INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2018/04/20 00:48:42 fuzzer started 2018/04/20 00:48:42 dialing manager at 10.128.0.26:43433 syzkaller login: [ 56.335925] can: request_module (can-proto-0) failed. [ 56.345675] can: request_module (can-proto-0) failed. 2018/04/20 00:49:09 kcov=true, comps=true 2018/04/20 00:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={"6e61740600009e22d38438e9b59e000000000000000800", 0x0, 0x0, 0x11, [], 0x10000050, &(0x7f0000000140), &(0x7f00000000c0)=""/17}, &(0x7f0000000080)=0x78) 2018/04/20 00:49:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000003, 0x3) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) 2018/04/20 00:49:13 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0xcc39c8ef509bdec0}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000001380)=0x20) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:49:13 executing program 3: r0 = socket$inet6(0xa, 0x4040200080802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r1) 2018/04/20 00:49:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f000098eff8)=0x1461) readv(r0, &(0x7f0000debfd8)=[{&(0x7f000014e671)=""/138, 0x8a}], 0x1) futex(&(0x7f0000012ffc), 0x1, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/04/20 00:49:13 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendmsg(r0, &(0x7f0000f18000)={0x0, 0x0, &(0x7f000076dff0)=[{&(0x7f0000c21f67)="240000000104f50000f90000000008000c20faff0900010004e800603300000001ab001f", 0x24}], 0x1}, 0x0) 2018/04/20 00:49:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542b, &(0x7f0000000000)) 2018/04/20 00:49:13 executing program 6: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) [ 62.887189] IPVS: ftp: loaded support on port[0] = 21 [ 62.894470] IPVS: ftp: loaded support on port[0] = 21 [ 62.908312] IPVS: ftp: loaded support on port[0] = 21 [ 62.917262] IPVS: ftp: loaded support on port[0] = 21 [ 62.922778] IPVS: ftp: loaded support on port[0] = 21 [ 62.951888] IPVS: ftp: loaded support on port[0] = 21 [ 62.957448] IPVS: ftp: loaded support on port[0] = 21 [ 62.977377] IPVS: ftp: loaded support on port[0] = 21 [ 65.049747] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.056344] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.093747] device bridge_slave_0 entered promiscuous mode [ 65.113867] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.120298] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.137575] device bridge_slave_0 entered promiscuous mode [ 65.146751] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.153200] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.160866] device bridge_slave_0 entered promiscuous mode [ 65.175266] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.181724] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.189176] device bridge_slave_0 entered promiscuous mode [ 65.202327] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.208757] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.232385] device bridge_slave_1 entered promiscuous mode [ 65.240248] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.246647] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.254529] device bridge_slave_0 entered promiscuous mode [ 65.275206] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.281627] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.293981] device bridge_slave_1 entered promiscuous mode [ 65.304556] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.310968] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.326455] device bridge_slave_1 entered promiscuous mode [ 65.334705] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.341131] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.348876] device bridge_slave_0 entered promiscuous mode [ 65.356403] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.362811] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.375620] device bridge_slave_0 entered promiscuous mode [ 65.384441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.394086] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.400476] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.423383] device bridge_slave_0 entered promiscuous mode [ 65.432561] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.438966] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.446673] device bridge_slave_1 entered promiscuous mode [ 65.454697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.463222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.473530] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.479937] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.491197] device bridge_slave_1 entered promiscuous mode [ 65.505210] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.511735] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.532315] device bridge_slave_1 entered promiscuous mode [ 65.546946] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.553401] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.563848] device bridge_slave_1 entered promiscuous mode [ 65.572792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.582825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.592621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.600473] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.606966] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.644742] device bridge_slave_1 entered promiscuous mode [ 65.656401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.664928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.672245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.683847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.758835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.774152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.784239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.797589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.876482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.930303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.972907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.078476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.090490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.100210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.120624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.210148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.227769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.243827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.254148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.281388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.302602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.355862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.367262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.386368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.431344] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.472255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.520967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.529570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.536511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.548318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.588538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.595768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.612266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.626946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.645545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.669391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.684424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.698436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.709736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.732818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.760544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.768140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.775087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.783710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.792680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.831190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.945520] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.954757] team0: