl_net:caif_netlink_parms(): no params data found [ 181.906891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.914109] team0: Port device team_slave_1 added [ 181.919291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.927504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.954444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.002233] device hsr_slave_0 entered promiscuous mode [ 182.030495] device hsr_slave_1 entered promiscuous mode [ 182.072157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.079626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.087379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.095174] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.101534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.117425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.127565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.135946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.146038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.157966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.168605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.176558] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.182943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.190342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.208994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.225582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.276183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.287890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.315677] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.322225] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.330621] device bridge_slave_0 entered promiscuous mode [ 182.337488] chnl_net:caif_netlink_parms(): no params data found [ 182.346912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.359474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.370630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.387856] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.394328] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.401596] device bridge_slave_1 entered promiscuous mode [ 182.416857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 23:31:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) [ 182.431575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.442235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.449792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.465543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.477357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.487305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.503696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.516601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.525904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.533624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.541371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.548723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.558868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.567011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.603642] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.610407] device team0 entered promiscuous mode [ 182.615280] device team_slave_0 entered promiscuous mode [ 182.621534] device team_slave_1 entered promiscuous mode [ 182.627689] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.635991] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.642492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.655691] device team0 left promiscuous mode [ 182.660847] device team_slave_0 left promiscuous mode [ 182.666128] device team_slave_1 left promiscuous mode [ 182.672832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.679601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.686742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.694302] team0: Port device team_slave_0 added [ 182.701352] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.707406] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.714821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.721786] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.728121] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.735196] device bridge_slave_0 entered promiscuous mode [ 182.741772] device team0 entered promiscuous mode [ 182.746614] device team_slave_0 entered promiscuous mode [ 182.752496] device team_slave_1 entered promiscuous mode [ 182.758606] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.765501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.772965] team0: Port device team_slave_1 added [ 182.778670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.785746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.794802] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 23:31:12 executing program 0: 23:31:13 executing program 0: [ 182.802808] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.811784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.818846] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.832429] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.839522] device bridge_slave_1 entered promiscuous mode 23:31:13 executing program 0: [ 182.855108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.864455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.877763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.889752] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.896133] bridge0: port 1(bridge_slave_0) entered forwarding state 23:31:13 executing program 0: [ 182.905869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.917369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.937968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.948755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 23:31:13 executing program 0: 23:31:13 executing program 0: [ 182.956870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.964639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.978493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.986721] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.993091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.993815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.008485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.027770] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.035562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.045206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.054492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.063509] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.082865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.090274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.097973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.106907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.115489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.172543] device hsr_slave_0 entered promiscuous mode [ 183.230677] device hsr_slave_1 entered promiscuous mode [ 183.270471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.278237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.286208] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.292633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.299631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.307703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.315400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.322593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.330952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.338968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.348863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.356202] team0: Port device team_slave_0 added [ 183.362005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.369028] team0: Port device team_slave_1 added [ 183.374545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.381868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.388666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.396479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.404118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.413312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.424500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.432183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.439373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.447179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.454721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.463171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.473891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.483064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.496022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.504961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.513062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.521532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.529030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.536514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.543986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.553939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.612150] device hsr_slave_0 entered promiscuous mode [ 183.680370] device hsr_slave_1 entered promiscuous mode [ 183.740709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.747759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.754706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.762174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.769533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.778539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.788680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.796614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.803149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.815674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.825091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.834531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.841558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.852826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.873072] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.882250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.915358] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.928172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.960395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.969662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.979570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.989165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.003932] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.024882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.032964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.042059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.051017] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.061360] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.067435] 8021q: adding VLAN 0 to HW filter on device team0 23:31:14 executing program 2: [ 