[ 65.687158][ T27] audit: type=1800 audit(1560081838.699:24): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 66.407103][ T27] audit: type=1800 audit(1560081839.509:25): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.453083][ T27] audit: type=1800 audit(1560081839.509:26): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2019/06/09 12:04:10 fuzzer started 2019/06/09 12:04:14 dialing manager at 10.128.0.26:46803 2019/06/09 12:04:14 syscalls: 2465 2019/06/09 12:04:14 code coverage: enabled 2019/06/09 12:04:14 comparison tracing: enabled 2019/06/09 12:04:14 extra coverage: extra coverage is not supported by the kernel 2019/06/09 12:04:14 setuid sandbox: enabled 2019/06/09 12:04:14 namespace sandbox: enabled 2019/06/09 12:04:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/09 12:04:14 fault injection: enabled 2019/06/09 12:04:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/09 12:04:14 net packet injection: enabled 2019/06/09 12:04:14 net device setup: enabled 12:06:33 executing program 0: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x2) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0xffffffff) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x3, 0x7, 0x81, 0x6, 0x716, 0x4, 0x5c}, &(0x7f0000000100)={0x100000000, 0x8, 0xa5f, 0x9, 0x1, 0x6, 0x2, 0x5}, &(0x7f0000000140)={0x29, 0x9, 0x101, 0xfffffffffffffff9, 0x3, 0x8, 0x1ff, 0x5}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0xff}, 0x8}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)={0x32, 0x4, 0x0, {0x4, 0x1f, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000280)={r0, 0x4}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000002c0)={r1, 0x3}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0x8, 0x10000, 0xc043, 0x5, 0x17, 0x6, 0x7, 0x1, 0x1, 0x5}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000500)={0x280000000000000, 0x1f, 0x72e2, 0xae, &(0x7f0000000380)=""/174, 0x0, &(0x7f0000000440), 0x5e, &(0x7f0000000480)=""/94}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) sched_getaffinity(r2, 0x8, &(0x7f00000005c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000600)) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000640)=0x60, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000680)=0x3f, 0x4) getegid() ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000006c0)={0x2, r1}) r3 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x8, 0x800) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000740), 0x4) kcmp(r2, r2, 0x7, r3, r0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000780)=0x5ce7, &(0x7f00000007c0)=0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000800)={r0}) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000840)={0x1, r3}) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000880), 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000008c0)={'syzkaller0\x00', 0x80000000}) syzkaller login: [ 220.533386][ T9067] IPVS: ftp: loaded support on port[0] = 21 12:06:33 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x480) fcntl$setlease(r0, 0x400, 0x0) r1 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x1) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x2, 0x3a, "42c4634bac8d147c516674c19b6f0c63b0b1f9d807e24a123d4e4685978c4717c6d493f28c6e75e3b019286781ec6fc9fb25f3aeb9944d784008"}) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000001c0)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x76}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000240)={0x1, 0x0, {0x2, 0x3ff, 0x0, 0x78}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000380)={{0x63, @remote, 0x4e21, 0x4, 'sh\x00', 0x20, 0x7fff, 0x62}, {@multicast1, 0x4e24, 0x12007, 0xfffffffffffffffb, 0x3}}, 0x44) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000400)={0x0, 0x9, [{r0, 0x0, 0x1007000, 0x1000000}, {r0, 0x0, 0x1000, 0xfffff000}, {r0, 0x0, 0x10000, 0xfffffffff0001000}, {r0, 0x0, 0x100000000, 0xfffff000}, {r0, 0x0, 0x7dab617ab3f4d4b7, 0x4000}, {r0, 0x0, 0xfffffffff0000000, 0x10000c000}, {r0, 0x0, 0xfffffffffffff000, 0x10000}, {r0, 0x0, 0x8000, 0x1000100000000}, {r0, 0x0, 0x1fffff000, 0xfffffffffffff000}]}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000500)=""/60, 0x3c}, {&(0x7f0000000540)=""/109, 0x6d}, {&(0x7f00000005c0)=""/176, 0xb0}, {&(0x7f0000000680)=""/168, 0xa8}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/203, 0xcb}, {&(0x7f0000000880)=""/212, 0xd4}], 0x7, 0x5e) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000a40)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x4c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x541}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffeffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x4c}}, 0x4000000) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000b80)=0x897, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.upper\x00', &(0x7f0000000c40)={0x0, 0xfb, 0xca, 0x1, 0x1, "9cb8dfea4f77fa11234f21d0cdd94570", "f4ff66644fdd8cfe887615aac58c9d3913357b95bfc83213012470dd816850e993f342342cb6714c486836465ed7e9a186b1d1cb4ee1a7c931bf7800fb683f93effa8e0ac4c0da8b64133b32626d5bda62e4a7ded0122330eafb4c9d95634e64a07566b8574a7e73d2bd2ab09f70ab6da16c4949af73f37175c6057524f23fc790a3b4bcd36ed2eeb199208e480a12fa5727ea87ab70a1dd52607d3bf552da6263d76060dc21955a259cb10ea3f5f553c05872107c"}, 0xca, 0x3) flock(r1, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000d40)={0x1000, 0x1, 0x80, 'queue1\x00', 0x3ff}) fsetxattr$security_ima(r1, &(0x7f0000000e00)='security.ima\x00', &(0x7f0000000e40)=@ng={0x4, 0xf, "afc5cdd27c362a23599d64328b567c3fda749d"}, 0x15, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000e80)={0x0, 0x6b1}, &(0x7f0000000ec0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000f00)={r3, @in={{0x2, 0x4e24, @multicast1}}, 0x6, 0x5, 0x3, 0x100000001}, &(0x7f0000000fc0)=0x98) fremovexattr(r0, &(0x7f0000001000)=@random={'user.', '/dev/media#\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001040)={r4, 0x0, 0x30}, 0xc) [ 220.727356][ T9067] chnl_net:caif_netlink_parms(): no params data found [ 220.803205][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.833661][ T9067] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.853632][ T9067] device bridge_slave_0 entered promiscuous mode [ 220.863076][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.871523][ T9067] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.880097][ T9067] device bridge_slave_1 entered promiscuous mode [ 220.908920][ T9067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.911438][ T9070] IPVS: ftp: loaded support on port[0] = 21 [ 220.926017][ T9067] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:06:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000040)) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x4, 0x3, 0xef4, 0x5}}, 0x20, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs$namespace(r1, &(0x7f00000004c0)='ns/pid_for_children\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000500)={0x0, {0xa9, 0x100}}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x9, @bcast, @netrom={'nr', 0x0}, 0x0, [@bcast, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = semget(0x2, 0x4, 0x8) semctl$GETPID(r3, 0x3, 0xb, &(0x7f00000005c0)=""/196) syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x4, 0x20000) r4 = socket$caif_seqpacket(0x25, 0x5, 0x6f4e2996) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000700)=0x4c94, 0x4) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000740)={'bridge0\x00', {0x2, 0x4e24, @multicast2}}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000780)=0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000007c0)=0x101, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000880)={0xbf0000, 0x6, 0x8, [], &(0x7f0000000840)={0xbb0b7f, 0x7, [], @p_u16=&(0x7f0000000800)=0x5}}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000008c0)=""/245) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0xa8, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4cd16db4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x21}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0xff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000bc0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x64, r6, 