Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2020/07/16 00:45:51 fuzzer started 2020/07/16 00:45:51 dialing manager at 10.128.0.26:34201 2020/07/16 00:45:51 syscalls: 3197 2020/07/16 00:45:51 code coverage: enabled 2020/07/16 00:45:51 comparison tracing: enabled 2020/07/16 00:45:51 extra coverage: enabled 2020/07/16 00:45:51 setuid sandbox: enabled 2020/07/16 00:45:51 namespace sandbox: enabled 2020/07/16 00:45:51 Android sandbox: enabled 2020/07/16 00:45:51 fault injection: enabled 2020/07/16 00:45:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/16 00:45:51 net packet injection: enabled 2020/07/16 00:45:51 net device setup: enabled 2020/07/16 00:45:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/16 00:45:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/16 00:45:51 USB emulation: enabled 00:49:24 executing program 0: [ 275.507592][ T28] audit: type=1400 audit(1594860564.602:8): avc: denied { execmem } for pid=6808 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 275.642972][ T6809] IPVS: ftp: loaded support on port[0] = 21 00:49:24 executing program 1: [ 275.787237][ T6809] chnl_net:caif_netlink_parms(): no params data found [ 275.895440][ T6809] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.915521][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.923828][ T6809] device bridge_slave_0 entered promiscuous mode [ 275.951180][ T6809] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.966250][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.980199][ T6809] device bridge_slave_1 entered promiscuous mode [ 276.011302][ T6939] IPVS: ftp: loaded support on port[0] = 21 [ 276.041203][ T6809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.072161][ T6809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:49:25 executing program 2: [ 276.139951][ T6809] team0: Port device team_slave_0 added [ 276.152757][ T6809] team0: Port device team_slave_1 added [ 276.253792][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.262226][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.294337][ T6809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.343421][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.352664][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.415507][ T6809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.443242][ T7058] IPVS: ftp: loaded support on port[0] = 21 [ 276.448259][ T6939] chnl_net:caif_netlink_parms(): no params data found 00:49:25 executing program 3: [ 276.538771][ T6809] device hsr_slave_0 entered promiscuous mode [ 276.595541][ T6809] device hsr_slave_1 entered promiscuous mode [ 276.739363][ T7080] IPVS: ftp: loaded support on port[0] = 21 [ 276.830092][ T6939] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.840389][ T6939] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.855585][ T6939] device bridge_slave_0 entered promiscuous mode [ 276.871482][ T6939] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.878996][ T6939] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.890699][ T6939] device bridge_slave_1 entered promiscuous mode 00:49:26 executing program 4: [ 277.051033][ T6939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.112073][ T6939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.148075][ T7058] chnl_net:caif_netlink_parms(): no params data found [ 277.255484][ T6939] team0: Port device team_slave_0 added [ 277.316142][ T6939] team0: Port device team_slave_1 added [ 277.342280][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 277.410678][ T7080] chnl_net:caif_netlink_parms(): no params data found [ 277.436962][ T6809] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:49:26 executing program 5: [ 277.466126][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.473087][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.501405][ T6939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.539982][ T6809] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.590317][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.601124][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.630075][ T6939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.662485][ T6809] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.728101][ T6809] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.806628][ T7058] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.813751][ T7058] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.829119][ T7058] device bridge_slave_0 entered promiscuous mode [ 277.840341][ T7058] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.848574][ T7058] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.856841][ T7058] device bridge_slave_1 entered promiscuous mode [ 277.873531][ T7407] IPVS: ftp: loaded support on port[0] = 21 [ 277.917332][ T6939] device hsr_slave_0 entered promiscuous mode [ 277.986119][ T6939] device hsr_slave_1 entered promiscuous mode [ 278.025030][ T6939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.032825][ T6939] Cannot create hsr debugfs directory [ 278.098494][ T7058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.111997][ T7058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.196790][ T7058] team0: Port device team_slave_0 added [ 278.282164][ T7058] team0: Port device team_slave_1 added [ 278.302850][ T7080] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.310316][ T7080] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.320236][ T7080] device bridge_slave_0 entered promiscuous mode [ 278.376125][ T7080] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.383203][ T7080] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.396522][ T7080] device bridge_slave_1 entered promiscuous mode [ 278.403821][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.412752][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.439899][ T7058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.455050][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.461984][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.490138][ T7058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.590106][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 278.650473][ T7058] device hsr_slave_0 entered promiscuous mode [ 278.695604][ T7058] device hsr_slave_1 entered promiscuous mode [ 278.735032][ T7058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.742622][ T7058] Cannot create hsr debugfs directory [ 278.751567][ T7080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.763423][ T7080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.852358][ T7407] chnl_net:caif_netlink_parms(): no params data found [ 278.867306][ T7080] team0: Port device team_slave_0 added [ 278.884145][ T7080] team0: Port device team_slave_1 added [ 278.981769][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.989575][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.017364][ T7080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.067088][ T6939] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.126911][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.134055][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.160946][ T7080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.199915][ T6939] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.263763][ T6939] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.317615][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.324743][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.333213][ T7292] device bridge_slave_0 entered promiscuous mode [ 279.364249][ T6939] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.399211][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.407861][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.416133][ T7292] device bridge_slave_1 entered promiscuous mode [ 279.490197][ T7080] device hsr_slave_0 entered promiscuous mode [ 279.535263][ T7080] device hsr_slave_1 entered promiscuous mode [ 279.574916][ T7080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.582475][ T7080] Cannot create hsr debugfs directory [ 279.653302][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.677350][ T6809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.702314][ T7407] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.709621][ T7407] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.720090][ T7407] device bridge_slave_0 entered promiscuous mode [ 279.729760][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.758060][ T7407] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.773795][ T7407] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.782416][ T7407] device bridge_slave_1 entered promiscuous mode [ 279.830449][ T7407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.846680][ T7407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.858075][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.870240][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.892884][ T6809] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.916497][ T7292] team0: Port device team_slave_0 added [ 279.960830][ T7292] team0: Port device team_slave_1 added [ 280.001489][ T7407] team0: Port device team_slave_0 added [ 280.019111][ T7407] team0: Port device team_slave_1 added [ 280.048300][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.057035][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.067017][ T3060] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.074211][ T3060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.082671][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.092947][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.101446][ T3060] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.108600][ T3060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.116474][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.128087][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.150709][ T7058] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.219497][ T7292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.227017][ T7292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.253799][ T7292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.268196][ T7292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.276115][ T7292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.302981][ T7292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.323632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.343990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.352974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.381656][ T7058] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.402019][ T7058] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.427939][ T7058] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.498204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.507936][ T7407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.519892][ T7407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.550750][ T7407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.571199][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.580758][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.590090][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.598984][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.640643][ T7407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.648696][ T7407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.676263][ T7407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.758488][ T7407] device hsr_slave_0 entered promiscuous mode [ 280.835444][ T7407] device hsr_slave_1 entered promiscuous mode [ 280.874913][ T7407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.882561][ T7407] Cannot create hsr debugfs directory [ 280.938429][ T7292] device hsr_slave_0 entered promiscuous mode [ 280.996213][ T7292] device hsr_slave_1 entered promiscuous mode [ 281.034979][ T7292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.042602][ T7292] Cannot create hsr debugfs directory [ 281.062738][ T6809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.075028][ T6809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.083225][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.092698][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.177730][ T6939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.218820][ T7080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.260351][ T7080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.303034][ T7080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.374495][ T7080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.439224][ T6939] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.459310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.469452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.518896][ T6809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.530185][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.538175][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.617672][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.626912][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.636198][ T3846] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.643239][ T3846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.651323][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.697312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.709385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.720681][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.727803][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.771712][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.785732][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.794561][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.809940][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.819578][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.828971][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.838678][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.847872][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.857404][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.866781][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.878824][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.901163][ T6939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.915850][ T7407] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.005186][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.013960][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.043838][ T7407] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.102802][ T7407] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.158555][ T7407] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.280875][ T7058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.289708][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.298968][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.308192][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.315721][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.342810][ T7292] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.407337][ T7292] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.462927][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.471398][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.480648][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.489409][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.499910][ T6809] device veth0_vlan entered promiscuous mode [ 282.509303][ T6939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.516626][ T7292] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.573850][ T7292] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.636763][ T7058] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.661448][ T6809] device veth1_vlan entered promiscuous mode [ 282.701242][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.710569][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.722670][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.729801][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.750653][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.759611][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.769851][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.779090][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.786206][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.794235][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.838391][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.847430][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.889992][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.933098][ T7080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.944331][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.953828][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.962994][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.971791][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.980777][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.004229][ T6809] device veth0_macvtap entered promiscuous mode [ 283.019025][ T7407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.035487][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.043916][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.057982][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.067452][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.080592][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.089933][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.101616][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.111012][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.122717][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.132051][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.143584][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.165577][ T6939] device veth0_vlan entered promiscuous mode [ 283.178523][ T7058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.188930][ T6809] device veth1_macvtap entered promiscuous mode [ 283.199565][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.208642][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.217238][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.227758][ T7080] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.248568][ T6939] device veth1_vlan entered promiscuous mode [ 283.274535][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.284609][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.293527][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.302502][ T2840] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.309640][ T2840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.351630][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.361263][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.370029][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.379617][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.388470][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.398139][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.407539][ T2840] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.414579][ T2840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.422923][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.431883][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.439636][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.451459][ T7407] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.482222][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.503944][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.511463][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.521478][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.530366][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.557139][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.580503][ T7058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.588744][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.598649][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.607448][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.617139][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.626071][ T3060] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.633128][ T3060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.642288][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.651708][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.662179][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.671161][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.680814][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.689524][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.705224][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.713793][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.745064][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.753574][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.763096][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.772467][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.815824][ T6939] device veth0_macvtap entered promiscuous mode [ 283.823306][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.832974][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.842124][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.851431][ T3060] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.858549][ T3060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.866498][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.874212][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.883722][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.892562][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.901602][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.912535][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.983615][ T6939] device veth1_macvtap entered promiscuous mode [ 284.058361][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.066633][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.076232][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.085247][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.094022][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.101146][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.108963][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.118115][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.126759][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.133803][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.145786][ T7080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.188191][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.198026][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.206887][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.216497][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.226307][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.234584][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.243626][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.253143][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.262054][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.270635][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.303120][ T7080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.312002][ T7058] device veth0_vlan entered promiscuous mode [ 284.323067][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.340794][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.352073][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_0 00:49:33 executing program 0: [ 284.400877][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.416018][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:49:33 executing program 0: [ 