184.083923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.095538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.103097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.115540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.126830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.158702] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.165128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.172964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.187136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.202713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.217137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.233335] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.239734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.248563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.257237] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.266225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.274233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.285373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.311910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.320989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.329976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.341752] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.348136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.364786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.376459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.405843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.413755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.426240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.434613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.442726] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.449069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.456370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.464149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.472863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.481871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.489392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.499919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.506829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.514764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.522363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.529876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.539806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.549095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.556336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.566491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.573895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.582143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.589614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.598746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.610175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.619987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.628766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.636279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.644405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.652319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.659663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.667204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.674873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.682255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.689767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.700578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.706573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.718570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.725515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.741838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.749824] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.760826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.774004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.945520] EXT4-fs (loop4): error: journal path . is not a block device 23:31:16 executing program 4: 23:31:16 executing program 0: 23:31:16 executing program 2: 23:31:16 executing program 1: 23:31:16 executing program 3: 23:31:16 executing program 5: 23:31:16 executing program 5: 23:31:16 executing program 1: 23:31:16 executing program 0: 23:31:16 executing program 3: 23:31:16 executing program 4: 23:31:16 executing program 2: getpgrp(0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) 23:31:16 executing program 3: r0 = epoll_create(0x8001) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:31:16 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000004c0)={0x0, @pix_mp={0x3, 0x0, 0x0, 0x5, 0xd9139d96c6184345, [{0xfffffffc, 0x7}, {0x2, 0x7f}, {0xfffffffb, 0x1}, {0x8, 0xff}, {0x8, 0x5}, {0x7, 0x200}, {0x81, 0x5}, {0x81, 0x2}], 0x20, 0x0, 0x80dc130d90d60316, 0x0, 0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) userfaultfd(0x0) r3 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1c02) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000053c0), 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000053c0)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)=')', 0x1}], 0x1, &(0x7f0000000040)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev}}], 0x38}], 0x1, 0x0) 23:31:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f00000053c0)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)=')', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20}], 0x1, 0x0) 23:31:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xf23a0da8144d52a5, 0x1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8000}}, 0x3c}}, 0x0) 23:31:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 23:31:16 executing program 1: syz_mount_image$ceph(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001780)='msdos\x00', &(0x7f00000017c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@nodots='nodots'}, {@fat=@gid={'gid'}}], [{@subj_type={'subj_type', 0x3d, 'ceph\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 186.275309] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.286672] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.302321] hrtimer: interrupt took 25872 ns 23:31:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 23:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0200000041000000000000000400000000000000100006000000400020000000000000001f1f1d4517e4ef3edd89baf0068c462206093c571a12e7422fe58b46eac6f849990c8a2710ea46fb7084d19cae740901b9b272529dd7d9b252dfa7a19b7b913a1a48756cfcd0b148192070f6cac1d46d4aae7feb4697a8d777ff75ba17f1fdd2cb8eaa87dd63c2b6f38c8a03c447c9b8d3ae04bb5812e775b6cacaf736ad85c9297f2f5bbcd7df494daf1cc47165104d3c3bf21be3f3e85adfe191b9f7bd354c456ef652fd559d0a1e72ff4eb88ad30504f255dcf48e8bdca5f2"], 0x24, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000000)="fd", 0x1) write(r1, &(0x7f0000000240)="36950142f93e44b14d999fee6d9fae45e4", 0x11) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$search(0xa, r5, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, r6) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 23:31:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 186.455924] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 186.485452] encrypted_key: insufficient parameters specified [ 186.535865] encrypted_key: insufficient parameters specified [ 186.635714] IPVS: ftp: loaded support on port[0] = 21 23:31:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000500)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000002600)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x0) 23:31:16 executing program 2: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="b60553210014f8bd"], 0x8) [ 186.702563] SELinux: policydb magic number 0x215305b6 does not match expected magic number 0xf97cff8c [ 186.730976] SELinux: failed to load policy 23:31:17 executing program 1: syz_mount_image$ceph(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001780)='msdos\x00', &(0x7f00000017c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@nodots='nodots'}, {@fat=@gid={'gid'}}], [{@subj_type={'subj_type', 0x3d, 'ceph\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 23:31:17 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x7}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x128100, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x3, 0x0, 0x1, 0xcf}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket(0x100200000011, 0x0, 0x0) bind(r2, &(0x7f0000000840)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair(0x10, 0x0, 0x40, &(0x7f00000000c0)) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 23:31:17 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x35f, 0xffc8) open(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) syz_genetlink_get_family_id$tipc(0x0) open(0x0, 0x216480, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0) 23:31:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 23:31:17 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) pipe(0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 187.539535] audit: type=1400 audit(1570231877.679:38): avc: denied { create } for pid=7120 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:31:17 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) [ 187.597229] audit: type=1400 audit(1570231877.709:39): avc: denied { write } for pid=7120 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:31:17 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x992) [ 187.626727] audit: type=1804 audit(1570231877.719:40): pid=7137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir991912345/syzkaller.hGm9cD/6/bus" dev="sda1" ino=16571 res=1 23:31:17 executing program 2: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:31:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000440)={[{@fat=@fmask={'fmask'}}, {@nodots='nodots'}, {@fat=@allow_utime={'allow_utime'}}]}) [ 187.746229] audit: type=1804 audit(1570231877.719:41): pid=7129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir991912345/syzkaller.hGm9cD/6/bus" dev="sda1" ino=16571 res=1 23:31:17 executing program 0: mknod$loop(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd695}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:31:18 executing program 4: timer_create(0x8, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) [ 187.807850] audit: type=1400 audit(1570231877.799:42): avc: denied { read } for pid=7120 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0x7fff}]}}) [ 187.900820] FAT-fs (loop1): bogus number of reserved sectors [ 187.906980] FAT-fs (loop1): Can't find a valid FAT filesystem [ 187.924968] audit: type=1804 audit(1570231877.819:43): pid=7129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir991912345/syzkaller.hGm9cD/6/bus" dev="sda1" ino=16571 res=1 23:31:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000440)={[{@fat=@fmask={'fmask'}}, {@nodots='nodots'}, {@fat=@allow_utime={'allow_utime'}}]}) [ 187.961113] audit: type=1804 audit(1570231877.829:44): pid=7137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir991912345/syzkaller.hGm9cD/6/bus" dev="sda1" ino=16571 res=1 [ 188.073420] audit: type=1804 audit(1570231877.979:45): pid=7151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir979069602/syzkaller.E1cTAA/8/bus" dev="sda1" ino=16572 res=1 [ 188.117143] audit: type=1400 audit(1570231878.069:46): avc: denied { wake_alarm } for pid=7158 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 188.176197] FAT-fs (loop1): bogus number of reserved sectors [ 188.184443] FAT-fs (loop1): Can't find a valid FAT filesystem [ 188.192439] audit: type=1804 audit(1570231878.069:47): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir979069602/syzkaller.E1cTAA/8/bus" dev="sda1" ino=16572 res=1 23:31:18 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018003001700d1bd", 0x2e}], 0x1}, 0x0) 23:31:18 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fe80000000000000000000000040000000000100000000000000000000042787e0451c4f7301e2c7091e6200000000000000"], 0x38}, 0x8}, 0x0) 23:31:18 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) setuid(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) 23:31:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 23:31:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 23:31:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 23:31:18 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:18 executing program 0: socket(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 23:31:18 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) setuid(r0) accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) 23:31:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 23:31:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:31:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:31:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x5437, 0x0) 23:31:18 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000000207031dfffd944ef20c0020200a1009000200021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000", 0x46}], 0x1}, 0x0) 23:31:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000002280), 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 23:31:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="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", 0x136}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:31:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1e"], 0x1) 23:31:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x31, 0x9}}, 0xe) 23:31:19 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:19 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 23:31:19 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:31:19 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 23:31:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:31:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 23:31:19 