0x18, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x64}}, 0x40000) r7 = syz_open_dev$dmmidi(&(0x7f0000000d00)='/dev/dmmidi#\x00', 0x2, 0x2002) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000d40)={0x0, 0x2}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000dc0)=@assoc_value={r8}, 0x8) ioctl$VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000e00)=0x9) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000e40)={'syzkaller1\x00', @dev={[], 0x21}}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000e80)) connect$vsock_stream(r7, &(0x7f0000000ec0)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000f00)={{0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'wrr\x00', 0x1f, 0x9, 0x28}, {@multicast2, 0x4e21, 0x5, 0x3, 0x7, 0x200}}, 0x44) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000f80)={0xb6, "eced034ff6ddcddaca936d64af9e21364a73f945a232d4a240d90aea54b4e95737396efa05dc80f54de21d27a064dc5acbd52cc4d747461c55dd0594577dd94c3e056f0c4ea9e2297de85c21abb0f478a7ddb6be2c1bf6db4563cea09edbb71d39562c195039aa799df7ff41c138fb401bee4152df84f62450e9a5ab7b00868dac000244e5f857b43eb8a3d289558f9b0816b5365e00795a21b21b2ca543ad26b5a1a0cdd2326c5606d98c2d1cef742abf40913762e8"}) [ 220.954570][ T9067] team0: Port device team_slave_0 added [ 220.966503][ T9067] team0: Port device team_slave_1 added [ 221.086961][ T9067] device hsr_slave_0 entered promiscuous mode [ 221.123985][ T9067] device hsr_slave_1 entered promiscuous mode 12:06:34 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1098) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r3, 0x4) fcntl$notify(r2, 0x402, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000140)='net/ip_tables_targets\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x100, 0x101, 0x5, 0x0, 0x1}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000280)={r6, @in={{0x2, 0x4e21, @local}}, 0x9, 0x2}, 0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000340)={r6, 0x6}, 0x8) fstat(r4, &(0x7f0000000380)) r7 = epoll_create1(0x80000) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000400)={0x0, 0x100000000}, 0x2) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000480)=0x5, 0x4) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0xf, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000580)={[], 0x4, 0x4b, 0xd4c, 0x0, 0x3, 0x1, 0x104000, [], 0x7ff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000740)=0x1, 0x4) epoll_pwait(r7, &(0x7f0000000780)=[{}, {}, {}], 0x3, 0xffffffff, &(0x7f00000007c0)={0x401}, 0x8) exit_group(0x1) syz_open_pts(r5, 0x1a1802) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000800)) ioctl$SIOCX25SCUDMATCHLEN(r8, 0x89e7, &(0x7f0000000840)={0x3d}) setsockopt$sock_timeval(r5, 0x1, 0x0, &(0x7f0000000880)={0x77359400}, 0x10) geteuid() ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000008c0)=""/47) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000900)={'filter\x00'}, &(0x7f0000000980)=0x44) ioctl$sock_ifreq(r5, 0x891d, &(0x7f00000009c0)={'lapb0\x00', @ifru_ivalue=0xf5}) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000a00)=0x6, 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000a40)={0x3, 0x1, 0x4000000000000, 0x2, 0xe4}) [ 221.206757][ T9072] IPVS: ftp: loaded support on port[0] = 21 [ 221.217341][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.224646][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.232812][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.239987][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.418126][ T9070] chnl_net:caif_netlink_parms(): no params data found [ 221.562654][ T9067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.577747][ T9076] IPVS: ftp: loaded support on port[0] = 21 [ 221.585998][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.593109][ T9070] bridge0: port 1(bridge_slave_0) entered disabled state 12:06:34 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) tgkill(r2, r3, 0x3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCSIG(r1, 0x40045436, 0x34) r5 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) getpeername(r1, &(0x7f0000000400)=@hci={0x1f, 0x0}, &(0x7f0000000480)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'ifb0\x00', 0x0}) accept$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000007c0)={0x0, @loopback}, &(0x7f0000000800)=0xc) getpeername$packet(r4, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000d80)={@rand_addr, 0x0}, &(0x7f0000000dc0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000e00)={@local, @rand_addr, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000002500)={&(0x7f00000020c0)={0x41c, r5, 0x0, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x4}}, {{0x8, 0x1, r7}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x204, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x7fff, 0x7fffffff, 0x3}, {0x4, 0x7fff, 0xfffffffffffffffc, 0xca0000000}, {0x3, 0x1, 0x1, 0xe9e8}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0xfffffffffffffffb, 0x4, 0x3}, {0x8001, 0x5}, {0xffffffffef2eb8c7, 0x9, 0x401, 0x8001}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}]}}]}, 0x41c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000025c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0xc0, 0x200, 0xc0, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, &(0x7f0000002580), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0x76d, 0xe48}, {0x401, 0xa5, 0x4}}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x4, 0x0, 0x2, 0x1}}, @common=@inet=@set2={0x28, 'set\x00', 0x2, {{0x7fff, 0xd4, 0xffff}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x5f, 0x80c8}}}, {{@ip={@empty, @broadcast, 0xff, 0x0, 'veth1\x00', 'ip6gretap0\x00', {0xff}, {}, 0xaf, 0x1, 0x60}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x898, 0xb, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002a00)=@assoc_value, &(0x7f0000002a40)=0x8) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000002a80)=""/96) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000002b00)=0x80000000, 0x4) syz_open_dev$video4linux(&(0x7f0000002b40)='/dev/v4l-subdev#\x00', 0x400, 0x240000) perf_event_open(&(0x7f0000002b80)={0x0, 0x70, 0xf10, 0x1, 0x1, 0x529, 0x0, 0x7, 0x20000, 0x2, 0x6, 0x7, 0xfc17, 0x10000, 0x4, 0x8001, 0x80000000, 0x2, 0xc1, 0xffffffff, 0x9, 0x6, 0x4, 0x7, 0x480, 0x83, 0x7, 0x8000, 0x8001, 0x3, 0x3, 0x6, 0x291a, 0x1, 0x7, 0x5a12, 0xfbce, 0x7fff, 0x0, 0x8, 0x4, @perf_config_ext={0x3ff, 0xe85d}, 0x400, 0xffff, 0x402a7f63, 0x0, 0x6, 0x81, 0x100000001}, r3, 0xffffffffffffffff, r1, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002c00)={'vxcan1\x00', 0x620}) [ 221.608857][ T9070] device bridge_slave_0 entered promiscuous mode [ 221.651896][ T9070] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.661888][ T9070] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.672773][ T9070] device bridge_slave_1 entered promiscuous mode [ 221.806945][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.830027][ T2841] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.867373][ T2841] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.887424][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:06:35 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x7, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0xc9}, &(0x7f0000000100)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setgid(r4) select(0x40, &(0x7f00000001c0)={0x3, 0x400, 0x0, 0x0, 0x5, 0x4a1c, 0x8, 0x7}, &(0x7f0000000200)={0x3f, 0x1ff, 0x0, 0x8, 0x6, 0x4, 0x1, 0xff}, &(0x7f0000000240)={0x2, 0xfffffffffffffff7, 0x2, 0x7f, 0x7, 0x100, 0x0, 0x8}, &(0x7f0000000280)={0x0, 0x2710}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000300)={0x80, 0x0, &(0x7f00000002c0)="7b379becc9ecd1e6e707b1ba8fee4620c0bf9d3868e759bd36bc07c7891e148816aaaa1cd1e7610d4ec57c11f7985b6c7acc0012", {0x5, 0x5, 0x77797f5f, 0x7, 0x6, 0x4d58, 0xd, 0x6}}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000340)={0x2, r0}) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000380)=0x9, &(0x7f00000003c0)=0x4) mount$9p_virtio(&(0x7f0000000400)='GPLself.\x00', &(0x7f0000000440)='.