Port device team_slave_0 added [ 66.962673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.977075] team0: Port device team_slave_0 added [ 66.988528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.997618] team0: Port device team_slave_0 added [ 67.046471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.064437] team0: Port device team_slave_1 added [ 67.078621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.094487] team0: Port device team_slave_1 added [ 67.116660] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.138664] team0: Port device team_slave_1 added [ 67.164388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.174607] team0: Port device team_slave_0 added [ 67.187307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.199980] team0: Port device team_slave_0 added [ 67.207291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.214508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.228150] team0: Port device team_slave_0 added [ 67.243611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.258781] team0: Port device team_slave_0 added [ 67.273845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.302630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.313309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.323575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 67.331226] team0: Port device team_slave_0 added [ 67.339688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.355252] team0: Port device team_slave_1 added [ 67.367477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.382452] team0: Port device team_slave_1 added [ 67.389831] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.408891] team0: Port device team_slave_1 added [ 67.416633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.431645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.447294] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.459371] team0: Port device team_slave_1 added [ 67.469932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 67.482343] team0: Port device team_slave_1 added [ 67.500961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.513591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.524101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.535411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.547322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.584987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.618359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.638364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.648691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.656535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.664456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.671936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.682594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.691328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.700076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 67.708947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.722208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.729914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.748744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.772867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.788542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.797046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.804896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.812844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.820529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.828519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.836349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.845279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 67.852295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.859447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.867522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.875134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.889553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.898458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.905783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.913951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.924821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.935143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.943992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 67.955118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 67.962807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.985555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.007383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.021394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.029488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.037415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.045268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.052966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.063318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.072870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 68.082234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.094919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.104366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.113096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.132409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.156775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.179197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.190441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.198204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.205874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.228138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.248880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.258706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.294304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.305543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.332645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.358456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.365610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.380828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.454398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.461732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.472726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