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 23:31:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) 23:31:19 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/53, 0x35}, 0x120) [ 189.287046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.309461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.339154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.354121] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.375686] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.405919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.420559] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.431451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.439351] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.446636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.453816] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.461023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.467889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.475256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.482141] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.489009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.496328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.503534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.512032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.518861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.525975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.532862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.556222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.564551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.571765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.578594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.586074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.596932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.604235] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.611124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.617998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.625531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.632365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.640529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.647334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.654410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.661251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.668033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.675785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.682632] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.689417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.696536] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.703421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.710494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.717295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.724368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.731271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.738132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.745325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.752648] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.759588] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.766761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.773590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 189.792975] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 23:31:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}], 0x3, 0x0) 23:31:22 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 23:31:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x0, 0x8, [], &(0x7f0000000080)={0x990afb, 0x10001, [], @string=&(0x7f0000000040)=0x1f}}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:31:22 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:31:22 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/53, 0x35}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 23:31:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0), 0x8) 23:31:22 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 191.891694] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.898423] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:31:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xef, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000000c0)) 23:31:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) [ 191.954649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.986198] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:31:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x26, 0x0) 23:31:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) [ 192.048446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.081658] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:31:22 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)="02", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, r0, r0}, 0x0, 0x0, 0x0) [ 192.106914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.128869] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 23:31:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:22 executing program 1: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') [ 192.169328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.207562] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.218134] devpts: called with bogus options [ 192.245458] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.283285] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.309235] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.338846] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.363295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.374598] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.381710] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.388441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.401762] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.408504] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.418476] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.426672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.436491] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.444705] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.454405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.462629] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.469350] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.482689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.494870] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.503069] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.509797] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.519558] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.527774] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.537546] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.545714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.555674] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.563847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.573577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.581778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.588495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.598353] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.606509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.616238] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.624399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.634836] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.642970] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.649690] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.658072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.665583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.674020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.682062] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.688753] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.698583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.717955] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 23:31:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x40100060, 0x4000400000000000) 23:31:22 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0d, 0x1, 0x4, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xfffffffffffffffa, 0x412, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x3bae9f14951d21db) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x29, &(0x7f0000000280)="b9ff0300000d698cb89e16f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100, 0x4000000}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) 23:31:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:31:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x0, 0x8, [], &(0x7f0000000080)={0x990afb, 0x10001, [], @string=&(0x7f0000000040)=0x1f}}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)="8bdd71c5deb333", 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="076386dd20"], 0xfdef) 23:31:23 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:31:23 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) [ 192.887506] device nr0 entered promiscuous mode 23:31:23 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x1}], 0x1}}], 0x1, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000000)={0x2e, 0x0, [0x0, 0x9, 0x0, 0xb35]}) 23:31:23 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040), 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 193.004623] device nr0 entered promiscuous mode 23:31:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x2d000, 0x0) 23:31:23 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 23:31:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)="8bdd71c5deb333", 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="076386dd20"], 0xfdef) 23:31:23 executing program 2: io_setup(0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000002f008163e400000000000000070f0000000000bc4cc91b4dd65b2f0d99c37023072a556d1c958c040000", 0x2e}], 0x1}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 193.193748] device nr0 entered promiscuous mode 23:31:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f00000001c0)) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x8, 0x80000000}) dup3(r1, r2, 0x0) 23:31:23 executing program 2: io_setup(0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:23 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000000107031dfffd944ef20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:31:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, 0x0}}], 0x1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000000)={0x2e, 0x4, [0xfe00, 0x9, 0xffff]}) 23:31:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)="8bdd71c5deb333", 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000ec0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/25, 0x19}, 0x40) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="076386dd20"], 0xfdef) 23:31:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 23:31:23 executing program 2: io_setup(0x9, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) [ 193.593524] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 23:31:23 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000080)) [ 193.637997] device nr0 entered promiscuous mode 23:31:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x900000000000000, 0x297ef) 23:31:23 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6a, 0x0, 0xffffffd8) 23:31:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 23:31:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 23:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4400ae8f, &(0x7f0000000140)) dup2(r5, r4) 23:31:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x10000067f) 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) keyctl$session_to_parent(0x12) 23:31:24 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) poll(&(0x7f00000001c0)=[{r0}], 0x2000000000000051, 0x0) 23:31:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}]}) 23:31:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000500)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000005c0)="85", 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x22c}]}}) 23:31:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000500}) 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000000307031dfffd944ef20c0020200a1009000100021d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) [ 194.139091] XFS (loop0): Invalid superblock magic number 23:31:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 23:31:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0xfffffffc, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x2088}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 23:31:24 executing program 1: acct(&(0x7f0000000140)='./bus/../file0\x00') 23:31:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000500}) [ 194.232224] overlayfs: filesystem on './file0' not supported as upperdir 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) fchdir(r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40)=""/80}, 0x18) 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 1: 23:31:24 executing program 3: 23:31:24 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=ANY=[@ANYBLOB='hide,block=0x0000000000000800,unhide,utf8,cruft']) 23:31:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x100000473) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 23:31:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) fchdir(r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40)=""/80}, 0x18) 23:31:24 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="8bbaf2172f7cfab37cb5bd494a95afe2490fbf108c958377bc86c5238cb29995857aabffaf91a1b9a3027ad5cd7716f3cbbbab9c18e525d17b0ad4065a719475733e25c6a48aa973fa752e7679f60d60ef821965b661b8243df76ed008094bab70794864b086abfae3d3337cf5b68d1e1a47a0ae9ed29baef786611b5e71d2720c2005062212713dd9f095410ea13093b856c06c", 0x94, 0x9}], 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 194.742467] ISOFS: Unable to identify CD-ROM format. 