\x00', &(0x7f0000000480)='9p\x00', 0x1000000, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_mmap='cache=mmap'}, {@cachetag={'cachetag', 0x3d, '*'}}, {@fscache='fscache'}, {@msize={'msize', 0x3d, 0x7}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<', r3}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_lt={'uid<', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'selfcgroup'}}, {@smackfshat={'smackfshat', 0x3d, '^selinux['}}, {@fowner_lt={'fowner<', r3}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef'}}, {@euid_lt={'euid<', r3}}]}}) ioctl$KDADDIO(r0, 0x4b34, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x1, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000640)={0x6842, r5}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000680)={0x0, @multicast1, @multicast2}, &(0x7f00000006c0)=0xc) write$P9_RFSYNC(r0, &(0x7f0000000700)={0x7, 0x33, 0x2}, 0x7) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000740)) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000780)) syz_extract_tcp_res(&(0x7f00000007c0), 0x2, 0xda69) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r2, r3, r4}, 0xc) fcntl$lock(r0, 0x6, &(0x7f0000000840)={0x3, 0x0, 0x9, 0x1, r2}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000880)={0x0, {0xf9, 0x24}}) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000008c0)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000900)) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000940)={0x5, 0x2, 0x6, 0x7}) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000980)) getgid() clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000a00)=[{{}, 0x17, 0x8001, 0x9}, {{}, 0x4, 0x2, 0x1}, {{0x77359400}, 0x0, 0x0, 0x4}, {{}, 0x17, 0x0, 0x4}, {{r6, r7/1000+30000}, 0x13, 0x0, 0x4}], 0x78) [ 221.934301][ T9072] chnl_net:caif_netlink_parms(): no params data found [ 221.968257][ T9070] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.985798][ T9067] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.006296][ T9070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.010104][ T9081] IPVS: ftp: loaded support on port[0] = 21 [ 222.072616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.082204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.090928][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.098064][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.108785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.117769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.129418][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.136605][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.165176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.170092][ T9083] IPVS: ftp: loaded support on port[0] = 21 [ 222.182782][ T9070] team0: Port device team_slave_0 added [ 222.221942][ T9070] team0: Port device team_slave_1 added [ 222.235384][ T9072] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.242546][ T9072] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.251106][ T9072] device bridge_slave_0 entered promiscuous mode [ 222.260139][ T9072] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.267569][ T9072] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.275782][ T9072] device bridge_slave_1 entered promiscuous mode [ 222.357171][ T9070] device hsr_slave_0 entered promiscuous mode [ 222.414062][ T9070] device hsr_slave_1 entered promiscuous mode [ 222.456256][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.511049][ T9072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.538511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.547924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.558690][ T9072] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.592219][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.628805][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 222.667931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.677655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.686558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.695335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.705970][ T9072] team0: Port device team_slave_0 added [ 222.740134][ T9072] team0: Port device team_slave_1 added [ 222.806487][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.813731][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.821583][ T9076] device bridge_slave_0 entered promiscuous mode [ 222.831621][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.838774][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.846706][ T9076] device bridge_slave_1 entered promiscuous mode [ 222.856520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.865346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.882381][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.899584][ T9083] chnl_net:caif_netlink_parms(): no params data found [ 222.950217][ T9076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.997764][ T9072] device hsr_slave_0 entered promiscuous mode [ 223.034125][ T9072] device hsr_slave_1 entered promiscuous mode [ 223.122940][ T9081] chnl_net:caif_netlink_parms(): no params data found [ 223.139870][ T9076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.224750][ T9076] team0: Port device team_slave_0 added [ 223.237361][ T9076] team0: Port device team_slave_1 added [ 223.247175][ T9083] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.254822][ T9083] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.262595][ T9083] device bridge_slave_0 entered promiscuous mode [ 223.270832][ T9083] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.278033][ T9083] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.286527][ T9083] device bridge_slave_1 entered promiscuous mode [ 223.322894][ T9070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.346129][ T9081] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.353354][ T9081] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.362254][ T9081] device bridge_slave_0 entered promiscuous mode [ 223.417057][ T9076] device hsr_slave_0 entered promiscuous mode [ 223.454208][ T9076] device hsr_slave_1 entered promiscuous mode [ 223.530013][ T9083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.539594][ T9081] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.546916][ T9081] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.555363][ T9081] device bridge_slave_1 entered promiscuous mode [ 223.582218][ T9083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.613688][ T9081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.629773][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.638196][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.649329][ T9067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.667012][ T9070] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.691297][ T9081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.718329][ T9083] team0: Port device team_slave_0 added [ 223.746827][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.755980][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.765289][ T3029] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.772338][ T3029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.780393][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.789559][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.798052][ T3029] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.806138][ T3029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.814782][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.823434][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.832859][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.842192][ T9083] team0: Port device team_slave_1 added [ 223.863651][ T9081] team0: Port device team_slave_0 added [ 223.905363][ T9081] team0: Port device team_slave_1 added [ 223.923178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.932831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.941871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.951489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.961851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.036735][ T9083] device hsr_slave_0 entered promiscuous mode [ 224.084188][ T9083] device hsr_slave_1 entered promiscuous mode [ 224.149742][ T9070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.161840][ T9070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:06:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) [ 224.247329][ T9081] device hsr_slave_0 entered promiscuous mode 12:06:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='autofs\x00', 0x0, 0x0) [ 224.304834][ T9081] device hsr_slave_1 entered promiscuous mode [ 224.344769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:06:37 executing program 0: r0 = inotify_init1(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffa6, 0x0, 0x0, 0x28) [ 224.351041][ T9100] autofs4:pid:9100:autofs_fill_super: called with bogus options [ 224.353381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.385006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.394587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.425972][ T9103] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 224.450199][ T9072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.486857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.502374][ T9070] 8021q: adding VLAN 0 to HW filter on device batadv0 12:06:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x422b, 0x4) [ 224.558439][ T9072] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.586043][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 12:06:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0xa) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) [ 226.686136][ T9177] Unknown ioctl 1074033722 12:06:39 executing program 4: 12:06:39 executing program 0: 12:06:39 executing program 1: 12:06:39 executing program 2: 12:06:39 executing program 5: 12:06:39 executing program 3: [ 226.707498][ T9177] Unknown ioctl 1074025674 [ 226.715068][ T9177] Unknown ioctl 1074033722 12:06:39 executing program 5: 12:06:39 executing program 2: 12:06:39 executing program 1: 12:06:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) 12:06:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 12:06:40 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x0) 12:06:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 12:06:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x20008004) 12:06:40 executing program 1: 12:06:40 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:06:40 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "d92f920e"}, 0x0) 12:06:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 12:06:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 12:06:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x14, 0x4) 12:06:40 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:06:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 12:06:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:06:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 12:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x101}], 0x1, 0x0, 0x0, 0x0) 12:06:41 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x10, 0x4006000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e0000003300812de45a0000185082cf0300a0eba06ec40092ff002fff0f00"/46, 0x2e}], 0x1}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:06:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x800) read(r0, &(0x7f0000000200)=""/28, 0x1c) 12:06:41 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) r1 = socket$inet6(0xa, 0x803, 0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1e3ef0e9d54d8a85ab540be075faacd3", 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) [ 228.179340][ T9249] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 12:06:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) [ 228.244167][ T9249] openvswitch: netlink: Flow get message rejected, Key attribute missing. 12:06:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 12:06:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 228.300409][ T9260] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.308753][ T9260] bridge0: port 1(bridge_slave_0) entered disabled state 12:06:41 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad1cb12b49efaaaaaaaaaabb86dd6008de0600303a0000000000000000000000ffffe0000002ff0200000000000000000000000000018000907800000000609433df000000000000000000000000000000000000000100000000000000000000000000000001c7f87c2a8e23c02ee1452989facbcea055c1f269d65a6a3888463bd62d01ba5f347bdf1b71bf8a"], 0x0) 12:06:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f5ffffffffa3ffff"], 0x8) 12:06:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 12:06:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, &(0x7f0000000040)) 12:06:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) [ 228.597296][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 228.597323][ T27] audit: type=1800 audit(1560082001.699:31): pid=9275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16565 res=0 12:06:41 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)) 12:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)) 12:06:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:06:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x80) 12:06:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, 0x0) 12:06:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:06:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) close(r0) 12:06:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:06:42 executing program 0: msgctl$MSG_INFO(0x0, 0x3, &(0x7f0000000040)=""/61) 12:06:42 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0xf4010000, 0x0, 0x1000000000051}, 0x98) 12:06:42 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 229.250082][ T27] audit: type=1800 audit(1560082002.349:32): pid=9315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16562 res=0 12:06:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 12:06:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@ipv4={[], [], @loopback}}, 0x14) 12:06:42 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x10, &(0x7f0000000600)) 12:06:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x0) 12:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") unshare(0x22000000) 12:06:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000b00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0xfffffffdfffffffc) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) chdir(&(0x7f00000001c0)='./file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7) 12:06:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 12:06:43 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) 12:06:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/154, 0x9a}], 0x1, 0x0) 12:06:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0xab94, 0x40000000, 0x0, 0x0) 12:06:43 executing program 5: syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:06:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) dup2(r0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:06:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x80605414, 0x0) [ 230.593833][ T9385] hfsplus: unable to find HFS+ superblock 12:06:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 230.864551][ T9385] hfsplus: unable to find HFS+ superblock 12:06:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x10, 0x0) 12:06:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89ea, 0x0) 12:06:44 executing program 1: 12:06:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000b00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0xfffffffdfffffffc) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) chdir(&(0x7f00000001c0)='./file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x7) [ 231.050457][ T9398] binder: 9393:9398 ioctl 10 0 returned -22 12:06:44 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) 12:06:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000006c0)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000001100)=""/4096, 0x1000, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) tkill(r1, 0x14) 12:06:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvfrom(r0, &(0x7f0000001100)=""/4096, 0x1000, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0}, 0xa0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) tkill(r1, 0x14) 12:06:44 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 12:06:44 executing program 3: timer_create(0x7, &(0x7f00000011c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001200)) timer_gettime(0x0, 