.412525] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.419088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.426104] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.432492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.453508] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.461788] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.468158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.474774] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.481117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.489487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.510042] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.516434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.523128] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.529501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.585794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.594931] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.601313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.607975] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.614366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.622454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.629987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.637633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.646225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.653871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.681709] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.688113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.694788] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.701171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.710099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.719570] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.725955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.732604] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.738982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.782261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.895060] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.901461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.908134] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.914518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.932052] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.943985] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.950387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.957044] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.963415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.972880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.688282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.703823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.725474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.743513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.515433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.621199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.662168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.704121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.734338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.838886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.988103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.002430] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.020176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.120519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.158164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.227504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.252962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.288315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.448129] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.459784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.466073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.476462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.500068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.575611] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.581837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.595131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.669874] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.676122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.687613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.742103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.748483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.758731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.781711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.792672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.811456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.851504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.857723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.874500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.931099] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.937610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.957498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.988080] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.022361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.028619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.038876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.121234] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.206055] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.252106] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.297371] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.422086] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.452402] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.518410] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/20 00:49:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000003, 0x3) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) 2018/04/20 00:49:30 executing program 6: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000003, 0x3) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 79.292245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 79.348134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/20 00:49:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={"6e61740600009e22d38438e9b59e000000000000000800", 0x0, 0x0, 0x11, [], 0x10000050, &(0x7f0000000140), &(0x7f00000000c0)=""/17}, &(0x7f0000000080)=0x78) 2018/04/20 00:49:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2000000003, 0x3) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) 2018/04/20 00:49:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542b, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 6: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:31 executing program 3: r0 = socket$inet6(0xa, 0x4040200080802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r1) 2018/04/20 00:49:31 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0xcc39c8ef509bdec0}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000001380)=0x20) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1caef1ee9cdd4bcfba03fdf9c07c9a1800d0f74d9c00e071bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 2018/04/20 00:49:31 executing program 4: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="f26e03382ff7", 