23:31:24 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local}}, 0xe8) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 23:31:24 executing program 2: io_setup(0x9, &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) fchdir(r0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40)=""/80}, 0x18) 23:31:24 executing program 0: [ 194.868198] ISOFS: Unable to identify CD-ROM format. 23:31:25 executing program 2: io_setup(0x9, &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:25 executing program 0: 23:31:25 executing program 5: [ 194.900248] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 23:31:25 executing program 0: [ 194.953221] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 194.979103] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 23:31:25 executing program 4: [ 195.008719] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 195.102770] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 195.131094] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:31:25 executing program 1: 23:31:25 executing program 0: 23:31:25 executing program 5: 23:31:25 executing program 4: 23:31:25 executing program 3: 23:31:25 executing program 2: io_setup(0x9, &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x81800}]) 23:31:25 executing program 5: 23:31:25 executing program 4: 23:31:25 executing program 3: 23:31:25 executing program 0: 23:31:25 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, 0x0) 23:31:25 executing program 1: 23:31:25 executing program 5: 23:31:25 executing program 1: 23:31:25 executing program 0: 23:31:25 executing program 3: 23:31:25 executing program 4: 23:31:25 executing program 5: 23:31:25 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, 0x0) 23:31:25 executing program 3: 23:31:25 executing program 1: 23:31:25 executing program 0: 23:31:25 executing program 5: 23:31:25 executing program 4: 23:31:25 executing program 1: 23:31:25 executing program 4: 23:31:25 executing program 3: 23:31:25 executing program 0: 23:31:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000638477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x0, 0x2000000}, 0x28) 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, 0x0) 23:31:26 executing program 3: 23:31:26 executing program 4: 23:31:26 executing program 0: 23:31:26 executing program 1: 23:31:26 executing program 3: 23:31:26 executing program 4: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, &(0x7f0000000540)) 23:31:26 executing program 0: 23:31:26 executing program 5: 23:31:26 executing program 3: 23:31:26 executing program 1: 23:31:26 executing program 0: 23:31:26 executing program 1: 23:31:26 executing program 5: 23:31:26 executing program 3: 23:31:26 executing program 4: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, &(0x7f0000000540)) 23:31:26 executing program 0: 23:31:26 executing program 1: 23:31:26 executing program 4: 23:31:26 executing program 5: 23:31:26 executing program 3: 23:31:26 executing program 0: 23:31:26 executing program 1: 23:31:26 executing program 3: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, &(0x7f0000000540)) 23:31:26 executing program 5: 23:31:26 executing program 4: 23:31:26 executing program 1: 23:31:26 executing program 0: 23:31:26 executing program 3: 23:31:26 executing program 5: 23:31:26 executing program 0: 23:31:26 executing program 3: 23:31:26 executing program 1: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 23:31:26 executing program 4: 23:31:26 executing program 5: 23:31:26 executing program 4: 23:31:26 executing program 1: 23:31:26 executing program 0: 23:31:26 executing program 3: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 23:31:26 executing program 5: 23:31:26 executing program 4: 23:31:26 executing program 1: 23:31:26 executing program 0: 23:31:26 executing program 3: 23:31:26 executing program 5: 23:31:26 executing program 0: 23:31:26 executing program 1: 23:31:26 executing program 5: 23:31:26 executing program 4: 23:31:26 executing program 3: 23:31:26 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 23:31:26 executing program 5: 23:31:26 executing program 3: 23:31:26 executing program 0: 23:31:26 executing program 4: 23:31:26 executing program 1: 23:31:27 executing program 5: 23:31:27 executing program 1: 23:31:27 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:27 executing program 3: 23:31:27 executing program 4: 23:31:27 executing program 0: 23:31:27 executing program 5: 23:31:27 executing program 1: 23:31:27 executing program 3: 23:31:27 executing program 0: 23:31:27 executing program 4: 23:31:27 executing program 1: 23:31:27 executing program 5: 23:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101}, 0x14}}, 0x0) 23:31:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x55fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000400)=0x15) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="6be67ceeb3edca9b46a132f92bb8d5ae520b6e7e3f72"], 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) fsync(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000002c0)={@mcast1}, 0x14) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x8000000000000004, &(0x7f0000000140), 0x4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x800000000024) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x8}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 23:31:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1e"], 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 23:31:27 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 23:31:27 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:27 executing program 5: 23:31:27 executing program 5: 23:31:27 executing program 3: [ 197.192408] kauditd_printk_skb: 9 callbacks suppressed [ 197.192417] audit: type=1804 audit(1570231887.339:57): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir629772083/syzkaller.gNQAOC/41/file0/bus" dev="loop1" ino=3 res=1 23:31:27 executing program 1: 23:31:27 executing program 3: 23:31:27 executing program 5: 23:31:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x55fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000400)=0x15) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="6be67ceeb3edca9b46a132f92bb8d5ae520b6e7e3f72"], 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) fsync(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000002c0)={@mcast1}, 0x14) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x8000000000000004, &(0x7f0000000140), 0x4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x800000000024) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x8}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) [ 197.357030] audit: type=1804 audit(1570231887.379:58): pid=7855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir629772083/syzkaller.gNQAOC/41/file0/bus" dev="loop1" ino=3 res=1 23:31:27 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:27 executing program 5: 23:31:27 executing program 1: 23:31:28 executing program 0: 23:31:28 executing program 4: 23:31:28 executing program 3: 23:31:28 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 23:31:28 executing program 5: 23:31:28 executing program 1: 23:31:28 executing program 3: 23:31:28 executing program 4: 23:31:28 executing program 5: 23:31:28 executing program 1: 23:31:28 executing program 0: 23:31:28 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 23:31:28 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000940)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x32571b067c6a7b4, r0, 0x1, 0x1, 0x6, @random="a3bc2a8fef35"}, 0x14) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) 23:31:28 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)='overlay\x00', 0x92, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/f.le.\x00', 0x0) 23:31:28 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000340)={[], 0x5, 0x8, 0x80000000, 0x0, 0x735, 0x0, 0x0, [], 0x3d2}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000940)) r3 = open(&(0x7f0000000100)='./file1\x00', 0x2000, 0x0) ioctl$sock_netdev_private(r3, 0x89fe, &(0x7f0000000280)="101c7971801b3159b8df5b1ea7548a033e27c36b9fc669593e7719e31315e8cda21810bea98b12f7cfefa2e75c59f09ece69820465e0405630bce7c0f41a9c4805c9c7501cb20779d4e33f5dbd8f8acf78b4e52b77a44d164cd53412bb65610b12d6549746017d4281fe64291b437114822c57ce1ed5") ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x2, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@euid_lt={'euid<', r4}}, {@fsname={'fsname', 0x3d, '+'}}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'skcipher\x00'}}, {@obj_user={'obj_user'}}]}}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getpid() getpgid(0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$P9_ROPEN(r1, &(0x7f0000000300)={0x18, 0x71, 0x0, {{0x20, 0x4003, 0x6}, 0x3}}, 0x18) 23:31:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r1, 0x200004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) 23:31:28 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) [ 198.149125] overlayfs: unrecognized mount option "01777777777777777777777" or missing value 23:31:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 23:31:28 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 198.218534] overlayfs: unrecognized mount option "01777777777777777777777" or missing value 23:31:28 executing program 0: semctl$GETVAL(0x0, 0x0, 0x11, 0x0) 23:31:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 23:31:28 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x7, "c8b3bdf6fc227a"}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) 23:31:28 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000480)=""/4096) fstatfs(0xffffffffffffffff, 0x0) 23:31:28 executing program 0: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) pipe(&(0x7f0000000080)) 23:31:28 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 23:31:28 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self/attr/current\x00', 0x2, 0x0) flock(r0, 0xc) 23:31:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 23:31:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r1, 0x200004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_CLR_FD(r2, 0x4c01) 23:31:28 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40003, 0x0) 23:31:29 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40003, 0x0) 23:31:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) 23:31:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed128064d200100005e6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 23:31:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x62000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_dev$vbi(0x0, 0x0, 0x2) 23:31:29 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 23:31:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) 23:31:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000000)={0xa0}, 0x0, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 198.976171] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.028462] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed128064d200100005e6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 