0x0) 12:06:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000040)=""/150, 0x96}], 0x2) 12:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000180), 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket$rds(0x15, 0x5, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) 12:06:44 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1f"], 0x1) fallocate(r0, 0x0, 0x0, 0x4003ff) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/1072], 0x430) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfbca) write$UHID_INPUT(r0, &(0x7f0000000ac0)={0x8, "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", 0x1000}, 0x1006) fallocate(r0, 0x3, 0x8004, 0x7fff) fallocate(r0, 0x3, 0x5e89, 0xfff9) 12:06:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x100000000000008, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) close(r2) 12:06:44 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045730, 0x0) 12:06:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 231.837999][ T9440] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:06:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000001200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 12:06:45 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x1000000000051}, 0x98) [ 231.985755][ T9453] 9pnet_virtio: no channels available for device ./file0 12:06:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 12:06:45 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x3d5) 12:06:45 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@overriderock='overriderockperm'}]}) 12:06:45 executing program 3: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001200)) timer_gettime(0x0, 0x0) [ 232.463342][ T9467] ISOFS: Unable to identify CD-ROM format. 12:06:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000001200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 232.741223][ T9467] ISOFS: Unable to identify CD-ROM format. 12:06:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000180), 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket$rds(0x15, 0x5, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) 12:06:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f00000001c0)) 12:06:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x4) 12:06:45 executing program 3: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x1) 12:06:46 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x1000000000051}, 0x98) 12:06:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 12:06:46 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 12:06:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) 12:06:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x498, 0x0, 0x0, 0x0, 0x5, {0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0xfff, 0x6}}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x8000}, 0x8) 12:06:46 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x64080, 0x0) 12:06:46 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_names\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) 12:06:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 12:06:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x100000000000082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x3}, 0x30) 12:06:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 12:06:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@reserved}) 12:06:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 12:06:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 12:06:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000200)=""/182, 0x9d) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x1, {0x20000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}}, 0x78) 12:06:46 executing program 4: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@nointegrity='nointegrity'}, {@integrity='integrity'}, {@discard_size={'discard'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 12:06:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) sched_setattr(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:06:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='wchan\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setpgid(0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000340)) readv(r0, &(0x7f0000000580), 0x3c1) 12:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:06:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 12:06:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) sched_setattr(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:06:49 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000080)) mkdir(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:06:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)={[{@rodir='rodir'}, {@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) [ 236.702835][ T9594] FAT-fs (loop1): Unrecognized mount option "defcontext=unconfined_u" or missing value 12:06:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) sched_setattr(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:06:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) close(r0) [ 237.263658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.269736][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:06:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) sched_setattr(0x0, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:06:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80, &(0x7f0000001340)={[{@gqnoenforce='gqnoenforce'}, {@quota='quota'}, {@grpid='grpid'}, {@nolargeio='nolargeio'}]}) 12:06:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x44, 0x0, &(0x7f0000000700)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:06:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) close(r1) [ 239.394303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.400239][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:06:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="7c0cb5a78f85e579582246faa5c952d8d6c110d7228f05409c404145f83faa4c86", 0x21}], 0x1}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dc9a055e0bcfec7be070") sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 12:06:52 executing program 5: r0 = creat(0x0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f00000001c0)={@multicast1, @remote, @empty}, 0x0) unshare(0x400) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) shutdown(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000180), 0x0, 0x8) write$P9_RAUTH(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:06:52 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) [ 239.594455][ T9623] XFS (loop1): Invalid superblock magic number 12:06:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) sync() r1 = syz_open_pts(r0, 0x202) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='\x00', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) dup2(r1, r0) 12:06:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) dup2(r1, r0) 12:06:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff095ffefd956fa283b724a6002200000000000000683540150024001d001fc41180b598bc593ab6821148a710de33a49868c62b2ca654a6613b6aabf35d0f81000000000000", 0x4c}], 0x1}, 0x0) [ 239.903630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.909556][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:06:53 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) sched_setaffinity(0x0, 0x1, &(0x7f0000000540)=0x5) read(r0, &(0x7f0000000240)=""/166, 0xa6) lseek(0xffffffffffffffff, 0x3f, 0x7) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') fcntl$getflags(0xffffffffffffffff, 0x3) setgid(0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000580)={0x8, {{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x8, [{{0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc8d}}, {{0xa, 0x4e23, 0xfffffffffffffffc, @loopback, 0x9}}, {{0xa, 0x4e23, 0x3ff, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e23, 0x535, @loopback, 0xa6f8}}, {{0xa, 0x4e23, 0x7f, @mcast1, 0x7}}, {{0xa, 0x4e21, 0x7022, @remote, 0x100000001}}, {{0xa, 0x4e24, 0x101, @ipv4={[], [], @local}, 0x9}}, {{0xa, 0x4e21, 0x0, @remote, 0x20}}]}, 0x490) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000001180)) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000300)={{0x7fffffff, 