'rose0\x00'}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000f59fc6)="0fc75fedc4c3c968fb6c0f9cfbb9040100c00f3266b842008ee80f230064672ec015dec4e245bea5d41e6082f9440f20c03506000000440f22c0", 0x3a}], 0x1, 0x0, &(0x7f0000000180), 0x1ba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:49:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x8, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/04/20 00:49:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542b, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0xcc39c8ef509bdec0}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000001380)=0x20) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 3: r0 = socket$inet6(0xa, 0x4040200080802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r1) 2018/04/20 00:49:31 executing program 6: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:31 executing program 4: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={"6e61740600009e22d38438e9b59e000000000000000800", 0x0, 0x0, 0x11, [], 0x10000050, &(0x7f0000000140), &(0x7f00000000c0)=""/17}, &(0x7f0000000080)=0x78) 2018/04/20 00:49:31 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0xcc39c8ef509bdec0}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000001380)=0x20) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542b, &(0x7f0000000000)) 2018/04/20 00:49:31 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00004b1000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000003000), 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="78da005b00000009ff"], 0x9}, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)) 2018/04/20 00:49:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000dc5f98)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'vcan0\x00', @ifru_data=&(0x7f0000000080)="b4edd2455d9f70792eaa1ce8bfab016189997cc5a8c25a6ed7e78a816e4afd21"}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, "fb69438e4702cafd1dfe527d3b5ff9b3e1cb6814762611332cdcf2b4c3f4aa48b546f944a032f2548be43609"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e4d41fcade3e95dcb552cafa12584ccfe24b15b8c6e7138dd5f1b7369608172e2bf3cfa251f75e8464e9086adea086c838f7741551ad10c9301d375626f7972", &(0x7f0000000240)='wlan0\x00', 0x6, [], [0x0, 0x0, 0xb6, 0x3]}) socket$inet(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000021af98)={0x0, 0xb6, 0x40}) 2018/04/20 00:49:31 executing program 3: r0 = socket$inet6(0xa, 0x4040200080802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r1) 2018/04/20 00:49:31 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000014010000020000004d42000000000000"], 0x18}, 0x0) 2018/04/20 00:49:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000ace000)="b63db85e1e8d00000001b29d00000000ffffffffed5ed2bc7018cebcb997ae21914d872c678ce22c9b160e96aa1fae1a", 0x30) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000e43000)="e59bc053dce404317bb51f597ea6feb27c6371100ca6f5c53ded1c2f0fd1c92c1f8082c212f7feadb3af", 0x2a}], 0x1) 2018/04/20 00:49:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r1, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2}}}, &(0x7f0000000340)=0x100) 2018/04/20 00:49:31 executing program 4: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000600), &(0x7f00000000c0)=0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={r2, 0xfff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl(r1, 0x10000002284, &(0x7f00000000c0)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000680)=0xc22, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@multicast1=0xe0000001, @loopback=0x7f000001, @multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff, @empty, @rand_addr, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}, 0x38) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f00009db000)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x4, 0x4, 0x7}) fcntl$getflags(r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xffff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r4, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x100000000, r4}, 0x10) r5 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)='/dev/sg#\x00', 0xfffffffffffffff9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x6, 0x9, 0x200, 0x2, 0x2, 0xf1, 0x5a9d, 0x1, r2}, 0x20) keyctl$describe(0x6, r5, &(0x7f0000000540)=""/94, 0x5e) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/113, &(0x7f0000000380)=0x71) 2018/04/20 00:49:31 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}, 0x1}, 0x0) 2018/04/20 00:49:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007a0a00fffffffffd630104"], &(0x7f0000000080)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 2018/04/20 00:49:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={"6e61740600009e22d38438e9b59e000000000000000800", 0x0, 0x0, 0x11, [], 0x10000050, &(0x7f0000000140), &(0x7f00000000c0)=""/17}, &(0x7f0000000080)=0x78) 2018/04/20 00:49:32 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000014010000020000004d42000000000000"], 0x18}, 0x0) 2018/04/20 00:49:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) accept(0xffffffffffffffff, &(0x7f0000000380)=@ethernet={0x0, @remote}, &(0x7f0000000400)=0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x7b, 0x100432}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7510}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000440)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/20 00:49:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000640)=""/26, 0x1a) 2018/04/20 00:49:32 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) 2018/04/20 00:49:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0x158}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/04/20 00:49:32 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff00fd437f0000005deff30501000800030052d80000fdff00", 0x1f) 2018/04/20 00:49:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0xcb8, [0x0, 0x200001c0, 0x200002e0, 0x20000d30], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'yam0\x00', 'ip6gre0\x00', 'bridge0\x00', 'syzkaller1\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x39, 'syz1\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'syzkaller1\x00', 'gre0\x00', 'bcsf0\x00', 'gre0\x00', @random="b63e60ccc2ef", [], @random="7428f85431fe", [], 0x8a0, 0x8d0, 0x900, [@limit={'limit\x00', 0x20}, @u32={'u32\x00', 0x7c0, {{[{}, {}, {}, {}, {}, {}, {}, {}, {}, {[{}, {}, {}, {0x98a5}]}, {[], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}]}]}}}]}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'erspan0\x00', 'lo\x00', 'nr0\x00', 'gre0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xa0, 0xf0, 0x120, [@vlan={'vlan\x00', 0x8}]}, [@common=@log={'log\x00', 0x28, {{0x0, "9c2443b6d4f9746e18b6a79bcf931d93a0f784965e835a4d0b175bc381e4"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'ifb0\x00', '\x00', 'ip6gretap0\x00', 'erspan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0xe8, 0x118}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f4dccdf0902bbb364e32e0e365ba9ad34f7b9a87c50ca8cad5661c6f7addb9a98ec391659ac5404fbd73ec82365812e72f8ac0a5977191cdae2824569ed36e2f"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0xd30) 2018/04/20 00:49:32 executing program 6: r0 = syz_open_dev$mice(&(0x7f000046bff0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$evdev(r1, &(0x7f00008c1fd0)=[{{0x77359400}, 