284.462503][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.471997][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.486645][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.494139][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.511581][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:49:33 executing program 0: [ 284.561664][ T7058] device veth1_vlan entered promiscuous mode [ 284.600652][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:49:33 executing program 0: [ 284.631699][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.644034][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.663346][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_1 00:49:33 executing program 0: [ 284.720814][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.730891][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.749518][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.771644][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.782029][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.799369][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.812699][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 00:49:33 executing program 0: [ 284.824265][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.844026][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.860153][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.881805][ T7407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:49:34 executing program 0: [ 284.934181][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.947043][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.956805][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.021763][ T7292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.046583][ T7292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.072573][ T7058] device veth0_macvtap entered promiscuous mode [ 285.132328][ T7080] device veth0_vlan entered promiscuous mode [ 285.139305][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.148450][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.158067][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.168080][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.181846][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.190605][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.199324][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.207348][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.225146][ T7058] device veth1_macvtap entered promiscuous mode [ 285.292123][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.300239][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.312382][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.321641][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.348155][ T7080] device veth1_vlan entered promiscuous mode [ 285.358240][ T7407] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB='\t'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) [ 285.435385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.443498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.475684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.483397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.505618][ T7058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.529890][ T7058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.542751][ T7058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.555105][ T7058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.576018][ T7058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.589142][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.615967][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.637720][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.675588][ T7058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.699918][ T7058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.710740][ T7058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.724277][ T7058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.736731][ T7058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.756296][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.767610][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.778065][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.788128][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.805919][ T7080] device veth0_macvtap entered promiscuous mode [ 285.854189][ T7080] device veth1_macvtap entered promiscuous mode [ 286.002390][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.014742][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.024553][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.036058][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.045943][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.056775][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.068252][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.143881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.155439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.167066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.182112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000500)=ANY=[], 0x1b8) [ 286.247217][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.263541][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.292195][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.321586][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.344397][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.365613][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.404529][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.434963][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.446522][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.480836][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.491045][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.500329][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.509533][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.534158][ T7292] device veth0_vlan entered promiscuous mode [ 286.616993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.625630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.634043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.642254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.670965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.681439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.691357][ T0] NOHZ: local_softirq_pending 08 [ 286.728388][ T7292] device veth1_vlan entered promiscuous mode [ 286.742486][ T7407] device veth0_vlan entered promiscuous mode [ 286.753548][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.763074][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:49:35 executing program 3: [ 286.844633][ T7407] device veth1_vlan entered promiscuous mode [ 286.918429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.935475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.949881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.976056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.989797][ T7292] device veth0_macvtap entered promiscuous mode [ 287.033130][ T7292] device veth1_macvtap entered promiscuous mode [ 287.073732][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.084248][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.093971][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.103489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.117639][ T7407] device veth0_macvtap entered promiscuous mode [ 287.129770][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.142424][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.153639][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.165800][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.176115][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.187067][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.197402][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.210435][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.222053][ T7292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.236167][ T7407] device veth1_macvtap entered promiscuous mode [ 287.245353][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.253495][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.262496][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.271495][ T2840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.288704][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.299431][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.310884][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.324276][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.334817][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.346614][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.357019][ T7292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.367986][ T7292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.380291][ T7292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.392505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.403045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.424898][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.438790][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.449025][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.460292][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.471167][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.482495][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.492627][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.503156][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.513079][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.523663][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.535853][ T7407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.547422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.558402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.570347][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.582248][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.592506][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.603238][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.613169][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.623676][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.633624][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.644835][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.654825][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.665489][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.677198][ T7407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.729266][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.737917][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:49:37 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)) 00:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 00:49:37 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:49:37 executing program 2: 00:49:37 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 00:49:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x100000000000c333, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') r2 = gettid() tkill(r2, 0x3c) 00:49:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) [ 288.280403][ C1] hrtimer: interrupt took 47851 ns 00:49:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x0, 0x300, 0xe7ff}}) 00:49:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x3f) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:49:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x8d) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 288.439405][ T8138] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:49:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:49:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"06000000dd245c8434000000c9c8dc1964325fa96fa42b76120000002bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a73000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe654490bc57d95f126c1bb1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235f05a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2d9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:49:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 