0x6}, 'port1\x00', 0x20, 0x80000, 0x0, 0x732, 0x10001, 0x3, 0x3, 0x0, 0x2}) 12:06:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x800000009, 0x0, 0xffffffffffffffff}) 12:06:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000036c1fb0cb9cc8678420cf3d5d7c583350029080000e3ff000000000200ebfff6ff000014000100ff"], 0x1}, 0x1, 0xffffff7f00000000}, 0x0) 12:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7f, 0x2, [0x100000006e0], [0xc1]}) 12:06:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff095ffefd956fa283b724a6002200000000000000683540150024001d001fc41180b598bc593ab6821148a710de33a49868c62b2ca654a6613b6aabf35d0f81000000000000", 0x4c}], 0x1}, 0x0) 12:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) ioctl$VT_WAITACTIVE(r0, 0x5607) 12:06:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:06:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 12:06:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet6_int(r0, 0x29, 0x4800000048, 0x0, &(0x7f0000000100)) 12:06:54 executing program 3: 12:06:54 executing program 5: 12:06:54 executing program 1: 12:06:54 executing program 4: 12:06:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, 0x0) 12:06:54 executing program 5: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) ioctl$VT_WAITACTIVE(r2, 0x5607) 12:06:54 executing program 0: 12:06:54 executing program 2: 12:06:54 executing program 4: 12:06:54 executing program 1: 12:06:54 executing program 0: 12:06:54 executing program 2: 12:06:54 executing program 4: 12:06:54 executing program 1: 12:06:54 executing program 3: 12:06:54 executing program 0: 12:06:54 executing program 1: 12:06:54 executing program 5: 12:06:54 executing program 2: 12:06:54 executing program 4: 12:06:54 executing program 3: 12:06:54 executing program 0: 12:06:55 executing program 2: 12:06:55 executing program 1: 12:06:55 executing program 4: 12:06:55 executing program 0: 12:06:55 executing program 5: 12:06:55 executing program 3: 12:06:55 executing program 1: 12:06:55 executing program 2: 12:06:55 executing program 4: 12:06:55 executing program 5: 12:06:55 executing program 1: 12:06:55 executing program 3: 12:06:55 executing program 0: 12:06:55 executing program 2: 12:06:55 executing program 4: 12:06:55 executing program 5: 12:06:55 executing program 4: 12:06:55 executing program 3: 12:06:55 executing program 1: 12:06:55 executing program 2: 12:06:55 executing program 0: 12:06:55 executing program 1: 12:06:55 executing program 5: 12:06:55 executing program 0: 12:06:55 executing program 4: 12:06:55 executing program 3: 12:06:55 executing program 2: 12:06:56 executing program 1: 12:06:56 executing program 5: 12:06:56 executing program 4: 12:06:56 executing program 0: 12:06:56 executing program 1: 12:06:56 executing program 2: 12:06:56 executing program 3: 12:06:56 executing program 5: 12:06:56 executing program 0: 12:06:56 executing program 4: 12:06:56 executing program 2: 12:06:56 executing program 1: 12:06:56 executing program 3: 12:06:56 executing program 5: 12:06:56 executing program 0: 12:06:56 executing program 4: 12:06:56 executing program 2: 12:06:56 executing program 5: 12:06:56 executing program 1: 12:06:56 executing program 3: 12:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) close(r1) 12:06:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) 12:06:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x80000000) 12:06:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) io_setup(0x41, &(0x7f00000006c0)=0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:06:57 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x501000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, {0x8, 0x1, 0x3, 0x0, 0x0, 0x65e01836}}, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:06:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) close(r1) 12:06:57 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xa14) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffffffffffff, 0x101200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x1000}, &(0x7f00000000c0)=0x8) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x3b0, 0x84, 0x10000, 0x7, 0x8}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) 12:06:57 executing program 5: 12:06:57 executing program 1: 12:06:57 executing program 5: 12:06:57 executing program 4: 12:06:58 executing program 2: 12:06:58 executing program 1: 12:06:58 executing program 4: 12:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) close(r1) 12:06:58 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x10000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) 12:06:58 executing program 3: 12:06:58 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 12:06:58 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x80, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) fadvise64(r0, 0x0, 0x0, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x1, 0x3, [@broadcast, @dev={0xac, 0x14, 0x14, 0x13}, @empty]}, 0x1c) 12:06:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000a0000000004fcff", 0x58}], 0x1) write(r0, &(0x7f0000000440)="f03cf56afceec73befe43eb91ef62f37f61d9bc11b4867caffe44aedc731a6a0926db06db3dcd226616ed04e66591c934729c907c4a117aeca0d42a5fcb887287a3c7bb95beb8489329e1c7a2d12b0ea4fd18415ff8261448a6b707d76680f6df08b069fd0f5bcade3d39f2bcf5641972c0b4d3214f0b36f0bd91ca978deb36d8fc8393c8f082de8dc4c69d89b6c2965877a01f556662c5b4bee9dd90661de0e6f4a684778ff7f5883f4b29aa26ed910a825b0f656f761f6c8448ff0bf69ddfd41c5d5151f2538f5676ed904c484dd4ee32f65e3435ce2ef", 0xd8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x2200, 0x0) write$cgroup_int(r1, &(0x7f0000000680)=0x100000001, 0x12) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000600)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix,dfltuid=', @ANYRESHEX=r2, @ANYBLOB=',nodevmap,debug=0x0000000000000001,cache=none,aname=$eth1ppp0\\,nodevmap,mmap,euid=', @ANYRESDEC=r3, @ANYBLOB="2c6465f742cab150bc69074d56b2636f6e74657874"]) r4 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000580)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:06:58 executing program 1: 12:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) close(r1) 12:06:58 executing program 1: 12:06:58 executing program 2: 12:06:58 executing program 4: 12:06:58 executing program 5: 12:06:58 executing program 3: 12:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) close(r1) 12:06:59 executing program 4: 12:06:59 executing program 1: 12:06:59 executing program 2: 12:06:59 executing program 5: 12:06:59 executing program 3: 12:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) close(r1) 12:06:59 executing program 1: 12:06:59 executing program 5: 12:06:59 executing program 4: 12:06:59 executing program 3: 12:06:59 executing program 2: 12:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) close(0xffffffffffffffff) 12:06:59 executing program 2: 12:06:59 executing program 3: 12:06:59 executing program 1: 12:06:59 executing program 5: 12:06:59 executing program 4: 12:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) close(0xffffffffffffffff) 12:06:59 executing program 1: 12:06:59 executing program 2: 12:06:59 executing program 3: 12:06:59 executing program 5: 12:06:59 executing program 4: 12:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) close(0xffffffffffffffff) 12:06:59 executing program 2: 12:07:00 executing program 1: 12:07:00 executing program 3: 12:07:00 executing program 5: 12:07:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x1000000000010, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) close(r2) pipe(&(0x7f00000000c0)) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(r5, 0x5421, &(0x7f0000000040)=0x100000001) splice(r1, 0x0, r4, 0x0, 0xc0, 0x0) 12:07:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:07:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="5011000090780000"], 0x0) 12:07:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 12:07:00 executing program 5: 12:07:00 executing program 1: 12:07:00 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x8004, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfff9) 12:07:00 