23:31:29 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x37b4, 0x9, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000000005001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$char_usb(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) ioctl$int_in(0xffffffffffffffff, 0x80000000005001, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) 23:31:29 executing program 2 (fault-call:2 fault-nth:0): io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0)=0x3252, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$ax25(r5, &(0x7f0000000040)={{}, [@null, @default, @bcast, @netrom, @bcast, @null]}, &(0x7f0000000100)=0x48) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000140)="2eea214b340d8a8ed420", 0xfffffd93, 0x3f4dffd4bcb74fdc, 0x0, 0xfffffffffffffda8) 23:31:29 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0xffffffff, 0x7}, 0x3c) pipe2(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xff, 0x7f, 0x2f, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae88, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x2, 0x5d0, 0x7, 0x9, 0x4, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/219, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0xc00, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) [ 199.215878] FAULT_INJECTION: forcing a failure. [ 199.215878] name failslab, interval 1, probability 0, space 0, times 1 [ 199.234506] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.280934] CPU: 1 PID: 8022 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 199.287925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.297293] Call Trace: [ 199.299901] dump_stack+0x138/0x197 [ 199.303545] should_fail.cold+0x10f/0x159 [ 199.307722] should_failslab+0xdb/0x130 [ 199.311741] kmem_cache_alloc+0x2d7/0x780 [ 199.315898] ? trace_hardirqs_on+0xd/0x10 [ 199.320053] ? get_reqs_available+0x228/0x3d0 [ 199.324642] do_io_submit+0x2c4/0x13f0 [ 199.328542] ? free_ioctx_users+0x3e0/0x3e0 [ 199.332877] ? SyS_write+0x15e/0x230 [ 199.336594] ? SyS_io_destroy+0x310/0x310 [ 199.340745] SyS_io_submit+0x28/0x30 [ 199.344455] ? SyS_io_submit+0x28/0x30 [ 199.348344] do_syscall_64+0x1e8/0x640 [ 199.352241] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.357096] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.362283] RIP: 0033:0x459a59 [ 199.365468] RSP: 002b:00007f41a4e44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 199.373374] RAX: ffffffffffffffda RBX: 00007f41a4e44c90 RCX: 0000000000459a59 23:31:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000000)={0xa0}, 0x0, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:31:29 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4480, 0x0) [ 199.380633] RDX: 0000000020000540 RSI: 0000000000000001 RDI: 00007f41a4e24000 [ 199.387887] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 199.395139] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a4e456d4 [ 199.402392] R13: 00000000004c0e92 R14: 00000000004d4350 R15: 0000000000000004 23:31:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:31:29 executing program 1: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) 23:31:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(0x0, 0x0, 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400)="dc4c6f9b177b1693cbd98ef7cc41c2ee7d66d6a18a6aa5382f29229a203f2860a906cb5c7eff2db723e8689d497c344e0938f6096f8bcde876e26c15a9c0e208a4853463294ee055", 0x48}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98", 0x32}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000740)="fa8f34eb073bb43ced6841ece76ce8995017fbb6f38aa77583100198ffc957cb753289b4f99230961476a37075a487955c49fded3557411c806a660d14b2291a23a9dad431bad45fbc248a7cca56a13e711a70afc8fc24a721f1325db972eab26a678b1b1bc5d1ca9842f1f22a1509cc805a76d81b0e0796adfb7487e88ab4f23b73ae54ddac529c69671535d0d142aea7af7ef5da04f7a2ae861fe4b77f0fbc47234d8864ba05c3803337bbca8c9193465d53a0", 0xb4, 0x79}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000000c0)={0x596c, 0x101}) 23:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:31:29 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mknod(&(0x7f0000000400)='./file1\x00', 0xc400, 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r3, 0x107, 0xa, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000880)=@get={0x1, 0x0, 0xb}) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x200, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r6) write$P9_RSETATTR(r5, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r8 = dup2(r7, r7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000080)={0xfffffffe}, 0x4) ioctl$LOOP_SET_FD(r8, 0x4c00, r4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) getpeername$packet(r4, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) 23:31:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 23:31:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 199.854661] audit: type=1804 audit(1570231889.999:59): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir629772083/syzkaller.gNQAOC/52/file0/file0" dev="ramfs" ino=29610 res=1 23:31:30 executing program 2 (fault-call:2 fault-nth:1): io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = dup2(r0, r0) ioctl$PPPIOCSFLAGS(r1, 0x40107446, 0x0) 23:31:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(0x0, 0x0, 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400)="dc4c6f9b177b1693cbd98ef7cc41c2ee7d66d6a18a6aa5382f29229a203f2860a906cb5c7eff2db723e8689d497c344e0938f6096f8bcde876e26c15a9c0e208a4853463294ee055", 0x48}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98", 0x32}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000740)="fa8f34eb073bb43ced6841ece76ce8995017fbb6f38aa77583100198ffc957cb753289b4f99230961476a37075a487955c49fded3557411c806a660d14b2291a23a9dad431bad45fbc248a7cca56a13e711a70afc8fc24a721f1325db972eab26a678b1b1bc5d1ca9842f1f22a1509cc805a76d81b0e0796adfb7487e88ab4f23b73ae54ddac529c69671535d0d142aea7af7ef5da04f7a2ae861fe4b77f0fbc47234d8864ba05c3803337bbca8c9193465d53a0", 0xb4, 0x79}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000000c0)={0x596c, 0x101}) [ 199.998358] FAULT_INJECTION: forcing a failure. [ 199.998358] name failslab, interval 1, probability 0, space 0, times 0 [ 200.038322] CPU: 1 PID: 8083 Comm: syz-executor.2 Not tainted 4.14.146 #0 23:31:30 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d7d87a05c32627794477402c99cdd7c158c830cb3130fc53270da10ce32d4c2cd44322cd075f234832f0d981a5f55cb1117fff6a7dd2a8af9c38f2bf59b4c9"}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x3}]}, 0x90ad) [ 200.046193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.055563] Call Trace: [ 200.058171] dump_stack+0x138/0x197 [ 200.061831] should_fail.cold+0x10f/0x159 [ 200.066000] ? mempool_free+0x1d0/0x1d0 [ 200.069988] should_failslab+0xdb/0x130 [ 200.073970] kmem_cache_alloc+0x47/0x780 [ 200.078047] ? mempool_free+0x1d0/0x1d0 [ 200.082114] mempool_alloc_slab+0x47/0x60 [ 200.086278] mempool_alloc+0x138/0x300 [ 200.090175] ? remove_element.isra.0+0x1b0/0x1b0 [ 200.094943] bio_alloc_bioset+0x368/0x680 [ 200.099097] ? invalidate_inode_pages2_range+0x9fe/0xc70 [ 200.104566] ? bvec_alloc+0x2e0/0x2e0 [ 200.108381] ? iov_iter_alignment+0x152/0x650 [ 200.112879] ? iov_iter_npages+0x17c/0x7e0 [ 200.117128] blkdev_direct_IO+0x2b0/0xea0 [ 200.121294] ? __blkdev_direct_IO_simple+0x9a0/0x9a0 [ 200.126452] ? preempt_count_add+0xbc/0x1a0 [ 200.130840] ? filemap_check_errors+0x90/0xc0 [ 200.135345] generic_file_direct_write+0x1e7/0x430 [ 200.140274] __generic_file_write_iter+0x2bc/0x5b0 [ 200.140287] ? __might_sleep+0x93/0xb0 [ 200.140303] blkdev_write_iter+0x1e8/0x3a0 [ 200.140315] ? blkdev_direct_IO+0xea0/0xea0 [ 200.140328] ? security_file_permission+0x89/0x1f0 [ 200.140340] ? rw_verify_area+0xea/0x2b0 [ 200.140353] aio_write+0x2c7/0x4f0 [ 200.140363] ? aio_complete+0xc90/0xc90 [ 200.140372] ? find_held_lock+0x35/0x130 [ 200.140387] ? __might_fault+0x110/0x1d0 [ 200.140398] ? __might_fault+0x110/0x1d0 [ 200.140412] ? lock_downgrade+0x6e0/0x6e0 [ 200.140429] do_io_submit+0x996/0x13f0 [ 200.140446] ? free_ioctx_users+0x3e0/0x3e0 23:31:30 executing program 4: syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) [ 200.157807] ? SyS_write+0x15e/0x230 [ 200.157822] ? SyS_io_destroy+0x310/0x310 [ 200.157834] SyS_io_submit+0x28/0x30 [ 200.157843] ? SyS_io_submit+0x28/0x30 [ 200.157857] do_syscall_64+0x1e8/0x640 [ 200.157864] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.157883] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.182499] RIP: 0033:0x459a59 [ 200.182505] RSP: 002b:00007f41a4e44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 200.182514] RAX: ffffffffffffffda RBX: 00007f41a4e44c90 RCX: 0000000000459a59 23:31:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(0x0, 0x0, 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400)="dc4c6f9b177b1693cbd98ef7cc41c2ee7d66d6a18a6aa5382f29229a203f2860a906cb5c7eff2db723e8689d497c344e0938f6096f8bcde876e26c15a9c0e208a4853463294ee055", 0x48}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98", 0x32}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000740)="fa8f34eb073bb43ced6841ece76ce8995017fbb6f38aa77583100198ffc957cb753289b4f99230961476a37075a487955c49fded3557411c806a660d14b2291a23a9dad431bad45fbc248a7cca56a13e711a70afc8fc24a721f1325db972eab26a678b1b1bc5d1ca9842f1f22a1509cc805a76d81b0e0796adfb7487e88ab4f23b73ae54ddac529c69671535d0d142aea7af7ef5da04f7a2ae861fe4b77f0fbc47234d8864ba05c3803337bbca8c9193465d53a0", 0xb4, 0x79}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000000c0)={0x596c, 0x101}) [ 200.182519] RDX: 0000000020000540 RSI: 0000000000000001 RDI: 00007f41a4e24000 [ 200.182524] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.182528] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a4e456d4 [ 200.182534] R13: 00000000004c0e92 R14: 00000000004d4350 R15: 0000000000000004 23:31:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x5b) [ 200.333860] device nr0 entered promiscuous mode 23:31:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(0x0, 0x0, 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400)="dc4c6f9b177b1693cbd98ef7cc41c2ee7d66d6a18a6aa5382f29229a203f2860a906cb5c7eff2db723e8689d497c344e0938f6096f8bcde876e26c15a9c0e208a4853463294ee055", 0x48}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98", 0x32}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000740)="fa8f34eb073bb43ced6841ece76ce8995017fbb6f38aa77583100198ffc957cb753289b4f99230961476a37075a487955c49fded3557411c806a660d14b2291a23a9dad431bad45fbc248a7cca56a13e711a70afc8fc24a721f1325db972eab26a678b1b1bc5d1ca9842f1f22a1509cc805a76d81b0e0796adfb7487e88ab4f23b73ae54ddac529c69671535d0d142aea7af7ef5da04f7a2ae861fe4b77f0fbc47234d8864ba05c3803337bbca8c9193465d53a0", 0xb4, 0x79}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000000c0)={0x596c, 0x101}) 23:31:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x1, 0x2f00000000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 23:31:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0x40a45321, 0x0) 23:31:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) [ 200.540713] audit: type=1804 audit(1570231890.689:60): pid=8120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir629772083/syzkaller.gNQAOC/52/file0/file0" dev="ramfs" ino=29610 res=1 23:31:30 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x12}) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:30 executing program 2 (fault-call:2 fault-nth:2): io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendmmsg$inet(r3, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)='M', 0x1}], 0x1}}], 0x1, 0x0) 23:31:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000440)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semop(r2, &(0x7f00000001c0)=[{0x1}], 0x146) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000004480)=""/167) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) 23:31:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0x40a45321, 0x0) 23:31:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000422c110000000000090000070000000000000000000200"/64], 0x40) [ 200.731991] FAULT_INJECTION: forcing a failure. [ 200.731991] name failslab, interval 1, probability 0, space 0, times 0 23:31:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x6) [ 200.777742] SELinux: failed to load policy [ 200.805712] CPU: 1 PID: 8146 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 200.812691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.822137] Call Trace: [ 200.824745] dump_stack+0x138/0x197 [ 200.828394] should_fail.cold+0x10f/0x159 [ 200.832556] should_failslab+0xdb/0x130 [ 200.836544] kmem_cache_alloc+0x47/0x780 [ 200.840746] ? remove_element.isra.0+0x1b0/0x1b0 [ 200.845515] bvec_alloc+0x141/0x2e0 [ 200.849604] bio_alloc_bioset+0x419/0x680 23:31:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) dup(0xffffffffffffffff) dup(r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x0, 0x3f, "b744c47b085a4b4d62a168bde6203ca1"}, 0x15, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) creat(0x0, 0x0) 23:31:31 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) read$alg(r2, &(0x7f0000000380)=""/4096, 0x20001380) [ 200.853760] ? bvec_alloc+0x2e0/0x2e0 [ 200.857965] ? iov_iter_alignment+0x152/0x650 [ 200.862732] blkdev_direct_IO+0x2b0/0xea0 [ 200.866889] ? __blkdev_direct_IO_simple+0x9a0/0x9a0 [ 200.871995] ? preempt_count_add+0xbc/0x1a0 [ 200.872007] ? filemap_check_errors+0x90/0xc0 [ 200.872023] generic_file_direct_write+0x1e7/0x430 [ 200.872037] __generic_file_write_iter+0x2bc/0x5b0 [ 200.872046] ? __might_sleep+0x93/0xb0 [ 200.872059] blkdev_write_iter+0x1e8/0x3a0 [ 200.872069] ? blkdev_direct_IO+0xea0/0xea0 [ 200.872089] ? security_file_permission+0x89/0x1f0 [ 200.872103] ? rw_verify_area+0xea/0x2b0 [ 200.872117] aio_write+0x2c7/0x4f0 [ 200.872129] ? aio_complete+0xc90/0xc90 [ 200.872140] ? find_held_lock+0x35/0x130 [ 200.872157] ? __might_fault+0x110/0x1d0 [ 200.872170] ? __might_fault+0x110/0x1d0 [ 200.872185] ? lock_downgrade+0x6e0/0x6e0 [ 200.872202] do_io_submit+0x996/0x13f0 [ 200.872220] ? free_ioctx_users+0x3e0/0x3e0 [ 200.872242] ? SyS_write+0x15e/0x230 [ 200.872251] ? SyS_io_destroy+0x310/0x310 [ 200.872262] SyS_io_submit+0x28/0x30 [ 200.872269] ? SyS_io_submit+0x28/0x30 [ 200.872281] do_syscall_64+0x1e8/0x640 [ 200.872290] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.872307] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.872314] RIP: 0033:0x459a59 [ 200.872320] RSP: 002b:00007f41a4e44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 200.872331] RAX: ffffffffffffffda RBX: 00007f41a4e44c90 RCX: 0000000000459a59 [ 200.872337] RDX: 0000000020000540 RSI: 0000000000000001 RDI: 00007f41a4e24000 23:31:31 executing program 2 (fault-call:2 fault-nth:3): io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.872342] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.872348] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a4e456d4 [ 200.872353] R13: 00000000004c0e92 R14: 00000000004d4350 R15: 0000000000000004 [ 201.085174] FAULT_INJECTION: forcing a failure. [ 201.085174] name failslab, interval 1, probability 0, space 0, times 0 [ 201.121585] CPU: 1 PID: 8171 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 201.128566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.138965] Call Trace: [ 201.141557] dump_stack+0x138/0x197 [ 201.145448] should_fail.cold+0x10f/0x159 [ 201.145467] should_failslab+0xdb/0x130 [ 201.145481] kmem_cache_alloc_node+0x56/0x780 [ 201.145500] create_task_io_context+0x31/0x3d0 [ 201.145514] generic_make_request_checks+0x1505/0x1ac0 [ 201.145524] ? trace_hardirqs_on_caller+0x400/0x590 [ 201.145534] ? trace_hardirqs_on+0xd/0x10 [ 201.158126] ? blk_cleanup_queue+0x610/0x610 23:31:31 executing program 0: syz_open_procfs(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200002, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x45}, {0x80000006}]}, 0x10) [ 201.158140] ? __get_user_pages_fast+0x2e0/0x2e0 [ 201.158156] generic_make_request+0x7d/0xa40 [ 201.158168] ? rcu_read_lock_sched_held+0x110/0x130 [ 201.158181] ? iov_iter_advance+0x218/0xc60 [ 201.158191] ? blk_queue_enter+0x520/0x520 [ 201.158200] ? csum_and_copy_from_iter+0xd50/0xd50 [ 201.158215] submit_bio+0x1a5/0x3f0 [ 201.212849] ? submit_bio+0x1a5/0x3f0 [ 201.216636] ? generic_make_request+0xa40/0xa40 [ 201.221289] ? bio_phys_segments+0xa0/0xa0 [ 201.225529] ? iov_iter_npages+0x17c/0x7e0 [ 201.229754] blkdev_direct_IO+0xbf9/0xea0 [ 201.233886] ? current_time+0x16/0xb0 [ 201.237669] ? read_events+0x480/0x480 [ 201.241545] ? __blkdev_direct_IO_simple+0x9a0/0x9a0 [ 201.246630] ? rcu_read_lock_sched_held+0x110/0x130 [ 201.251628] ? __mark_inode_dirty+0x2b7/0x1040 [ 201.256195] ? preempt_count_add+0xbc/0x1a0 [ 201.260497] ? preempt_count_add+0xbc/0x1a0 [ 201.264812] ? filemap_check_errors+0x90/0xc0 [ 201.269382] generic_file_direct_write+0x1e7/0x430 [ 201.274316] __generic_file_write_iter+0x2bc/0x5b0 [ 201.279243] ? __might_sleep+0x93/0xb0 [ 201.283128] blkdev_write_iter+0x1e8/0x3a0 [ 201.287371] ? blkdev_direct_IO+0xea0/0xea0 [ 201.291780] ? security_file_permission+0x89/0x1f0 [ 201.296700] ? rw_verify_area+0xea/0x2b0 [ 201.300754] aio_write+0x2c7/0x4f0 [ 201.304306] ? aio_complete+0xc90/0xc90 [ 201.308266] ? find_held_lock+0x35/0x130 [ 201.312838] ? __might_fault+0x110/0x1d0 [ 201.316887] ? __might_fault+0x110/0x1d0 [ 201.320953] ? lock_downgrade+0x6e0/0x6e0 [ 201.325180] do_io_submit+0x996/0x13f0 [ 201.329062] ? free_ioctx_users+0x3e0/0x3e0 [ 201.333460] ? SyS_write+0x15e/0x230 [ 201.337159] ? SyS_io_destroy+0x310/0x310 [ 201.341293] SyS_io_submit+0x28/0x30 [ 201.344993] ? SyS_io_submit+0x28/0x30 [ 201.348866] do_syscall_64+0x1e8/0x640 [ 201.352735] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.357564] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.362734] RIP: 0033:0x459a59 [ 201.365927] RSP: 002b:00007f41a4e44c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 201.373618] RAX: ffffffffffffffda RBX: 00007f41a4e44c90 RCX: 0000000000459a59 23:31:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) [ 201.381130] RDX: 0000000020000540 RSI: 0000000000000001 RDI: 00007f41a4e24000 [ 201.388394] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 201.395648] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f41a4e456d4 [ 201.402897] R13: 00000000004c0e92 R14: 00000000004d4350 R15: 0000000000000004 23:31:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) 23:31:31 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000236000/0x2000)=nil, &(0x7f0000468000/0x2000)=nil, 0x2000, 0x0, 0x6}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 23:31:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lremovexattr(0x0, &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) close(0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000340)=""/234) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r0, r1, 0x0, 0x102000002) 23:31:31 executing program 2 (fault-call:2 fault-nth:4): io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 23:31:31 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x3) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="cdabcd96df81e263e12021beb2d755ec9b504f51858284fd401fbb6867e691e0ee1b13deb5caae57c5d31e2d2f1f8f378b", @ANYBLOB="7b460000000000000000110000000c7c31adf011edb3de98c861"], 0x3}}, 0x0) ioctl$int_out(r4, 0x2a30, &(0x7f0000000080)) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x81800}]) 23:31:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) [ 201.758526] audit: type=1400 audit(1570231891.899:61): avc: denied { ioctl } for pid=8208 comm="syz-executor.2" path="socket:[30715]" dev="sockfs" ino=30715 ioctlcmd=0x2a30 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:31:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x3f00) 23:31:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES32], 0x0, 0x16}, 0x20) tkill(r2, 0x3b) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) read$alg(r1, &(0x7f0000000380)=""/4096, 0x20001380) [ 201.807727] syz-executor.3 (8202) used greatest stack depth: 23248 bytes left 23:31:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) fchmod(r0, 0x8) dup(0xffffffffffffffff) 23:31:32 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 201.936127] ptrace attach of "/root/syz-executor.3"[8230] was attempted by "/root/syz-executor.3"[8234] 23:31:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = dup2(r2, r1) sendfile(r3, r0, 0x0, 0x80000003) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0xb4) 23:31:32 executing program 0: ioprio_set$pid(0x2, 0x0, 0x7e32) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r1, 0x5}, 0x14}}, 0x0) 23:31:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff34, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb5cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 23:31:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:31:32 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$char_usb(0xffffffffffffffff, &(0x7f0000000980)="68fdbdf95e06b3ef6ab6bac000fc711ad0fcb228f11ecc7d44602da8979e5f81b67121e5174888b10f26306509e7fec18acbec3316466c4285cdc1bc58730fe6a4bbc7cb966c6d5e8831a3e92df96952f7c05536e3d88ae7751576c0ad3d7b0069c96aeda374936c63bdd947a3fd0b690a4871893199ed75597922ce0145c8f5cd442d3385a7f44f7755b198ffe08e62af6ae6781226a942f0e9cbd4c632f23ff276f9acbd0894a736eb0d789b8fe73214e7e4aba40269335710775bd1f173055bede0869d465ff87892ed73d6630290eb2a9a568d77a78d48e4827653a167313a8dd53b100f7d649ea9c0c450845501ff13ae0a14e12484838605ee10e07a6e2e724e27d8173618c2196e01a7f9417eae91822ccf3b7135655d5dc457c70ff2111ea0c7115f93ed189d4d312b232c5cbeb2dfc14d75eb4beb316add2408e77071f649f80365b826d9dbf5c65af1c4bbeee57430be7c08ff62a962cd2ad2a6e3f8f8ce60c8f28fcbcf1bf0986470ceb9ac1192478eb730421597db5fcd19ed641cd3e259addd979ef96893f0bfcd569d5663561cad791ee0abcddac235ac151a52c1854d9931d03d56c533294c17f4c21dbdb80d96e317a40546c0744124a693fe0e07ffd49ec856ae457e58888016564686408342036586df5bf5edc1bb6311dc5a4ff8bc59d2c92abfecb8e287527e62e8235221a3e1549fd2dc2b5bb458563b293aa7dd519bbf2bbafa281652df9423264ffc431303daf18a2d84489acaef39511923c43c1a82a5723652b585b383e6565418f08be200e69e285fd8c6eadccc0627b9fc43b43d28cca314b07f988a6a0613ed5cff1e0ca1f441d7caf93d2cb9acded337726b73b61c6962c99bed76dfaa20bf7f9470d42cfdc38836c4f2842acef6aa8f17683f6845fce446cbdb772f0907f99f1a201d6cbb25eb63cfb4fa581e2eec891ad7a6114eb708bc9fff0cdaa8f7682524184652cd86e066c8175e8b88ab5b822a507b62df8e64724d8db1dc70983999c11322cfd114809d5175e49b74bac52b3753dddc90f3f5ce4f1e127bc3d2621f669cc3b2f693b3ead4c644f45c94e15ab54b1840ead7a87442e76d3e1fd5dea94685f2cfa216cb198a573b8104adec42a20b7b6ddefe04e74a2ab61ad4a8a79b6bc9636627e98af31cb7ee10bc9165286def81aaa76279e32dc8e9f07b113b9b21c838c32ebbb4f52aeec7fcb92eec059218e12510f6e8d00b77ecbe3bd8ae0fa8a8d1d013e1c129d88efe948072311e12828871792feeab6320b037098f441f7b625371d32320ec2e3c4d6d78020a5e5840f9f8618280dd288aa2e0cd4fed69911a3950731be1db6382f804a808bf5bb4f0e8614365ea513481c46f1ecf3a12b26d65123d3e5b7e5fb1aa85bfca461731600c8a63c2d34df4eecc47f190683f4a17feaab75329a2e36971d301106b93f0a3f388e620e0cadf97e402ad692bc4725a515e015f19cc1bd6e67b461fa97c719d34374efb9f4b30e19ec2c188eff0a729ead663cbc0c04b5b071169cc64016d34f42252e0cb11459a19d7330eb30909c28f5386d3be2e3c8404132a22ee8c36e0f3f2bd56d106d4be11ee4cb57100096d096b53953e829bfbb13ed75f9cea2a2a4d4407659646dd5c7454e99862bd011369279ad907b5953fedb75ec38c88d3b88b2015e7d3a085b9a75481665e0a7d64e2ed39394c791b54434fbfa18660d504d055b9d5e57dc8d962a224688754cb881ce525cc9caf43b9ab9266c85f517bf2d6ab0e21852759d7e0b38cb86960374fccc7b04f26a201ef47eb76dd1a8216f1284c62bf0fc8a1ef4419cb693690ac36f6c00ec687a8e13d236cad08eb5514edbc30ec65d2665accb256147fb96b90936d054bce98f0c1147c127d87b4274384067bca589a10de5ed7cae3cbeccb9d31e7ebb605caa0d78a8f756b1469695421027a2b2f470115a9c224e808cb351128b0960988705c5e103f169b39f8140b85dae76a577c89ad521586e67efa08b48d91752d9159b2fecc6c30e64fc0d0ad82bd118a13bc347e7f2f68c8995eae500b7cb9dbc9ddfd8e4db661826e6cf1225e89f2e4220958f108137f276db02f08a7d5e3367bffbe0bc66ee31556879ad754fa96141478ffcff3f0b522abe8dbb3ce64a9ce2f0eb464a74559b597", 0x603) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:32 executing program 1: 23:31:32 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x466, 0x0) 23:31:32 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="7b460000000000000000110000000c0009000802010000000000"], 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2}, 0x10) 23:31:32 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) 23:31:32 executing program 0: 23:31:32 executing program 1: 23:31:32 executing program 0: 23:31:32 executing program 1: [ 202.777750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:33 executing program 0: [ 202.865978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:31:33 executing program 1: 23:31:33 executing program 0: 23:31:33 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:33 executing program 5: 23:31:33 executing program 4: 23:31:33 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000000), 0x80d70}]) 