289.125885][ T8170] kvm [8162]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 289.156710][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.208277][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.251742][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 00:49:38 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 289.295600][ T28] audit: type=1800 audit(1594860578.392:9): pid=8169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15787 res=0 00:49:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, "98cc8ffac2d9798000"}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000002c0)=0x3f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 289.335863][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.355642][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 00:49:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000038c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) [ 289.377947][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.405336][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 00:49:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 289.429170][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.455164][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.477689][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.484246][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.509923][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.527759][ T8195] EXT4-fs (loop0): Unrecognized mount option "?" or missing value [ 289.535998][ T8195] EXT4-fs (loop0): failed to parse options in superblock: ? [ 289.547257][ T8195] EXT4-fs (loop0): filesystem is read-only [ 289.553545][ T8195] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 25964 [ 289.572115][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.588141][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.598089][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.607358][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.611391][ T8196] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 289.631034][ T8180] kvm [8178]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 00:49:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 289.667041][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 289.702813][ T8167] kvm [8160]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 00:49:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_UPDELAY={0x8, 0xb}]}}}]}, 0x44}}, 0x0) 00:49:38 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x200000000000007d, 0x0) [ 289.900726][ T8210] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 00:49:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffffff}]}}}]}, 0x44}}, 0x0) 00:49:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x141102, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$FIOCLEX(r0, 0x5451) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x5be, r1, &(0x7f0000000200), 0x0, 0x7, 0x0, 0x1, r3}]) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000180)={0x8, 0x60, 0x3}) 00:49:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:39 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='4'], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) 00:49:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x21}, 0x38) [ 290.114237][ T28] audit: type=1400 audit(1594860579.202:10): avc: denied { sys_admin } for pid=8220 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 00:49:39 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x58) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x2f0, 0x200, 0x0, 0x5, 0x278, 0x308, 0x308, 0x278, 0x308, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x40}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 00:49:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0300ffff0000", 0x6}]) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) [ 290.481491][ T8248] xt_addrtype: ipv6 BLACKHOLE matching not supported 00:49:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 290.535802][ T8251] xt_addrtype: ipv6 BLACKHOLE matching not supported 00:49:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xbe7, 0x0, 0x0, 0x0, 0x0, "fcffffff0000000000ff0010000000001000"}) 00:49:39 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 290.827702][ T8223] IPVS: ftp: loaded support on port[0] = 21 [ 290.984715][ T8228] IPVS: ftp: loaded support on port[0] = 21 [ 291.395348][ T4266] tipc: TX() has been purged, node left! 00:49:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x141102, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$FIOCLEX(r0, 0x5451) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x5be, r1, &(0x7f0000000200), 0x0, 0x7, 0x0, 0x1, r3}]) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000180)={0x8, 0x60, 0x3}) 00:49:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x8, 0xff}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:49:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x147c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 00:49:42 executing program 4: 00:49:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:42 executing program 4: 00:49:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 293.596453][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 293.651196][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:49:42 executing program 0: [ 293.771177][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:49:42 executing program 4: 00:49:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 293.850932][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 293.941271][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:49:43 executing program 4: [ 294.038322][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 294.156333][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 294.235702][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 294.272001][ T8321] IPVS: ftp: loaded support on port[0] = 21 [ 294.275949][ T8316] kvm [8313]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:49:43 executing program 2: 00:49:43 executing program 0: 00:49:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:43 executing program 4: 00:49:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:43 executing program 3: 00:49:43 executing program 0: 00:49:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:43 executing program 4: 00:49:43 executing program 3: [ 294.754728][ T3529] tipc: TX() has been purged, node left! 00:49:43 executing program 2: 00:49:44 executing program 0: 00:49:44 executing program 4: 00:49:44 executing program 3: 00:49:44 executing program 2: 00:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:44 executing program 4: 00:49:44 executing program 2: 00:49:44 executing program 0: 00:49:44 executing program 3: 00:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:44 executing program 3: 00:49:44 executing program 2: 00:49:44 executing program 0: 00:49:44 executing program 4: 00:49:44 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x3}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:49:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 00:49:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 00:49:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 00:49:45 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:45 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6ad0", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[], 0x44) 00:49:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 00:49:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:49:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[], 0x44) 00:49:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 00:49:48 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 00:49:48 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:49:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f00", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) close(r2) 00:49:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:49 executing program 3: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:49:49 executing program 4: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000240)="dc", 0x1, 0xfffffffffffffffb) 00:49:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'veth1_macvtap\x00', @broadcast}) 00:49:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) [ 300.301526][ T8553] encrypted_key: insufficient parameters specified [ 300.332014][ T8553] encrypted_key: insufficient parameters specified 00:49:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f0000000300)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:49:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x104e}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000640)="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", 0x19c}, {&(0x7f00000020c0)="4baf3d1705ce55c2d36b8c7d48b95e8f8990e3fa3606cb7dfa66850dfadee24587eec3e20c9fda73135caebea18475397d414cbf03a2e32983a175ebeebae3db6be7dc5d243ff9551bf65311a44bb48a1687fd88d6ff93715a99d42f9a52dd28771c14a237718610a2f957c9a8c39e0468fa7359e6891dadc0ce41c8c2f2ee9fbe6742d594b8197466578efb1ba00b57a1bf1a049b86c4d7a40df1cfe3800f75ce48b3c8f9ee246b69ba22cea5b13c9cf414d58be0546d798d96dee2e21e707bfb9c755bacc5981a8e6839a772b00ddae76e0d65fbb3d5e462d958aaed001ba791bdb5fbd6b162ab089aa66d5d3f4392473295", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="cfe49cc7c1f15863aa3ee99cb6250a7442b2df807998d8f361e4231ca88de24bafd054bcf4246039fd49", 0x2a}, {&(0x7f0000000380)="6679d304c9c5e164d6103eb729a4f560e6ed8b98c808ecaf173ee1640b93031a49847521ce0de537354d3b9f4da8112c554e195ad13750", 0x37}], 0x2, &(0x7f00000003c0)=ANY=[], 0x98}}], 0x2, 0x0) shutdown(r0, 0x1) 00:49:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 00:49:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') dup3(r1, r0, 0x0) 00:49:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:54 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 00:49:54 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 00:49:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 305.858693][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 00:49:55 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3b3856c6fc0c9bfe"}) [ 305.948860][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:49:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 00:49:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:55 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x191) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x7000000}, 0x1c) 00:49:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) 00:49:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:49:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x80000122) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 308.819419][ T8708] IPVS: ftp: loaded support on port[0] = 21 00:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x80000122) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) [ 309.161998][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 309.374400][ T57] tipc: TX() has been purged, node left! 00:49:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r1, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000100)) 00:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:58 executing program 4: 00:49:58 executing program 3: 