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:07:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004ff) 12:07:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:00 executing program 1: fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64MMAP\x00', 0x0, 0x233, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3000, 0x8, 0x1, 0x2, 0x4f7, 0x2, 0x4, 0x5e, 0x3f, 0x0, 0x6, 0x1dc6, 0x3, 0x3f, 0x7, 0x40f973c6, 0x0, 0x2, 0x1f, 0x0, 0x2, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x100000001, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0xffffffffffff8000, 0xfff}, 0x31c, 0x5, 0x1ff, 0x8, 0xffffffffffff3577, 0x7}, 0xffffffffffffff9c, 0x7, 0xffffffffffffffff, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) epoll_create1(0x0) fcntl$dupfd(r0, 0x0, r0) socket(0x80000000a, 0x3, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x204000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = getpgid(0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(r3, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x80007c) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000340)={0x2000025f, &(0x7f0000000000)=[{}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) close(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 12:07:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) io_submit(0x0, 0x1, &(0x7f0000002a40)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x11, 0x3], [0xc1]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x6, 0x101, 0x2, 0x0, 0x4, 0x0, 0xc, 0xffffffffffffff01, 0x0, 0x4, 0x69443fbe, 0x4, 0x1, 0x2, 0x5, 0x800, 0x0, 0x5, 0x4, 0x25c, 0x0, 0x6, 0xfd2, 0x1f, 0x5, 0x100, 0x0, 0x1ff, 0x400, 0x4, 0x1000, 0x7, 0x6, 0xbb1, 0x2, 0x0, 0xfffffffffffffff9, 0x0, @perf_config_ext={0x9, 0x8000}, 0x0, 0x0, 0x401, 0x7, 0x3, 0x1, 0xbbee}, 0x0, 0x8, r4, 0x8) 12:07:01 executing program 2: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 12:07:01 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xc080) 12:07:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:01 executing program 1: syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x10000, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000021c0)='./file0\x00', 0x0, 0x10) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) 12:07:01 executing program 2: clone(0x480002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x200060000002, 0x0) 12:07:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 12:07:01 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:01 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 12:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402", 0x67}], 0x0, 0x0) 12:07:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000015000500000000000000000001000000080001004a625b54bae47840a911a09c2552b8e33c50d4abba8fc55a8df630bf47b6c5e0dcbf536d86f46d331ec2f676ef745bc41ce48b10f8773299b9b6440595568ca8684981e440f5de5ae4709369640cffff88c8926cda18c37c755851e915f0ba", @ANYRES32], 0x2}}, 0x0) 12:07:01 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) [ 248.756301][ T2841] XFS (loop3): SB sanity check failed [ 248.768899][ T2841] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x43b/0x570, xfs_sb block 0xffffffffffffffff [ 248.870869][ T2841] XFS (loop3): Unmount and run xfs_repair [ 248.908972][ T2841] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 248.939326][ T2841] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 248.975796][ T2841] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 249.013595][ T2841] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 249.022580][ T2841] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 249.022604][ T2841] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 249.022614][ T2841] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 249.022626][ T2841] 00000060: 00 00 06 c0 34 a4 02 00 00 00 00 00 00 00 00 00 ....4........... [ 249.022638][ T2841] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 249.023193][T10088] XFS (loop3): SB validate failed with error -117. 12:07:02 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0xf4010000, 0x0, 0x1000000000051}, 0x98) 12:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) close(r1) 12:07:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0xa700000000000000) 12:07:02 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x40000) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) io_submit(0x0, 0x1, &(0x7f0000002a40)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x11, 0x3], [0xc1]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x6, 0x101, 0x2, 0x0, 0x4, 0x0, 0xc, 0xffffffffffffff01, 0x0, 0x4, 0x69443fbe, 0x4, 0x1, 0x2, 0x5, 0x800, 0x0, 0x5, 0x4, 0x25c, 0x0, 0x6, 0xfd2, 0x1f, 0x5, 0x100, 0x0, 0x1ff, 0x400, 0x4, 0x1000, 0x7, 0x6, 0xbb1, 0x2, 0x0, 0xfffffffffffffff9, 0x0, @perf_config_ext={0x9, 0x8000}, 0x0, 0x0, 0x401, 0x7, 0x3, 0x1, 0xbbee}, 0x0, 0x8, r4, 0x8) 12:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x80010000000003, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001580)="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", 0x1014}], 0x1}}], 0x2, 0x0) [ 249.546981][T10124] kvm [10116]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:07:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:07:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402", 0x67}], 0x0, 0x0) 12:07:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 12:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="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", 0x218, 0x8000, 0x0, 0x0) close(r1) 12:07:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) [ 250.015727][ T2841] XFS (loop3): SB sanity check failed [ 250.025744][ T2841] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x43b/0x570, xfs_sb block 0xffffffffffffffff [ 250.056999][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.078835][T10150] kasan: CONFIG_KASAN_INLINE enabled [ 250.111629][T10150] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 250.119986][ T2841] XFS (loop3): Unmount and run xfs_repair [ 250.131903][T10150] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 250.139083][T10150] CPU: 1 PID: 10150 Comm: syz-executor.5 Not tainted 5.2.0-rc3-next-20190607 #11 [ 250.148230][T10150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.158452][T10150] RIP: 0010:tcp_v6_send_reset+0x1e2/0x10c0 [ 250.164287][T10150] Code: 42 fb 4d 85 ff 0f 85 00 04 00 00 e8 48 84 42 fb 49 83 e5 fe e8 3f 84 42 fb 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 92 0d 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 250.171051][ T3884] kobject: 'loop1' (000000001208ab81): kobject_uevent_env [ 250.183914][T10150] RSP: 0018:ffff888056307b58 EFLAGS: 00010246 [ 250.183927][T10150] RAX: dffffc0000000000 RBX: ffff8880a90a3c10 RCX: ffffc9001088e000 [ 250.183934][T10150] RDX: 0000000000000000 RSI: ffffffff862e5981 RDI: 0000000000000007 [ 250.183941][T10150] RBP: ffff888056307c10 R08: ffff88805b29c340 R09: ffffed100ac60f35 [ 250.183948][T10150] R10: ffff888056307c20 R11: 0000000000000003 R12: ffff8880985d3a00 [ 250.183955][T10150] R13: 0000000000000000 R14: ffff8880a90a3b00 R15: 0000000000000000 [ 250.183967][T10150] FS: 00007ff5b29ab700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 250.183987][T10150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 12:07:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 12:07:03 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0xf4010000, 0x0, 0x1000000000051}, 0x98) [ 250.194363][ T3884] kobject: 'loop1' (000000001208ab81): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 250.197184][T10150] CR2: 0000000001ff4e80 CR3: 00000000a1e1c000 CR4: 00000000001406e0 [ 250.197195][T10150] Call Trace: [ 250.197226][T10150] ? tcp_v6_send_response+0x1f80/0x1f80 [ 250.197293][T10150] ? __local_bh_enable_ip+0x15a/0x270 [ 250.285593][T10150] ? _raw_spin_unlock_bh+0x31/0x40 [ 250.290728][T10150] ? __local_bh_enable_ip+0x15a/0x270 [ 250.296139][T10150] tcp_v6_do_rcv+0xe7b/0x12c0 [ 250.300857][T10150] __release_sock+0x129/0x390 [ 250.305548][T10150] tcp_close+0x6b3/0x10c0 [ 250.309918][T10150] ? ip_mc_drop_socket+0x211/0x270 [ 250.315050][T10150] inet_release+0xe0/0x1f0 [ 250.319540][T10150] inet6_release+0x53/0x80 [ 250.323980][T10150] __sock_release+0xce/0x2a0 [ 250.328594][T10150] sock_close+0x1b/0x30 [ 250.332978][T10150] __fput+0x2ff/0x890 [ 250.336982][T10150] ? __sock_release+0x2a0/0x2a0 [ 250.341833][T10150] ____fput+0x16/0x20 [ 250.345833][T10150] task_work_run+0x145/0x1c0 [ 250.350476][T10150] exit_to_usermode_loop+0x273/0x2c0 [ 250.355802][T10150] do_syscall_64+0x58e/0x680 [ 250.360425][T10150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.366456][T10150] RIP: 0033:0x459279 [ 250.370373][T10150] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.390248][T10150] RSP: 002b:00007ff5b29aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 250.398768][T10150] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000459279 [ 250.406760][T10150] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 250.414755][T10150] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 250.423008][T10150] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff5b29ab6d4 [ 250.431010][T10150] R13: 00000000004f7fd2 R14: 00000000004d0db0 R15: 00000000ffffffff [ 250.439015][T10150] Modules linked in: [ 250.454024][ T2841] XFS (loop3): First 128 bytes of corrupted metadata buffer: 12:07:03 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) [ 250.460241][ T3884] kobject: 'loop2' (00000000de6ff177): kobject_uevent_env [ 250.461488][ T2841] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 250.502357][ T2841] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r1, &(0x7f00000001c0)="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", 0x139, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000009c0)="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", 0x5aa, 0x0, 0x0, 0x0) [ 250.516183][ T2841] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 250.529646][ T3884] kobject: 'loop2' (00000000de6ff177): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 250.538700][ T2841] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 12:07:03 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='h'], 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:07:03 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffc23) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0xf4010000, 0x0, 0x1000000000051}, 0x98) [ 250.561593][ T2841] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 250.580598][ T3884] kobject: 'loop2' (00000000de6ff177): kobject_uevent_env [ 250.594958][ T2841] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 250.618808][ T3884] kobject: 'loop2' (00000000de6ff177): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 250.635135][ T2841] 00000060: 00 00 06 c0 34 a4 02 00 00 00 00 00 00 00 00 00 ....4........... [ 250.656745][ T3884] kobject: 'loop4' (00000000b3692f2d): kobject_uevent_env 12:07:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7c8, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) [ 250.669552][ T2841] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 250.679662][ T3884] kobject: 'loop4' (00000000b3692f2d): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 250.690715][T10137] XFS (loop3): SB validate failed with error -117. [ 250.711611][ T3884] kobject: 'loop1' (000000001208ab81): kobject_uevent_env [ 250.720567][ T3884] kobject: 'loop1' (000000001208ab81): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 250.733658][T10150] ---[ end trace 40869d51ed40a7df ]--- [ 250.735157][ T3884] kobject: 'loop3' (000000008f8260ce): kobject_uevent_env [ 250.739443][T10150] RIP: 0010:tcp_v6_send_reset+0x1e2/0x10c0 [ 250.749498][ T3884] kobject: 'loop3' (000000008f8260ce): fill_kobj_path: path = '/devices/virtual/block/loop3' 12:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r1, &(0x7f00000001c0)="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", 0x139, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634", 0x5aa, 0x0, 0x0, 0x0) [ 250.762540][T10150] Code: 42 fb 4d 85 ff 0f 85 00 04 00 00 e8 48 84 42 fb 49 83 e5 fe e8 3f 84 42 fb 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 92 0d 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 250.842178][T10150] RSP: 0018:ffff888056307b58 EFLAGS: 00010246 [ 250.855210][ T3884] kobject: 'loop2' (00000000de6ff177): kobject_uevent_env [ 250.862040][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.876932][T10146] kasan: CONFIG_KASAN_INLINE enabled [ 250.885929][ T3884] kobject: 'loop2' (00000000de6ff177): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 250.900828][T10146] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 250.920372][T10150] RAX: dffffc0000000000 RBX: ffff8880a90a3c10 RCX: ffffc9001088e000 [ 250.943829][T10146] general protection fault: 0000 [#2] PREEMPT SMP KASAN [ 250.950818][T10146] CPU: 0 PID: 10146 Comm: syz-executor.5 Tainted: G D 5.2.0-rc3-next-20190607 #11 [ 250.961315][T10146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.971404][T10146] RIP: 0010:tcp_v6_send_reset+0x1e2/0x10c0 [ 250.977484][T10146] Code: 42 fb 4d 85 ff 0f 85 00 04 00 00 e8 48 84 42 fb 49 83 e5 fe e8 3f 84 42 fb 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 92 0d 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 250.997278][T10146] RSP: 0018:ffff888055d3fb58 EFLAGS: 00010246 [ 251.003348][T10146] RAX: dffffc0000000000 RBX: ffff888092e4bc50 RCX: ffffffff862e596a [ 251.011408][T10146] RDX: 0000000000000000 RSI: ffffffff862e5981 RDI: 0000000000000007 [ 251.019378][T10146] RBP: ffff888055d3fc10 R08: ffff88805980a500 R09: ffffed100aba7f35 [ 251.027349][T10146] R10: ffff888055d3fc20 R11: 0000000000000003 R12: ffff88809966dc00 [ 251.035338][T10146] R13: 0000000000000000 R14: ffff888092e4bb40 R15: 0000000000000000 [ 251.043321][T10146] FS: 0000555555fe5940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 251.052270][T10146] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.058875][T10146] CR2: 00007f63708fa000 CR3: 00000000a1e1c000 CR4: 00000000001406f0 [ 251.066860][T10146] Call Trace: [ 251.070168][T10146] ? tcp_v6_send_response+0x1f80/0x1f80 [ 251.075745][T10146] ? lock_downgrade+0x920/0x920 [ 251.080616][T10146] tcp_v6_do_rcv+0xe7b/0x12c0 [ 251.085319][T10146] __release_sock+0x129/0x390 [ 251.090024][T10146] tcp_close+0x6b3/0x10c0 [ 251.094386][T10146] ? ip_mc_drop_socket+0x211/0x270 [ 251.099514][T10146] inet_release+0xe0/0x1f0 [ 251.103948][T10146] inet6_release+0x53/0x80 [ 251.108405][T10146] __sock_release+0xce/0x2a0 [ 251.113012][T10146] sock_close+0x1b/0x30 [ 251.117188][T10146] __fput+0x2ff/0x890 [ 251.121171][T10146] ? __sock_release+0x2a0/0x2a0 [ 251.126046][T10146] ____fput+0x16/0x20 [ 251.130029][T10146] task_work_run+0x145/0x1c0 [ 251.134628][T10146] exit_to_usermode_loop+0x273/0x2c0 [ 251.139908][T10146] do_syscall_64+0x58e/0x680 [ 251.144511][T10146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.150402][T10146] RIP: 0033:0x412f61 [ 251.154298][T10146] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 251.173922][T10146] RSP: 002b:00007ffe382b71d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 251.182348][T10146] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412f61 [ 251.190403][T10146] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000004 [ 251.198455][T10146] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff [ 251.206419][T10146] R10: 0000000000760908 R11: 0000000000000293 R12: 0000000000760918 [ 251.214399][T10146] R13: 0000000000000001 R14: 0000000000000001 R15: 000000000075bfcc [ 251.222389][T10146] Modules linked in: [ 251.254495][T10150] RDX: 0000000000000000 RSI: ffffffff862e5981 RDI: 0000000000000007 [ 251.284015][T10150] RBP: ffff888056307c10 R08: ffff88805b29c340 R09: ffffed100ac60f35 [ 251.292129][T10150] R10: ffff888056307c20 R11: 0000000000000003 R12: ffff8880985d3a00 [ 251.304583][T10150] R13: 0000000000000000 R14: ffff8880a90a3b00 R15: 0000000000000000 [ 251.312658][T10150] FS: 00007ff5b29ab700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 251.337004][T10150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.344612][T10150] CR2: 00007f63708fb000 CR3: 00000000a1e1c000 CR4: 00000000001406e0 [ 251.352621][T10150] Kernel panic - not syncing: Fatal exception [ 251.353597][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 251.365703][T10150] Kernel Offset: disabled [ 251.370041][T10150] Rebooting in 86400 seconds..