23:31:33 executing program 1: 23:31:33 executing program 0: 23:31:33 executing program 5: 23:31:33 executing program 1: 23:31:33 executing program 0: 23:31:33 executing program 0: 23:31:33 executing program 1: 23:31:33 executing program 5: 23:31:34 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:34 executing program 4: 23:31:34 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x01\x00', 0x7, 0x201) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:34 executing program 1: 23:31:34 executing program 0: 23:31:34 executing program 5: 23:31:34 executing program 1: 23:31:34 executing program 5: 23:31:34 executing program 1: 23:31:34 executing program 0: 23:31:34 executing program 4: 23:31:34 executing program 5: 23:31:34 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:31:34 executing program 0: 23:31:34 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="13d8a6eb9f09880c0871f2681d1fd28067b02c4cad0780c6e1736d73", 0x1c}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x3}]}, 0x90ad) 23:31:34 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) r2 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r2, &(0x7f0000000100)="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", 0xfb, 0x4000, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:34 executing program 4: 23:31:34 executing program 5: 23:31:34 executing program 0: 23:31:34 executing program 5: 23:31:34 executing program 4: 23:31:34 executing program 0: 23:31:34 executing program 4: 23:31:34 executing program 5: 23:31:35 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:31:35 executing program 1: 23:31:35 executing program 0: 23:31:35 executing program 4: 23:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0x402c5342, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x8e\xca\xad\x99\xf9$\xd5\xdc\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00'}) 23:31:35 executing program 2: io_setup(0x9, &(0x7f0000001780)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="42759e111564790d16cbe088c49192ae0875939a41dfd580bd799c196a84c388f19d8280d604f2353ae1f07f85eb5e20cca7000000000000", 0x38}]) io_setup(0x4, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000001700)='/dev/vcsa#\x00', 0x1ff, 0x0) syz_open_dev$audion(&(0x7f0000001740)='/dev/audio#\x00', 0x1, 0x10000) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000340)={0x10, 0xffffffff, 0x1, 0x800, r10}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = eventfd2(0x7, 0x800) io_submit(r2, 0x6, &(0x7f00000016c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xfff7, r1, &(0x7f0000000140)="7071d8112a67b79891a91f9ee20f1db877ce04ea76a174dbac4fcedcc447aa413750ef4ef1213e996590797b44062333aebae6cd17308070365d368ff4a3bc213a10eebc9a2892a1c0ccd10717f35220ec265aa4f607745e2cb909074363befc801e49bcce53aadcadab6a129439836e9dcdf8688af899ed7d8614cd646acba1f274fbb78233fcf7b9a6fa007c3d099dd01942292538744e9f492b1cace7b721396db1657a80cec76dac510b4acc9611e3541e5c197e48840b0501e98406e8", 0xbf, 0x1ff, 0x0, 0x3, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x8, r5, &(0x7f0000000280)="d481545ae4bb27691602c07e0e7697ffa5229fab1df6dcee8de06c5a0f393b8017f8a9e0fae5e34e67a1914dcdf42278ae80057fdff921dc263f167b25d45595ad8530cf91a7a79b37c49f354174b9b073408f9b672fb99b24", 0x59, 0x8f5, 0x0, 0x1, r8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3d2, r11, &(0x7f0000000380)="a677d716d06a5bdde2cc5f499e9dbbfdfb390bc0d93d0bc32d2df046f07cf4b78dab16e260608637c05fb6c34778c9d7546c1abc86bc7ab93fa0d1198353de17358a5c45adfc1bff36f8b691049b4e8ef1125328d6498683cf582a6c188913649e0825a3e5d42047069bf5d74a6ca4e9a9df6e38361ef887df825db8134d4f3872626b47506b0355d591d047e7b7ca9c96bbd82e6fbaf4e2d8ed1f287877043316f387b06fa2c4a154d332", 0xab, 0xe0, 0x0, 0x0, r13}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xff80, r15, &(0x7f0000000480)="06b0669fc29030b224ba8697974476675ef46231a40dea5d8e1737ee6aae08c9b98543876b277907b4e4d0429a780a18d232967715dcca3454b72b395e3c19ed1503b9902c3ec89dcdfd22c02f9c00224c06acd4212af105e3311330d4b02fc4307636f87f239e6e0d2441f1bd8dcac1c3a47f254694e0ce23", 0x79, 0xfff, 0x0, 0x1, r17}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x7, r18, &(0x7f0000000540)="9650835bcea2586a6c69bc4b75d55bceb08ead5be32dbb5fde6caa83f17bbcb19f7172fe8f8170bd5bef5d1f5ca9c191f2430da0636b718b4091a5949deb3564e20aea74144bc9948ee2660c247c1c1a6a0c9ea7a42061853a66cfb6445fde1feb9dbad98c18d005c45b709adda85919374c6def564f7f72212df04916063fbe8dee12d83f43ccdb68d0f49cb24943287c31f7569abb7ed75dba2878e1a4abacbe0cad31d0084ecdc9e89a57a9c8e3361520c3cba053eea61c9889ad90c97147cbe682388f52", 0xc6, 0x3, 0x0, 0x2, r20}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x664, r22, &(0x7f0000000680)="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", 0x1000, 0xffffffffffffffb5, 0x0, 0x2, r23}]) 23:31:35 executing program 4: semctl$GETVAL(0x0, 0x0, 0xb, 0x0) 23:31:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) ioctl$TIOCCBRK(r4, 0x5428) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 23:31:35 executing program 5: 23:31:35 executing program 4: 23:31:35 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x0, &(0x7f0000000540)) 23:31:36 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:31:36 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c08) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x0, 0x0, 0x9}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000009ac0)=[{{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)}], 0x1, &(0x7f0000000940)=[{0x10, 0x111, 0x0, "aa"}, {0xc4, 0x88, 0x1, "6a939c59aff230b53cf2d00e73bebe867bd05cdb0db86ce06880b1d6ab52c30b4b2c8b2bb693ebe4ec45c4ee6562c73708b17bfa3d35c01c2fe6ce3138f0a09ff7fd79f9597b6e27cfad490256e76ce407bf4ec3e3dd2d360686196351990556c0fa247a13917539808816605ec49ce2b6a4a3a1f7072501fe0ee4fbe0f2e001a431181a41f0cd3ee5ae65a53be0125e251ef41b90a9dbee9dec6e234e2c4f1751e3a455fdd3ba94da8cb706ce4e94cbb6fc518c30"}, {0xc, 0x11e, 0xe0a}], 0xe0}}, {{0x0, 0x0, &(0x7f0000004840)=[{0x0}, {0x0}], 0x2, &(0x7f00000052c0)=[{0x1b8, 0x1, 0xffff, "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"}, {0xc, 0x219}, {0xc, 0x17}], 0x1d0}}, {{&(0x7f0000004e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x3, 0x20000000) 23:31:36 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x101000) 23:31:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) 23:31:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) 23:31:36 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) ioctl$TIOCCBRK(r4, 0x5428) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 23:31:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000100)={0x8, @capture={0x1000, 0x2, {0x2, 0x60aeee5a}, 0x1c000, 0x3}}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x81800}]) 23:31:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xd) socket$pppoe(0x18, 0x1, 0x0) [ 206.228964] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:31:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0xc4900, 0x0) [ 206.289102] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:31:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x42, "c8b3bdf6fc227ac87c32ccb59ce25ebb6e5bf239aa69fb8c465d18e283f6c58c03a6a2e5059e859c5d73acde5d96f0ffdd1d3f03e30c54f0c220dab13478d95323f5"}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:36 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{0x7f, 0x3}, {0x1f, 0x1}, 0x9, 0x6, 0x20}) 23:31:37 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:37 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:31:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 23:31:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="7b460000000000000000110000000c0009000802010000000000"], 0x3}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0xb99034b134262298, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup(r9) r11 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@nl, &(0x7f0000000440)=0x80) r12 = getuid() ioctl$SIOCAX25GETUID(r11, 0x89e0, &(0x7f0000000480)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r12}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r10, 0x301, &(0x7f0000000300)) r13 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$selinux_user(r13, &(0x7f0000000200)={'system_u:object_r:src_t:s0', 0x20, 'root\x00'}, 0x20) ioctl$TIOCSSERIAL(r6, 0x541f, &(0x7f0000000280)={0x7fffffff, 0x1, 0x7fffffff, 0x8, 0x7, 0x40, 0x1, 0x4, 0xffff3141, 0x9, 0x9, 0x14, 0x0, 0x2, &(0x7f0000000100)=""/239, 0x0, 0x1, 0x20}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) 23:31:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 207.067707] audit: type=1400 audit(1570231897.209:62): avc: denied { setopt } for pid=8504 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:31:37 executing program 4: semctl$GETVAL(0x0, 0x24ebc3a053e92bd9, 0xc, 0x0) 23:31:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x24042) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000009ac0)=[{{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)="51aac24e443ddd56373733156c2a79442474f5abc3654fa32cda858f83062f656885baf88eccd2807ff4d4", 0x2b}], 0x1, &(0x7f0000000940)=[{0xc, 0x111}, {0x80, 0x88, 0x1, "6a939c59aff230b53cf2d00e73bebe867bd05cdb0db86ce06880b1d6ab52c30b4b2c8b2bb693ebe4ec45c4ee6562c73708b17bfa3d35c01c2fe6ce3138f0a09ff7fd79f9597b6e27cfad490256e76ce407bf4ec3e3dd2d360686196351990556c0fa247a13917539808816605ec49ce2b6a4a3"}, {0xc, 0x11e, 0xe0a}], 0x98}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[{0xc, 0x0, 0xffffffe1}, {0xc, 0x0, 0x7}, {0xc, 0x10d, 0x200}, {0xc, 0x0, 0x8}, {0xc, 0xdeafd191977fbdc6, 0x3}, {0xc, 0x107, 0x7}, {0xc, 0x109, 0xff}], 0x54}}, {{&(0x7f0000004880)=@can, 0x80, &(0x7f0000004c80)=[{0x0}, {&(0x7f0000004a00)}], 0x2, &(0x7f0000004cc0)=[{0xc, 0x0, 0x29d99132}, {0xc}, {0xc}], 0x24}}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008a40)}}], 0x5, 0x20000000) 23:31:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x1, 0x0, 0x0, 'queue\x00\x00\x00\x00\x8e\xca\xad\x99\xf9$\xd5\xdc\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00'}) 23:31:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:31:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x81, 0x0, 0x5, 0x1, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0xfeaf, 0x9, 0x8, 0x80, 0x8}, &(0x7f0000000140)=0x14) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) 23:31:37 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:31:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 23:31:37 executing program 4: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:31:37 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x135) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0xf119e762498d378f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)=0x5, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="2c000000af1d262973b61323622affafa85532dd0f4f3e473b7cd79c6ef58c769bc20160746a5dc1139a6fdb5056fd90"], &(0x7f0000000140)=0x34) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}}, [0x3, 0x401, 0x3, 0x101, 0x4, 0x3, 0x100000001, 0x0, 0x5e93, 0x1, 0x2, 0xb1, 0xffffffffffff7fff, 0x1, 0x4]}, &(0x7f0000000180)=0x100) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x60) 23:31:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:37 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/239) io_setup(0x9, &(0x7f0000000240)=0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x980) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) write$FUSE_LK(r3, &(0x7f0000000080)={0x28, 0x0, 0x2, {{0x0, 0x2, 0x2}}}, 0x28) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x81800}]) 23:31:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$TIOCCBRK(r0, 0x5428) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 23:31:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) 23:31:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x508000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x1000, 0x9, 0x4, 0x7, 0x2, "5f4f860552de52f7d7a60de542b5a4631a6a35", 0x0, 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 23:31:38 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="7b460000000000000000110000000c0009000802010000000000"], 0x20}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'nr0\x00', 0x101}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="88ad0000", @ANYRES16=r5, @ANYBLOB="000a25bd7000fbdbdf250f0000001800020014000100000000000000000000000000000000000c00020008000b00f04000002c00030008000400f7ff0000080007004e2400000800050000000401080007004e220000080008000200000008000400c300000008000500040000000c000200080002004e2400000800060001000000"], 0x88}, 0x1, 0x0, 0x0, 0x800e}, 