00:49:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:49:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e7446771332da4a8c7b94c26f9721da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b1e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e197f44241d331615545ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21245b3c7b7c79f2909886f9ab48e8f83bfcc455d81d7aff06587ca3d452b6709dfbcc46cd6c0f0e1961132a968d6e69eca258007cef0697508f06c599609a16f9df062f278edf15abcf7f78ce64a6cb929d4ae8aee2b2703caca5fab008a10eec83f25ae4586a80a3853ff6e29318a25563a4ef455dcf9d4b7b7e94622d54a8d35729cdb33636027e334e40398af94d12894b8b3bf2bb3db47d4a440a26b2442745e83f67d819785e717780994c18e2992ca50d64c274f6b36dd60e14b3c13d3202238e2bebafb356aaf5b52268e3b3c86a6a0cc12c25d11e25ee9c33e1917b50039a41024ae077a"], 0x191) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:58 executing program 4: 00:49:58 executing program 3: 00:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:59 executing program 4: 00:49:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, r1, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000100)) 00:49:59 executing program 3: 00:49:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:49:59 executing program 4: 00:49:59 executing program 3: 00:49:59 executing program 4: 00:49:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 312.284360][ T57] tipc: TX() has been purged, node left! 00:50:01 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e7446771332da4a8c7b94c26f9721da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b1e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e197f44241d331615545ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21245b3c7b7c79f2909886f9ab48e8f83bfcc455d81d7aff06587ca3d452b6709dfbcc46cd6c0f0e1961132a968d6e69eca258007cef0697508f06c599609a16f9df062f278edf15abcf7f78ce64a6cb929d4ae8aee2b2703caca5fab008a10eec83f25ae4586a80a3853ff6e29318a25563a4ef455dcf9d4b7b7e94622d54a8d35729cdb33636027e334e40398af94d12894b8b3bf2bb3db47d4a440a26b2442745e83f67d819785e717780994c18e2992ca50d64c274f6b36dd60e14b3c13d3202238e2bebafb356aaf5b52268e3b3c86a6a0cc12c25d11e25ee9c33e1917b50039a41024ae077a"], 0x191) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:01 executing program 3: 00:50:01 executing program 0: 00:50:01 executing program 4: 00:50:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:01 executing program 3: 00:50:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) 00:50:01 executing program 0: 00:50:02 executing program 4: 00:50:02 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x191) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:02 executing program 3: 00:50:02 executing program 0: 00:50:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) 00:50:02 executing program 4: 00:50:02 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000007c0)='tmpfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:50:02 executing program 0: 00:50:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) 00:50:02 executing program 4: 00:50:02 executing program 0: 00:50:02 executing program 3: 00:50:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x6a, 0x6, 0x4, "17bd8f694e0ad5d1098cde6282ad5ac6", "bc0de3b6710536cf509d543534cdc000d1ed435fcb922a6c557a2c8d1280bf2337b53f2459891998eea7a5c0d930f896daf7faaddaa8fb1dd474d3c812a70fb63eb249bb05bcf0e7493506cf49b91ac55faa4d1529"}, 0x6a, 0x1) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x40) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/119, 0x77) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0, 0x1c}}, 0x40080) 00:50:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:50:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) 00:50:05 executing program 5 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) dup(r0) 00:50:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60}, 0x60) ioctl$KDSETLED(r1, 0x4b32, 0x5817) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x6) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60}, 0x60) ioctl$SNAPSHOT_SET_SWAP_AREA(r4, 0x400c330d, &(0x7f0000000000)={0xfff, 0x4}) 00:50:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) [ 316.972728][ T8923] FAULT_INJECTION: forcing a failure. [ 316.972728][ T8923] name failslab, interval 1, probability 0, space 0, times 1 [ 317.028606][ T8923] CPU: 1 PID: 8923 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 317.037220][ T8923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.047331][ T8923] Call Trace: [ 317.050758][ T8923] dump_stack+0x18f/0x20d [ 317.055140][ T8923] should_fail.cold+0x5/0x14 [ 317.059823][ T8923] ? do_sys_poll+0x270/0xd40 [ 317.064473][ T8923] should_failslab+0x5/0xf [ 317.068950][ T8923] __kmalloc+0x27d/0x340 [ 317.073243][ T8923] ? _copy_from_user+0x138/0x190 [ 317.078207][ T8923] do_sys_poll+0x270/0xd40 [ 317.082721][ T8923] ? lock_repin_lock+0x450/0x450 [ 317.087668][ T8923] ? compat_core_sys_select+0x7c0/0x7c0 [ 317.093249][ T8923] ? __lock_acquire+0x2ee3/0x56e0 [ 317.098306][ T8923] ? __lock_acquire+0xc1e/0x56e0 [ 317.103254][ T8923] ? _parse_integer+0x132/0x180 [ 317.108112][ T8923] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 317.114097][ T8923] ? _kstrtoull+0x186/0x420 [ 317.118608][ T8923] ? lock_acquire+0x1f1/0xad0 [ 317.123361][ T8923] ? delayed_put_pid+0x30/0x30 [ 317.128138][ T8923] ? find_held_lock+0x2d/0x110 [ 317.132907][ T8923] ? get_pid_task+0x116/0x200 [ 317.137612][ T8923] ? find_held_lock+0x2d/0x110 [ 317.142428][ T8923] ? ksys_write+0x212/0x250 [ 317.146943][ T8923] ? lock_downgrade+0x820/0x820 [ 317.151797][ T8923] ? vfs_write+0x397/0x6b0 [ 317.156227][ T8923] ? lock_downgrade+0x820/0x820 [ 317.161196][ T8923] ? __mutex_unlock_slowpath+0xe2/0x610 [ 317.166749][ T8923] ? lock_is_held_type+0xb0/0xe0 [ 317.171689][ T8923] ? wait_for_completion+0x260/0x260 00:50:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 317.176976][ T8923] ? vfs_write+0x1b0/0x6b0 [ 317.181397][ T8923] __x64_sys_poll+0x18c/0x440 [ 317.186078][ T8923] ? __ia32_sys_pselect6+0x330/0x330 [ 317.191413][ T8923] ? do_syscall_64+0x1c/0xe0 [ 317.196012][ T8923] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 317.202000][ T8923] do_syscall_64+0x60/0xe0 [ 317.206418][ T8923] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.212309][ T8923] RIP: 0033:0x45cba9 [ 317.216199][ T8923] Code: Bad RIP value. [ 317.220261][ T8923] RSP: 002b:00007efd8f4a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 00:50:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) [ 317.228671][ T8923] RAX: ffffffffffffffda RBX: 00000000004fc280 RCX: 000000000045cba9 [ 317.236639][ T8923] RDX: 0000000000000000 RSI: 200000000000007d RDI: 0000000020000080 [ 317.244618][ T8923] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.254961][ T8923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 317.262936][ T8923] R13: 0000000000000885 R14: 00000000004cb63e R15: 00007efd8f4a26d4 [ 317.276288][ T8941] Cannot find set identified by id 0 to match 00:50:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:06 executing program 5 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:06 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60}, 0x60) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000040)={0xb4, 0x6, 0xffffffff, 0x1, "5449a26e8f440dca087687251e87c365bb3decdcff64791de9099abf3f5c3220a6d699a93da21825ae6d31f4020d39b5a2daf493e039c847e6009b39f7003e65fd1598cef46500de16abdce3a03a496bdd6b984d711756ba746202be9569d4fe6d6c8e3bbd31ac298905cc864e70f95fc8f35669724ab203edc3fc99f27d3b92500cd92b35b11715182cdcd3d4c0cd59bb5ef9120c0e3a17f349e0af"}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000008000080000000000000000068"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00 ', 0x5) 00:50:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:09 executing program 2: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:09 executing program 2: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:09 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:10 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xac, 0x453, 0x10, 0x70bd25, 0x25dfdbff, "a0cc915fd212ae1ef492f7fdb544aa03ddc93c6d280edbe4639eca934c63d861e367063a85c7b14c41191557114c4a757c2520f8f317b07920458732977fd68ac8cf0b3c10d06ba8d02e2b1d4c657a01bdf055d3e44b720bb55f62fa5a7410bfa857a724f03382b445776b3ddf208d847cece475425f16c5705372ca675a4191f575f5a2d4a654b920a800d7224bfbe3fc2e693c1192421b5c", ["", "", ""]}, 0xac}, 0x1, 0x0, 0x0, 0x8051}, 0x4001) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000200)=""/164, 0xa4, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) fcntl$setstatus(0xffffffffffffffff, 0x408, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000300)=0x7fff, 0x4) 00:50:10 executing program 2: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2}], 0x200000000000007d, 0x0) 00:50:10 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:10 executing program 0: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:10 executing program 4: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:10 executing program 0: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:10 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x3f00}], 0x200000000000007d, 0x0) [ 321.181254][ T28] audit: type=1800 audit(1594860610.273:11): pid=9044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15986 res=0 [ 321.260425][ T9044] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:50:10 executing program 0: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:10 executing program 4: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:11 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:11 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 4: r0 = syz_open_dev$media(0x0, 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x1}}}, 0x60) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000480)=0xfe, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="2800000012000100000000000000090000000000", @ANYRES32=r4, @ANYBLOB="000000000000000005001d0000000000"], 0x28}}, 0x0) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xacce, 0x5fb1}, 0x0, 0x0, 0x0, 0x3}, r6, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000000)={0x60}, 0x60) clone3(&(0x7f0000000400)={0x2200000, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000240), {0x3d}, &(0x7f0000000280)=""/69, 0x45, &(0x7f0000000300)=""/177, &(0x7f00000003c0)=[r5, 0xffffffffffffffff, r6], 0x3, {r8}}, 0x58) [ 322.088166][ T7080] minix_free_inode: bit 1 already cleared 00:50:11 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:11 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x2}], 0x200000000000007d, 0x0) 00:50:11 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 322.328234][ T9089] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:50:11 executing program 2: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:11 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x3f00}], 0x200000000000007d, 0x0) 00:50:11 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:12 executing program 0: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:12 executing program 2: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:12 executing program 4: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:12 executing program 3: mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60}, 0x60) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)=0x1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60}, 0x60) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000000000c00000a0886c4b6a0679034d27ce313c5a67ecd98ba41cb74ca8b34082c95f900074000000800"/54], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="0200000000000004000000000001289a796616255706ff2000"/36], 0x24, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000000)={0x60}, 0x60) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='^-^[-\x00') 00:50:12 executing program 2: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:12 executing program 4: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:12 executing program 0: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x2) 00:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:12 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:50:12 executing program 0: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) 