0x8010) [ 208.234864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.258161] audit: type=1400 audit(1570231898.399:63): avc: denied { ioctl } for pid=8587 comm="syz-executor.4" path="socket:[32532]" dev="sockfs" ino=32532 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 208.328504] bond0: Releasing backup interface bond_slave_1 [ 208.354657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.427788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.477795] bond0: Releasing backup interface bond_slave_1 23:31:38 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:38 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) getdents64(0xffffffffffffff9c, &(0x7f0000000200)=""/58, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x500, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380)="9f0e9de7b0f78f64319e85a80a692197209b978f2f9f22b3f62f050313c42a00ab3abee44ad77f89825aba584dc9c828c99118668cdfa22b838c8255567ea8ec229f4acaea2fa4fbce", 0x49}, 0x68) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r5, 0xb) fstatfs(r2, &(0x7f0000000000)=""/241) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000280)=0x200, &(0x7f0000000300)=0x2) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 23:31:38 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x81800}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:31:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x508000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x1000, 0x9, 0x4, 0x7, 0x2, "5f4f860552de52f7d7a60de542b5a4631a6a35", 0x0, 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 208.671203] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:31:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x508000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x1000, 0x9, 0x4, 0x7, 0x2, "5f4f860552de52f7d7a60de542b5a4631a6a35", 0x0, 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 23:31:38 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='SEG6\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) 23:31:38 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:31:39 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x3, 0x4, [0x1, 0x8, 0x0, 0x3ff]}, &(0x7f00000001c0)=0x10) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x81800}]) r5 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x20) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r5, 0x5, &(0x7f0000000440)={0x1, 0x2, 0x9, 0x0, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_mreqn(r10, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @multicast2, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r8, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xdea63478603a1ad}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getqdisc={0x48, 0x26, 0x10, 0x70bd28, 0x25dfdbfb, {0x0, r11, {0xffe0}, {0xc, 0x5}, {0xffff, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4000) [ 208.916939] bond0: Releasing backup interface bond_slave_1 23:31:39 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xfe}, @connect}], 0xffffff76) [ 209.009274] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:31:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgrp(0x0) waitid(0x0, r1, 0x0, 0x5, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='SEG6\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 23:31:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) getdents64(0xffffffffffffff9c, &(0x7f0000000200)=""/58, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x500, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x40, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380)="9f0e9de7b0f78f64319e85a80a692197209b978f2f9f22b3f62f050313c42a00ab3abee44a", 0x25}, 0x68) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r5, 0xb) fstatfs(r2, &(0x7f0000000000)=""/241) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000280)=0x200, &(0x7f0000000300)=0x2) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 23:31:39 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:39 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = gettid() capget(&(0x7f0000000040)={0x20071026, r1}, &(0x7f0000000080)={0x10001, 0xd9, 0x4b05f1a7, 0x47, 0x100, 0x9}) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44002) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x81800}]) 23:31:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) getdents64(0xffffffffffffff9c, &(0x7f0000000200)=""/58, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x500, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x40, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380)="9f0e9de7b0f78f64319e85a80a692197209b978f2f9f22b3f62f050313c42a00ab3abee44a", 0x25}, 0x68) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r5, 0xb) fstatfs(r2, &(0x7f0000000000)=""/241) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000280)=0x200, &(0x7f0000000300)=0x2) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 23:31:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgrp(0x0) waitid(0x0, r1, 0x0, 0x5, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='SEG6\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 209.612957] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 23:31:39 executing program 1: close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"44a0ff7dfb79bbb8c19f43142586f1bd"}}, @in6={0xa, 0x0, 0x98d9, @mcast2}}}, 0x118) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:31:40 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgrp(0x0) waitid(0x0, r1, 0x0, 0x5, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='SEG6\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 23:31:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0xa, 0x3, 0x8}, &(0x7f0000000400)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1fd1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)) clock_settime(0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000280)={0x1, 0x8, 0x520, 0x5}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66f24dc6c794b890, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x1200, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001400)={'lo\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) 23:31:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r1 = dup(0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 210.068425] device lo entered promiscuous mode [ 210.188782] device lo left promiscuous mode 23:31:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="16453cfe0f4d22277a2d273173c90b7c"}) 23:31:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) [ 210.347324] device lo entered promiscuous mode [ 210.369458] device lo left promiscuous mode 23:31:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) 23:31:40 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:40 executing program 1: 23:31:40 executing program 4: 23:31:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:40 executing program 1: 23:31:40 executing program 4: 23:31:40 executing program 0: 23:31:40 executing program 4: 23:31:40 executing program 1: 23:31:40 executing program 0: 23:31:40 executing program 1: 23:31:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:41 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:41 executing program 4: 23:31:41 executing program 0: 23:31:41 executing program 1: 23:31:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:41 executing program 4: 23:31:41 executing program 0: 23:31:41 executing program 1: 23:31:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:41 executing program 4: 23:31:41 executing program 0: 23:31:41 executing program 1: 23:31:42 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:42 executing program 4: 23:31:42 executing program 0: 23:31:42 executing program 1: 23:31:42 executing program 4: 23:31:42 executing program 0: 23:31:42 executing program 1: 23:31:42 executing program 4: 23:31:42 executing program 0: 23:31:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:42 executing program 1: 23:31:42 executing program 4: 23:31:43 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:43 executing program 0: 23:31:43 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:43 executing program 1: 23:31:43 executing program 4: 23:31:43 executing program 0: 23:31:43 executing program 1: 23:31:43 executing program 4: 23:31:43 executing program 0: 23:31:43 executing program 4: 23:31:43 executing program 1: 23:31:43 executing program 0: 23:31:43 executing program 4: 23:31:43 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:43 executing program 1: 23:31:43 executing program 0: 23:31:43 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:43 executing program 1: 23:31:43 executing program 4: 23:31:43 executing program 0: 23:31:43 executing program 1: 23:31:44 executing program 1: 23:31:44 executing program 0: 23:31:44 executing program 4: 23:31:44 executing program 4: 23:31:44 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:44 executing program 1: 23:31:44 executing program 0: 23:31:44 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:44 executing program 4: 23:31:44 executing program 1: 23:31:44 executing program 4: 23:31:44 executing program 0: 23:31:44 executing program 1: 23:31:44 executing program 4: 23:31:44 executing program 0: 23:31:44 executing program 1: 23:31:45 executing program 3: inotify_init() pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:31:45 executing program 4: 23:31:45 executing program 0: 23:31:45 executing program 1: 23:31:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:31:45 executing program 4: 23:31:45 executing program 1: 23:31:45 executing program 0: 23:31:45 executing program 4: 23:31:45 executing program 4: 23:31:45 executing program 1: 23:31:45 executing program 0: [ 215.426542] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: tipc_subscrp_timeout+0x0/0x280 [ 215.438414] ------------[ cut here ]------------ [ 215.443200] WARNING: CPU: 1 PID: 5 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 215.451938] Kernel panic - not syncing: panic_on_warn set ... [ 215.451938] [ 215.459291] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.146 #0 [ 215.465765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.475118] Workqueue: tipc_send tipc_send_work [ 215.479773] Call Trace: [ 215.482352] dump_stack+0x138/0x197 [ 215.485970] panic+0x1f2/0x426 [ 215.489147] ? add_taint.cold+0x16/0x16 [ 215.493126] ? debug_print_object.cold+0xa7/0xdb [ 215.497873] ? debug_print_object.cold+0xa7/0xdb [ 215.502790] __warn.cold+0x2f/0x36 [ 215.506319] ? ist_end_non_atomic+0x10/0x10 [ 215.510973] ? debug_print_object.cold+0xa7/0xdb [ 215.515727] report_bug+0x216/0x254 [ 215.519368] do_error_trap+0x1bb/0x310 [ 215.523595] ? math_error+0x360/0x360 [ 215.527384] ? vprintk_emit+0x171/0x600 [ 215.531351] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.536182] do_invalid_op+0x1b/0x20 [ 215.539929] invalid_op+0x1b/0x40 [ 215.543368] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 215.548730] RSP: 0018:ffff8880a9cd79d8 EFLAGS: 00010286 [ 215.554091] RAX: 000000000000006f RBX: 0000000000000005 RCX: 0000000000000000 [ 215.561346] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed101539af31 [ 215.568602] RBP: ffff8880a9cd7a00 R08: 000000000000006f R09: ffff8880a9cc2a30 [ 215.575857] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff866cc2e0 [ 215.583112] R13: ffffffff85e6b790 R14: 0000000000000000 R15: ffff888096b5c118 [ 215.590636] ? tipc_subscrb_rcv_cb+0xa80/0xa80 [ 215.595214] ? debug_print_object.cold+0xa7/0xdb [ 215.600042] debug_object_assert_init+0x22f/0x300 [ 215.604874] ? debug_object_init_on_stack+0x20/0x20 [ 215.609883] del_timer+0x67/0xf0 [ 215.613240] ? trigger_dyntick_cpu.isra.0+0x190/0x190 [ 215.618424] ? do_raw_spin_lock+0x190/0x230 [ 215.622741] tipc_subscrb_subscrp_delete+0x16a/0x3a0 [ 215.627830] ? trace_hardirqs_on_caller+0x400/0x590 [ 215.632836] ? tipc_subscrb_subscrp_delete+0x3a0/0x3a0 [ 215.638106] tipc_subscrb_release_cb+0x18/0x30 [ 215.642675] tipc_close_conn+0x176/0x210 [ 215.646723] tipc_send_work+0x470/0x5a0 [ 215.650702] ? tipc_close_conn+0x210/0x210 [ 215.654928] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 215.661644] process_one_work+0x863/0x1600 [ 215.665890] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 215.670555] worker_thread+0x5d9/0x1050 [ 215.674531] kthread+0x319/0x430 [ 215.677888] ? process_one_work+0x1600/0x1600 [ 215.682385] ? kthread_create_on_node+0xd0/0xd0 [ 215.687049] ret_from_fork+0x24/0x30 [ 215.692419] Kernel Offset: disabled [ 215.696150] Rebooting in 86400 seconds..