00:50:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x3f00) 00:50:12 executing program 4: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x1000000) 00:50:13 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:50:13 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x2000000) 00:50:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:13 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:50:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$phonet(0x23, 0x2, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60}, 0x60) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00140000080001007366710003"], 0x78}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="20006d0020bcea32d97cb5cef520", @ANYRES16=0x0, @ANYBLOB="02002cbd7000ffdbdf25020000000c00018008000700", @ANYRES32=0x0, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x4008027}, 0x4841) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x1c}}, 0x90) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmsg(r7, &(0x7f0000000400)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/12, 0xc}], 0x3, &(0x7f0000000340)=""/133, 0x85}, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x60}], 0x4000000000000d0, 0x0) 00:50:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x3b9ac9ff) 00:50:13 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:50:13 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:50:13 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 324.212224][ T28] audit: type=1400 audit(1594860613.303:12): avc: denied { create } for pid=9188 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:50:13 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) [ 324.287435][ T28] audit: type=1400 audit(1594860613.303:13): avc: denied { name_bind } for pid=9188 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:50:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x3f000000) 00:50:13 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) [ 324.329642][ T9201] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 00:50:13 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:13 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 324.393715][ T28] audit: type=1400 audit(1594860613.303:14): avc: denied { node_bind } for pid=9188 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 00:50:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0xffc99a3b) [ 324.526819][ T28] audit: type=1400 audit(1594860613.303:15): avc: denied { name_connect } for pid=9188 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 324.539357][ T9213] FAULT_INJECTION: forcing a failure. [ 324.539357][ T9213] name failslab, interval 1, probability 0, space 0, times 0 [ 324.571641][ T9214] FAULT_INJECTION: forcing a failure. [ 324.571641][ T9214] name failslab, interval 1, probability 0, space 0, times 0 [ 324.583514][ T9213] CPU: 1 PID: 9213 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 324.592812][ T9213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.602868][ T9213] Call Trace: [ 324.606169][ T9213] dump_stack+0x18f/0x20d [ 324.610512][ T9213] should_fail.cold+0x5/0x14 [ 324.615223][ T9213] ? tomoyo_realpath_from_path+0xc3/0x620 [ 324.620954][ T9213] should_failslab+0x5/0xf [ 324.625374][ T9213] __kmalloc+0x27d/0x340 [ 324.629725][ T9213] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 324.635292][ T9213] tomoyo_realpath_from_path+0xc3/0x620 [ 324.640853][ T9213] ? tomoyo_profile+0x42/0x50 [ 324.645536][ T9213] tomoyo_path_number_perm+0x1cb/0x4d0 [ 324.651172][ T9213] ? tomoyo_path_number_perm+0x183/0x4d0 [ 324.656818][ T9213] ? tomoyo_execute_permission+0x470/0x470 [ 324.662632][ T9213] ? lock_acquire+0x1f1/0xad0 [ 324.667320][ T9213] ? delayed_put_pid+0x30/0x30 [ 324.672094][ T9213] ? lock_is_held_type+0xb0/0xe0 [ 324.677142][ T9213] ? selinux_inode_getsecctx+0x90/0x90 [ 324.682618][ T9213] ? __mutex_unlock_slowpath+0xe2/0x610 [ 324.688172][ T9213] ? lock_is_held_type+0xb0/0xe0 [ 324.693160][ T9213] ? __fget_files+0x294/0x400 [ 324.697931][ T9213] security_file_ioctl+0x50/0xb0 [ 324.702896][ T9213] ksys_ioctl+0x50/0x180 [ 324.707143][ T9213] __x64_sys_ioctl+0x6f/0xb0 [ 324.711734][ T9213] ? lockdep_hardirqs_on+0x6a/0xe0 [ 324.716851][ T9213] do_syscall_64+0x60/0xe0 [ 324.721283][ T9213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.727169][ T9213] RIP: 0033:0x45cba9 [ 324.731078][ T9213] Code: Bad RIP value. [ 324.735142][ T9213] RSP: 002b:00007f9032664c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.743552][ T9213] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 324.751520][ T9213] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 324.759490][ T9213] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.767459][ T9213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 324.775428][ T9213] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f90326656d4 [ 324.803571][ T9214] CPU: 0 PID: 9214 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 324.812209][ T9214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.822284][ T9214] Call Trace: [ 324.825607][ T9214] dump_stack+0x18f/0x20d [ 324.829947][ T9214] should_fail.cold+0x5/0x14 [ 324.834544][ T9214] ? tomoyo_realpath_from_path+0xc3/0x620 [ 324.840269][ T9214] should_failslab+0x5/0xf [ 324.844687][ T9214] __kmalloc+0x27d/0x340 [ 324.848976][ T9214] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 324.849400][ T9213] ERROR: Out of memory at tomoyo_realpath_from_path. [ 324.854532][ T9214] tomoyo_realpath_from_path+0xc3/0x620 [ 324.854552][ T9214] ? tomoyo_profile+0x42/0x50 [ 324.854571][ T9214] tomoyo_path_number_perm+0x1cb/0x4d0 [ 324.854586][ T9214] ? tomoyo_path_number_perm+0x183/0x4d0 [ 324.854603][ T9214] ? tomoyo_execute_permission+0x470/0x470 [ 324.854626][ T9214] ? lock_acquire+0x1f1/0xad0 [ 324.893006][ T9214] ? delayed_put_pid+0x30/0x30 [ 324.897776][ T9214] ? lock_is_held_type+0xb0/0xe0 [ 324.902759][ T9214] ? selinux_inode_getsecctx+0x90/0x90 [ 324.908227][ T9214] ? __mutex_unlock_slowpath+0xe2/0x610 [ 324.913772][ T9214] ? lock_is_held_type+0xb0/0xe0 [ 324.918808][ T9214] ? dsp_dma_setup_common+0x1a0/0x580 [ 324.924197][ T9214] ? __fget_files+0x294/0x400 [ 324.928884][ T9214] security_file_ioctl+0x50/0xb0 [ 324.933831][ T9214] ksys_ioctl+0x50/0x180 [ 324.938078][ T9214] __x64_sys_ioctl+0x6f/0xb0 [ 324.942670][ T9214] ? lockdep_hardirqs_on+0x6a/0xe0 [ 324.947786][ T9214] do_syscall_64+0x60/0xe0 [ 324.952206][ T9214] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.958096][ T9214] RIP: 0033:0x45cba9 [ 324.961982][ T9214] Code: Bad RIP value. [ 324.966044][ T9214] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.974450][ T9214] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 324.982424][ T9214] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 324.990406][ T9214] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.998388][ T9214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 325.006378][ T9214] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 [ 325.048976][ T9196] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.107712][ T9214] ERROR: Out of memory at tomoyo_realpath_from_path. 00:50:14 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010102020000402505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f01000000000000d3000009058202000000000009050302000000000077ec1a88c09a0b5e1a8d7cdae20312e33ac715205031d8ca3b8d35b2592d1911b5d87e1cf325a46555939f569e117a798fa4619a5f43b20842c1254ccd843df330be8f44cefb018d0cec93fe52c55127fb687457aa76de39c1b57b7f2da861364301fc768e"], &(0x7f00000003c0)={0x0, 0x0, 0xdd, &(0x7f0000000280)=ANY=[@ANYBLOB="050fdd0004631004de046ec050e5baf7b1dd340857154711fe98238eeb9773c4d4f904959facbe7c9d6fd311b25e78780629764e2c74e5ebd302e386026e00000000fbff210a5f9b3a7ef365bc507301427b7b69a1e75ff07b1aa3209865b9d92ea680618f6df491d2"]}) 00:50:14 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(0x0, 0x0, 0x0) 00:50:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x10000000000baf, 0x20682) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d2) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:14 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:14 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:14 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(0x0, 0x0, 0x0) [ 325.269512][ T9237] FAULT_INJECTION: forcing a failure. [ 325.269512][ T9237] name failslab, interval 1, probability 0, space 0, times 0 [ 325.322906][ T9237] CPU: 1 PID: 9237 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 325.331523][ T9237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.341612][ T9237] Call Trace: [ 325.344920][ T9237] dump_stack+0x18f/0x20d [ 325.348406][ T9245] FAULT_INJECTION: forcing a failure. [ 325.348406][ T9245] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 325.349258][ T9237] should_fail.cold+0x5/0x14 [ 325.367061][ T9237] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 325.372442][ T9237] should_failslab+0x5/0xf [ 325.376852][ T9237] __kmalloc+0x27d/0x340 [ 325.381095][ T9237] ? tomoyo_realpath_from_path+0xc3/0x620 [ 325.386812][ T9237] tomoyo_encode2.part.0+0xe9/0x3a0 [ 325.392007][ T9237] ? tomoyo_realpath_from_path+0xc3/0x620 [ 325.397738][ T9237] tomoyo_encode+0x28/0x50 [ 325.402150][ T9237] tomoyo_realpath_from_path+0x186/0x620 [ 325.407784][ T9237] tomoyo_path_number_perm+0x1cb/0x4d0 [ 325.413237][ T9237] ? tomoyo_path_number_perm+0x183/0x4d0 [ 325.418885][ T9237] ? tomoyo_execute_permission+0x470/0x470 [ 325.424689][ T9237] ? lock_acquire+0x1f1/0xad0 [ 325.429359][ T9237] ? delayed_put_pid+0x30/0x30 [ 325.434120][ T9237] ? lock_is_held_type+0xb0/0xe0 [ 325.439068][ T9237] ? selinux_inode_getsecctx+0x90/0x90 [ 325.444525][ T9237] ? __mutex_unlock_slowpath+0xe2/0x610 [ 325.450075][ T9237] ? lock_is_held_type+0xb0/0xe0 [ 325.455012][ T9237] ? __fget_files+0x294/0x400 [ 325.459688][ T9237] security_file_ioctl+0x50/0xb0 [ 325.464626][ T9237] ksys_ioctl+0x50/0x180 [ 325.468862][ T9237] __x64_sys_ioctl+0x6f/0xb0 [ 325.473464][ T9237] ? lockdep_hardirqs_on+0x6a/0xe0 [ 325.478590][ T9237] do_syscall_64+0x60/0xe0 [ 325.483006][ T9237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.488894][ T9237] RIP: 0033:0x45cba9 [ 325.492774][ T9237] Code: Bad RIP value. [ 325.496826][ T9237] RSP: 002b:00007f9032664c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 325.505225][ T9237] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 325.513185][ T9237] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 325.521161][ T9237] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.529122][ T9237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 325.537097][ T9237] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f90326656d4 [ 325.545107][ T9245] CPU: 0 PID: 9245 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 325.553709][ T9245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.563775][ T9245] Call Trace: [ 325.567081][ T9245] dump_stack+0x18f/0x20d 00:50:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000000baf, 0x4000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x1) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 325.571428][ T9245] should_fail.cold+0x5/0x14 [ 325.576122][ T9245] __alloc_pages_nodemask+0x1a3/0x930 [ 325.581516][ T9245] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 325.588298][ T9245] ? lock_downgrade+0x820/0x820 [ 325.593157][ T9245] cache_grow_begin+0x8c/0xb20 [ 325.597933][ T9245] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 325.603398][ T9245] cache_alloc_refill+0x27b/0x340 [ 325.608427][ T9245] ? lockdep_hardirqs_off+0x66/0xa0 [ 325.613634][ T9245] ? tomoyo_realpath_from_path+0xc3/0x620 [ 325.619361][ T9245] __kmalloc+0x319/0x340 [ 325.623647][ T9245] tomoyo_realpath_from_path+0xc3/0x620 [ 325.629210][ T9245] ? tomoyo_profile+0x42/0x50 [ 325.633895][ T9245] tomoyo_path_number_perm+0x1cb/0x4d0 [ 325.639368][ T9245] ? tomoyo_path_number_perm+0x183/0x4d0 [ 325.645037][ T9245] ? tomoyo_execute_permission+0x470/0x470 [ 325.650849][ T9245] ? lock_acquire+0x1f1/0xad0 [ 325.655558][ T9245] ? delayed_put_pid+0x30/0x30 [ 325.660336][ T9245] ? lock_is_held_type+0xb0/0xe0 [ 325.665298][ T9245] ? selinux_inode_getsecctx+0x90/0x90 [ 325.670770][ T9245] ? __mutex_unlock_slowpath+0xe2/0x610 [ 325.676378][ T9245] ? lock_is_held_type+0xb0/0xe0 [ 325.681333][ T9245] ? __fget_files+0x294/0x400 [ 325.686020][ T9245] security_file_ioctl+0x50/0xb0 [ 325.690970][ T9245] ksys_ioctl+0x50/0x180 [ 325.695225][ T9245] __x64_sys_ioctl+0x6f/0xb0 [ 325.699828][ T9245] ? lockdep_hardirqs_on+0x6a/0xe0 [ 325.704950][ T9245] do_syscall_64+0x60/0xe0 [ 325.709372][ T9245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.715272][ T9245] RIP: 0033:0x45cba9 [ 325.719161][ T9245] Code: Bad RIP value. [ 325.723336][ T9245] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 325.731750][ T9245] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 325.739736][ T9245] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 325.747741][ T9245] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.755712][ T9245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 325.763701][ T9245] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 00:50:14 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60, 0xfffffffffffffffe}, 0x60) setsockopt$sock_void(r4, 0x1, 0x12, 0x0, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:15 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(0x0, 0x0, 0x0) [ 325.934416][ T2840] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:50:15 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 326.109763][ T9237] ERROR: Out of memory at tomoyo_realpath_from_path. [ 326.389721][ T2840] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.564412][ T2840] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.573981][ T2840] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.583036][ T2840] usb 4-1: Product: syz [ 326.588230][ T2840] usb 4-1: Manufacturer: syz [ 326.592849][ T2840] usb 4-1: SerialNumber: syz [ 326.637013][ T2840] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 326.840186][ T2840] usb 4-1: USB disconnect, device number 2 [ 327.614185][ T2840] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 328.064478][ T2840] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 00:50:17 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x7de, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@pqnoenforce='pqnoenforce'}]}) 00:50:17 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:17 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60}, 0x60) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f00000000c0)={0x2, 0xd63, 0x7, 0x4, 0xd61}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8400, 0x0) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 328.234564][ T2840] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.243694][ T2840] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.252250][ T2840] usb 4-1: Product: syz [ 328.256850][ T2840] usb 4-1: Manufacturer: syz [ 328.261541][ T2840] usb 4-1: SerialNumber: syz [ 328.304342][ T2840] usb 4-1: can't set config #1, error -71 [ 328.321506][ T2840] usb 4-1: USB disconnect, device number 3 00:50:17 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x2, &(0x7f0000000200)) 00:50:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 328.406155][ T9300] FAULT_INJECTION: forcing a failure. [ 328.406155][ T9300] name failslab, interval 1, probability 0, space 0, times 0 [ 328.473715][ T9300] CPU: 1 PID: 9300 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 328.482336][ T9300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.492398][ T9300] Call Trace: [ 328.495707][ T9300] dump_stack+0x18f/0x20d [ 328.500050][ T9300] should_fail.cold+0x5/0x14 [ 328.504659][ T9300] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 328.510039][ T9300] should_failslab+0x5/0xf [ 328.514462][ T9300] __kmalloc+0x27d/0x340 [ 328.518726][ T9300] ? tomoyo_realpath_from_path+0xc3/0x620 [ 328.524474][ T9300] tomoyo_encode2.part.0+0xe9/0x3a0 [ 328.529677][ T9300] ? tomoyo_realpath_from_path+0xc3/0x620 [ 328.535410][ T9300] tomoyo_encode+0x28/0x50 [ 328.539833][ T9300] tomoyo_realpath_from_path+0x186/0x620 [ 328.545483][ T9300] tomoyo_path_number_perm+0x1cb/0x4d0 [ 328.550948][ T9300] ? tomoyo_path_number_perm+0x183/0x4d0 [ 328.556587][ T9300] ? tomoyo_execute_permission+0x470/0x470 [ 328.562404][ T9300] ? lock_acquire+0x1f1/0xad0 [ 328.567087][ T9300] ? delayed_put_pid+0x30/0x30 [ 328.571866][ T9300] ? lock_is_held_type+0xb0/0xe0 [ 328.576835][ T9300] ? selinux_inode_getsecctx+0x90/0x90 [ 328.582309][ T9300] ? __mutex_unlock_slowpath+0xe2/0x610 [ 328.587858][ T9300] ? lock_is_held_type+0xb0/0xe0 [ 328.592810][ T9300] ? __fget_files+0x294/0x400 [ 328.597504][ T9300] security_file_ioctl+0x50/0xb0 [ 328.602472][ T9300] ksys_ioctl+0x50/0x180 [ 328.606726][ T9300] __x64_sys_ioctl+0x6f/0xb0 [ 328.611321][ T9300] ? lockdep_hardirqs_on+0x6a/0xe0 [ 328.616461][ T9300] do_syscall_64+0x60/0xe0 [ 328.620889][ T9300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.626786][ T9300] RIP: 0033:0x45cba9 [ 328.630673][ T9300] Code: Bad RIP value. [ 328.634740][ T9300] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.643183][ T9300] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 328.651171][ T9300] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 328.659149][ T9300] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 00:50:17 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080), 0x0, 0x0) [ 328.667127][ T9300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 328.675103][ T9300] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 [ 328.738316][ T9303] XFS (loop3): Invalid superblock magic number 00:50:17 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:17 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x10, &(0x7f0000000200)) [ 328.944003][ T9300] ERROR: Out of memory at tomoyo_realpath_from_path. [ 328.947804][ T9329] FAULT_INJECTION: forcing a failure. [ 328.947804][ T9329] name failslab, interval 1, probability 0, space 0, times 0 [ 329.010510][ T9329] CPU: 1 PID: 9329 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 329.019130][ T9329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.029184][ T9329] Call Trace: [ 329.032461][ T9329] dump_stack+0x18f/0x20d [ 329.036777][ T9329] should_fail.cold+0x5/0x14 [ 329.040557][ T9303] XFS (loop3): Invalid superblock magic number [ 329.041363][ T9329] ? do_sys_poll+0x270/0xd40 [ 329.041380][ T9329] should_failslab+0x5/0xf [ 329.041397][ T9329] __kmalloc+0x27d/0x340 [ 329.041412][ T9329] ? _copy_from_user+0x138/0x190 [ 329.041434][ T9329] do_sys_poll+0x270/0xd40 [ 329.070128][ T9329] ? compat_core_sys_select+0x7c0/0x7c0 [ 329.075659][ T9329] ? __lock_acquire+0x16e3/0x56e0 [ 329.080676][ T9329] ? __lock_acquire+0xc1e/0x56e0 [ 329.085597][ T9329] ? _parse_integer+0x132/0x180 [ 329.090442][ T9329] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 329.096418][ T9329] ? _kstrtoull+0x186/0x420 [ 329.100906][ T9329] ? lock_acquire+0x1f1/0xad0 [ 329.105577][ T9329] ? delayed_put_pid+0x30/0x30 [ 329.110330][ T9329] ? find_held_lock+0x2d/0x110 [ 329.115096][ T9329] ? get_pid_task+0x116/0x200 [ 329.119779][ T9329] ? find_held_lock+0x2d/0x110 [ 329.124547][ T9329] ? ksys_write+0x212/0x250 [ 329.129091][ T9329] ? lock_downgrade+0x820/0x820 [ 329.133949][ T9329] ? vfs_write+0x397/0x6b0 [ 329.138373][ T9329] ? lock_downgrade+0x820/0x820 [ 329.143234][ T9329] ? __mutex_unlock_slowpath+0xe2/0x610 [ 329.148786][ T9329] ? lock_is_held_type+0xb0/0xe0 [ 329.153735][ T9329] ? wait_for_completion+0x260/0x260 [ 329.159027][ T9329] ? vfs_write+0x1b0/0x6b0 [ 329.163449][ T9329] __x64_sys_poll+0x18c/0x440 [ 329.168129][ T9329] ? __ia32_sys_pselect6+0x330/0x330 [ 329.173428][ T9329] ? do_syscall_64+0x1c/0xe0 [ 329.178023][ T9329] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 329.184015][ T9329] do_syscall_64+0x60/0xe0 [ 329.188435][ T9329] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.194330][ T9329] RIP: 0033:0x45cba9 [ 329.198216][ T9329] Code: Bad RIP value. [ 329.202280][ T9329] RSP: 002b:00007f8dbd9ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 329.210697][ T9329] RAX: ffffffffffffffda RBX: 00000000004fc280 RCX: 000000000045cba9 [ 329.218692][ T9329] RDX: 0000000000000000 RSI: 200000000000007d RDI: 0000000020000080 [ 329.226660][ T9329] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.234633][ T9329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 329.242607][ T9329] R13: 0000000000000885 R14: 00000000004cb63e R15: 00007f8dbd9ec6d4 00:50:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320c) 00:50:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:18 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x2405, &(0x7f0000000200)) 00:50:18 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}, 0x60) recvmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000240)}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000280)=""/50, 0x32}], 0x5}, 0x40) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f00000013c0)) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000000)={0x60}, 0x60) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000000)=0xad, 0x4) r7 = dup(r0) semget(0x3, 0x3, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:18 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 329.577238][ T9347] FAULT_INJECTION: forcing a failure. [ 329.577238][ T9347] name failslab, interval 1, probability 0, space 0, times 0 [ 329.604058][ T9347] CPU: 0 PID: 9347 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 329.612682][ T9347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.622737][ T9347] Call Trace: [ 329.626034][ T9347] dump_stack+0x18f/0x20d [ 329.630370][ T9347] should_fail.cold+0x5/0x14 [ 329.634972][ T9347] should_failslab+0x5/0xf [ 329.639393][ T9347] kmem_cache_alloc+0x2a9/0x3b0 [ 329.644260][ T9347] __alloc_file+0x21/0x350 [ 329.648731][ T9347] alloc_empty_file+0x6d/0x170 [ 329.653493][ T9347] alloc_file+0x5e/0x5a0 [ 329.657721][ T9347] alloc_file_pseudo+0x165/0x250 [ 329.662674][ T9347] ? alloc_file+0x5a0/0x5a0 [ 329.667161][ T9347] ? _raw_spin_unlock+0x24/0x40 [ 329.671990][ T9347] ? __alloc_fd+0x28d/0x600 [ 329.676541][ T9347] anon_inode_getfile+0xc8/0x1f0 [ 329.681557][ T9347] media_request_alloc+0xec/0x500 [ 329.686580][ T9347] media_device_request_alloc+0x9b/0xd0 [ 329.692130][ T9347] media_device_ioctl+0x268/0x440 [ 329.697185][ T9347] ? media_device_pci_init+0x250/0x250 [ 329.702779][ T9347] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 329.708676][ T9347] ? do_vfs_ioctl+0x27d/0x1090 [ 329.713451][ T9347] ? generic_block_fiemap+0x60/0x60 [ 329.718633][ T9347] ? selinux_inode_getsecctx+0x90/0x90 [ 329.724088][ T9347] ? __mutex_unlock_slowpath+0xe2/0x610 [ 329.729615][ T9347] ? lock_is_held_type+0xb0/0xe0 [ 329.734532][ T9347] ? __fget_files+0x294/0x400 [ 329.739189][ T9347] ? media_device_pci_init+0x250/0x250 [ 329.744621][ T9347] media_ioctl+0xf2/0x150 [ 329.748927][ T9347] ? media_write+0x1c0/0x1c0 [ 329.753496][ T9347] ksys_ioctl+0x11a/0x180 [ 329.758515][ T9347] __x64_sys_ioctl+0x6f/0xb0 [ 329.763082][ T9347] ? lockdep_hardirqs_on+0x6a/0xe0 [ 329.768172][ T9347] do_syscall_64+0x60/0xe0 [ 329.772585][ T9347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.778451][ T9347] RIP: 0033:0x45cba9 [ 329.782314][ T9347] Code: Bad RIP value. [ 329.786354][ T9347] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 329.794754][ T9347] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 329.802718][ T9347] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 329.810682][ T9347] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.818629][ T9347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 00:50:18 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:18 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4b47, &(0x7f0000000200)) [ 329.826578][ T9347] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 00:50:19 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:19 executing program 2 (fault-call:1 fault-nth:4): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4b49, &(0x7f0000000200)) 00:50:19 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) [ 330.127586][ T9377] FAULT_INJECTION: forcing a failure. [ 330.127586][ T9377] name failslab, interval 1, probability 0, space 0, times 0 [ 330.226295][ T9377] CPU: 1 PID: 9377 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 330.234913][ T9377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.244963][ T9377] Call Trace: [ 330.248261][ T9377] dump_stack+0x18f/0x20d [ 330.252600][ T9377] should_fail.cold+0x5/0x14 [ 330.257203][ T9377] should_failslab+0x5/0xf [ 330.261628][ T9377] kmem_cache_alloc+0x2a9/0x3b0 [ 330.266485][ T9377] security_file_alloc+0x34/0x170 [ 330.271523][ T9377] __alloc_file+0xd8/0x350 [ 330.275950][ T9377] alloc_empty_file+0x6d/0x170 [ 330.280722][ T9377] alloc_file+0x5e/0x5a0 [ 330.284973][ T9377] alloc_file_pseudo+0x165/0x250 [ 330.289910][ T9377] ? alloc_file+0x5a0/0x5a0 [ 330.294420][ T9377] ? _raw_spin_unlock+0x24/0x40 [ 330.299273][ T9377] ? __alloc_fd+0x28d/0x600 [ 330.303785][ T9377] anon_inode_getfile+0xc8/0x1f0 [ 330.308734][ T9377] media_request_alloc+0xec/0x500 [ 330.313768][ T9377] media_device_request_alloc+0x9b/0xd0 [ 330.319319][ T9377] media_device_ioctl+0x268/0x440 [ 330.324352][ T9377] ? media_device_pci_init+0x250/0x250 [ 330.329822][ T9377] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 330.335723][ T9377] ? do_vfs_ioctl+0x27d/0x1090 [ 330.340492][ T9377] ? generic_block_fiemap+0x60/0x60 [ 330.345699][ T9377] ? selinux_inode_getsecctx+0x90/0x90 [ 330.351170][ T9377] ? __mutex_unlock_slowpath+0xe2/0x610 [ 330.356719][ T9377] ? lock_is_held_type+0xb0/0xe0 [ 330.361664][ T9377] ? __fget_files+0x294/0x400 [ 330.366342][ T9377] ? media_device_pci_init+0x250/0x250 [ 330.371798][ T9377] media_ioctl+0xf2/0x150 [ 330.376129][ T9377] ? media_write+0x1c0/0x1c0 [ 330.380722][ T9377] ksys_ioctl+0x11a/0x180 [ 330.385055][ T9377] __x64_sys_ioctl+0x6f/0xb0 [ 330.389738][ T9377] ? lockdep_hardirqs_on+0x6a/0xe0 [ 330.394850][ T9377] do_syscall_64+0x60/0xe0 [ 330.399273][ T9377] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.405165][ T9377] RIP: 0033:0x45cba9 [ 330.409046][ T9377] Code: Bad RIP value. [ 330.413102][ T9377] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 330.421513][ T9377] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 330.429487][ T9377] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 330.437461][ T9377] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.445432][ T9377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 330.453400][ T9377] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 00:50:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4c00, &(0x7f0000000200)) 00:50:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x408000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f00000000c0)={{0x9, 0xf7}, 'port0\x00', 0x22, 0x400, 0x7f, 0x8, 0x0, 0x1, 0x80000000, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0xa4d, 0x2) setns(r4, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1ff, 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60}, 0x60) r7 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$HIDIOCGSTRING(r7, 0x81044804, &(0x7f00000002c0)=ANY=[@ANYBLOB="098621f93112bf00b65b000073"]) setns(r6, 0x0) r8 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r8, 0x0) poll(&(0x7f0000000080), 0x0, 0x0) 00:50:19 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2}], 0x200000000000007d, 0x0) 00:50:19 executing program 2 (fault-call:1 fault-nth:5): r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) 00:50:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000480)={{0x107, 0x4, 0x0, 0xc4, 0x371, 0x7, 0x91, 0x80000001}, "a0fa37abd9434db6d2330ddb867b2f7ed8424c0d927e0eab209a17d377fab87038179ad9fb0fa66b43a7d5a1cc17f3a368032ddbe0bf7988c199c399c1aab1ea22c430c8e68ac0c43b2d0d7cb06af072d0b02c79e7e2d0963ec4b1c55c97fe1ba7d2efc6d5686f2c75db92777953fa3d2e9226b6c03d19abed66dbef2f70f434e1447f22815df3", [[], [], [], [], [], [], []]}, 0x7a7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60}, 0x60) statx(r4, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000000040)) 00:50:19 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4c01, &(0x7f0000000200)) [ 330.829560][ T9399] FAULT_INJECTION: forcing a failure. [ 330.829560][ T9399] name failslab, interval 1, probability 0, space 0, times 0 00:50:19 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x3f00}], 0x200000000000007d, 0x0) [ 330.898673][ T9399] CPU: 0 PID: 9399 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 330.907323][ T9399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.917378][ T9399] Call Trace: [ 330.920708][ T9399] dump_stack+0x18f/0x20d [ 330.925052][ T9399] should_fail.cold+0x5/0x14 [ 330.929655][ T9399] should_failslab+0x5/0xf [ 330.934087][ T9399] kmem_cache_alloc_trace+0x240/0x2d0 [ 330.939466][ T9399] ? anon_inode_getfile+0x16d/0x1f0 [ 330.944678][ T9399] media_request_alloc+0x439/0x500 [ 330.949822][ T9399] media_device_request_alloc+0x9b/0xd0 [ 330.955373][ T9399] media_device_ioctl+0x268/0x440 [ 330.960410][ T9399] ? media_device_pci_init+0x250/0x250 [ 330.965886][ T9399] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 330.971787][ T9399] ? do_vfs_ioctl+0x27d/0x1090 [ 330.976585][ T9399] ? generic_block_fiemap+0x60/0x60 [ 330.981797][ T9399] ? selinux_inode_getsecctx+0x90/0x90 [ 330.987278][ T9399] ? __mutex_unlock_slowpath+0xe2/0x610 [ 330.992833][ T9399] ? lock_is_held_type+0xb0/0xe0 [ 330.997809][ T9399] ? __fget_files+0x294/0x400 [ 331.002498][ T9399] ? media_device_pci_init+0x250/0x250 [ 331.007964][ T9399] media_ioctl+0xf2/0x150 [ 331.012322][ T9399] ? media_write+0x1c0/0x1c0 [ 331.016935][ T9399] ksys_ioctl+0x11a/0x180 [ 331.021279][ T9399] __x64_sys_ioctl+0x6f/0xb0 [ 331.025873][ T9399] ? lockdep_hardirqs_on+0x6a/0xe0 [ 331.031000][ T9399] do_syscall_64+0x60/0xe0 [ 331.035427][ T9399] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.041323][ T9399] RIP: 0033:0x45cba9 [ 331.045211][ T9399] Code: Bad RIP value. [ 331.049271][ T9399] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.057679][ T9399] RAX: ffffffffffffffda RBX: 00000000004ea900 RCX: 000000000045cba9 [ 331.065677][ T9399] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 331.073654][ T9399] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.081648][ T9399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 331.089617][ T9399] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 00:50:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000200)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:20 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x541b, &(0x7f0000000200)) 00:50:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:50:20 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:20 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x5421, &(0x7f0000000200)) 00:50:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) keyctl$setperm(0x5, r0, 0x10081020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000200)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}], 0x200000000000007d, 0x0) 00:50:20 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x5450, &(0x7f0000000200)) 00:50:20 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbaf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000200)) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x0, 0x2}], 0x200000000000007d, 0x0) [ 331.523552][ T9399] ================================================================== [ 331.531849][ T9399] BUG: KASAN: null-ptr-deref in media_request_close+0x4b/0x1c0 [ 331.539393][ T9399] Write of size 4 at addr 0000000000000008 by task syz-executor.2/9399 [ 331.547623][ T9399] [ 331.549960][ T9399] CPU: 0 PID: 9399 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 331.558535][ T9399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.568585][ T9399] Call Trace: [ 331.571882][ T9399] dump_stack+0x18f/0x20d [ 331.576234][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.581446][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.586648][ T9399] ? media_request_put+0x180/0x180 [ 331.591762][ T9399] kasan_report.cold+0x5/0x37 [ 331.596478][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.601682][ T9399] check_memory_region+0x13d/0x180 [ 331.606798][ T9399] media_request_close+0x4b/0x1c0 [ 331.611829][ T9399] __fput+0x33c/0x880 [ 331.615818][ T9399] task_work_run+0xdd/0x190 [ 331.620379][ T9399] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 331.626112][ T9399] do_syscall_64+0x6c/0xe0 [ 331.630536][ T9399] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.636430][ T9399] RIP: 0033:0x45cba9 [ 331.640319][ T9399] Code: Bad RIP value. [ 331.644389][ T9399] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.652832][ T9399] RAX: fffffffffffffff4 RBX: 00000000004ea900 RCX: 000000000045cba9 [ 331.660811][ T9399] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 331.668786][ T9399] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.676777][ T9399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 331.684749][ T9399] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 [ 331.692734][ T9399] ================================================================== [ 331.700791][ T9399] Disabling lock debugging due to kernel taint [ 331.817272][ T9399] Kernel panic - not syncing: panic_on_warn set ... [ 331.823896][ T9399] CPU: 0 PID: 9399 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 331.833876][ T9399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.843940][ T9399] Call Trace: [ 331.847241][ T9399] dump_stack+0x18f/0x20d [ 331.851576][ T9399] ? media_request_put+0x120/0x180 [ 331.856691][ T9399] ? media_request_put+0x180/0x180 [ 331.861888][ T9399] panic+0x2e3/0x75c [ 331.865793][ T9399] ? __warn_printk+0xf3/0xf3 [ 331.870388][ T9399] ? preempt_schedule_common+0x59/0xc0 [ 331.875846][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.881044][ T9399] ? preempt_schedule_thunk+0x16/0x18 [ 331.886468][ T9399] ? trace_hardirqs_on+0x55/0x220 [ 331.891497][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.896668][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.901840][ T9399] ? media_request_put+0x180/0x180 [ 331.906925][ T9399] end_report+0x4d/0x53 [ 331.911057][ T9399] kasan_report.cold+0xd/0x37 [ 331.915709][ T9399] ? media_request_close+0x4b/0x1c0 [ 331.920878][ T9399] check_memory_region+0x13d/0x180 [ 331.926002][ T9399] media_request_close+0x4b/0x1c0 [ 331.931016][ T9399] __fput+0x33c/0x880 [ 331.934990][ T9399] task_work_run+0xdd/0x190 [ 331.939470][ T9399] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 331.945183][ T9399] do_syscall_64+0x6c/0xe0 [ 331.949590][ T9399] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.955457][ T9399] RIP: 0033:0x45cba9 [ 331.959316][ T9399] Code: Bad RIP value. [ 331.963349][ T9399] RSP: 002b:00007f0925187c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.972163][ T9399] RAX: fffffffffffffff4 RBX: 00000000004ea900 RCX: 000000000045cba9 [ 331.980122][ T9399] RDX: 0000000020000200 RSI: 0000000080047c05 RDI: 0000000000000003 [ 331.988066][ T9399] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.996010][ T9399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 332.003967][ T9399] R13: 000000000000041f R14: 00000000004c6eb3 R15: 00007f09251886d4 [ 332.013024][ T9399] Kernel Offset: disabled [ 332.017340][ T9399] Rebooting in 86400 seconds..