0x2, 0x0, 0x401}, {}], 0x19a) 2018/04/20 00:49:32 executing program 2: r0 = gettid() setpgid(0x0, r0) 2018/04/20 00:49:32 executing program 4: memfd_create(&(0x7f0000000100)=']\x00', 0x0) inotify_init1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/20 00:49:32 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000014010000020000004d42000000000000"], 0x18}, 0x0) [ 81.630342] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 81.651427] xt_AUDIT: Audit type out of range (valid range: 0..2) 2018/04/20 00:49:33 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000048000/0x3000)=nil, 0x3000, 0x7, 0x2000031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) [ 81.678265] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/20 00:49:33 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) [ 81.762885] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 81.763187] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/20 00:49:33 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000), 0xff04) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x10) 2018/04/20 00:49:33 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000014010000020000004d42000000000000"], 0x18}, 0x0) [ 81.815814] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 81.844823] sock: sock_set_timeout: `syz-executor2' (pid 6797) tries to set negative timeout [ 81.905846] sock: sock_set_timeout: `syz-executor2' (pid 6803) tries to set negative timeout [ 82.422416] random: crng init done 2018/04/20 00:49:34 executing program 4: memfd_create(&(0x7f0000000100)=']\x00', 0x0) inotify_init1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/20 00:49:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001480)="cc1373fc000000000000000000000000000000000000000000000000000000003030b87e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d07000000000000000020400000000000000002000000000000000000fcffffff000000000000000000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000c0", 0xcf, 0x10000}], 0x0, &(0x7f0000016000)) 2018/04/20 00:49:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004521, &(0x7f0000000040)) 2018/04/20 00:49:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 2018/04/20 00:49:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x4) 2018/04/20 00:49:34 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r4}, 0x10) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0250116fe974f7d9dc215d2924af7b7f", 0x10}]) 2018/04/20 00:49:34 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 2018/04/20 00:49:34 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x4e20, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/20 00:49:34 executing program 3: r0 = inotify_init() unshare(0x400) fstatfs(r0, &(0x7f0000000080)=""/129) [ 82.889144] BTRFS: device fsid 3030b87e-0d5f-4090-902c-6457136cf04d devid 211106232532992 transid 7 /dev/loop5 2018/04/20 00:49:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x4) 2018/04/20 00:49:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92, 0x3}, {0xffffffffffffffc0}}) 2018/04/20 00:49:34 executing program 6: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8949, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings}) 2018/04/20 00:49:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="7281", 0x2, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/20 00:49:34 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4112, &(0x7f0000005e0b)) [ 82.996799] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 83.004068] BTRFS error (device loop5): superblock checksum mismatch 2018/04/20 00:49:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)}) 2018/04/20 00:49:34 executing program 4: memfd_create(&(0x7f0000000100)=']\x00', 0x0) inotify_init1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/20 00:49:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x4) [ 83.098733] BTRFS error (device loop5): open_ctree failed 2018/04/20 00:49:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039fffc)=0x400000000000001, 0x4) listen(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) shutdown(r0, 0x0) 2018/04/20 00:49:34 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x10400) recvmsg$netrom(r0, &(0x7f0000001700)={&(0x7f0000000240)=@full={{0x3, {"68a91fb2fa1809"}, 0x9}, [{"35390d508e7300"}, {"660b9742a1b528"}, {"bd46026fb9b446"}, {"50ce3f71bb59ad"}, {"0821d512c1d8d3"}, {"d64d9f1fc9e968"}, {"bd05317f6afa24"}, {"856d8e93808ea9"}]}, 0x48, &(0x7f0000000480)=[{&(0x7f0000000340)="e752ce5560f8b7d9e4d720b893f60bc35c8e1f61c208c4893ad61e598753af4c28ae889971a4dd2089546ac2d392d265d465926e4267fccba97581727fc77a8a8dd93b3a7f284b028fc7b57c3eb5774bb4adc5a83990e1bb4bd67f241a3b6be291ca6516d2e216096013a3b8c256809ec6866e3b05c6ad9dc1496e80a07395c242352efc4b27ab593bf61ffe5a3e31a749560577cac53a666b28d9", 0x9b}, {&(0x7f0000000440)="26b57ce8e0f44f5603406e146f0362f2b3", 0x11}], 0x2, &(0x7f00000004c0)=[{0x88, 0x119, 0x7, "e86ef5b4cab22fc3bc25860b539d0c6f318120720d8b1a488b8eaab8c807247216bcb48fcc4c5a6a443e6b6da5c3526b1a0a375c2b408ce3cfe886979b344566007f010238b094504858a7fcb057ed773497d90f254e5ef3b867bd2fa0d47e0e713500b213447ad3f6e9f3213941e3e2ef1c38de8a"}, {0x1010, 0x10d, 0x83, "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"}], 0x1098}, 0x102) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) finit_module(r1, &(0x7f0000000040)='posix_acl_accesswlan0{-vboxnet1%nodevcgroup\x00', 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) fcntl$setstatus(r1, 0x4, 0xc00) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x6, &(0x7f0000000080)=0xfffffffffffeff7f, 0xfffc) 2018/04/20 00:49:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/20 00:49:34 executing program 7: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='bdev^D\'\x00', r0) 2018/04/20 00:49:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001480)="cc1373fc000000000000000000000000000000000000000000000000000000003030b87e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d07000000000000000020400000000000000002000000000000000000fcffffff000000000000000000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000c0", 0xcf, 0x10000}], 0x0, &(0x7f0000016000)) 2018/04/20 00:49:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:34 executing program 4: memfd_create(&(0x7f0000000100)=']\x00', 0x0) inotify_init1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/20 00:49:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x4) [ 83.404790] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 83.411787] BTRFS error (device loop5): superblock checksum mismatch 2018/04/20 00:49:34 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x10400) recvmsg$netrom(r0, &(0x7f0000001700)={&(0x7f0000000240)=@full={{0x3, {"68a91fb2fa1809"}, 0x9}, [{"35390d508e7300"}, {"660b9742a1b528"}, {"bd46026fb9b446"}, {"50ce3f71bb59ad"}, {"0821d512c1d8d3"}, {"d64d9f1fc9e968"}, {"bd05317f6afa24"}, {"856d8e93808ea9"}]}, 0x48, &(0x7f0000000480)=[{&(0x7f0000000340)="e752ce5560f8b7d9e4d720b893f60bc35c8e1f61c208c4893ad61e598753af4c28ae889971a4dd2089546ac2d392d265d465926e4267fccba97581727fc77a8a8dd93b3a7f284b028fc7b57c3eb5774bb4adc5a83990e1bb4bd67f241a3b6be291ca6516d2e216096013a3b8c256809ec6866e3b05c6ad9dc1496e80a07395c242352efc4b27ab593bf61ffe5a3e31a749560577cac53a666b28d9", 0x9b}, {&(0x7f0000000440)="26b57ce8e0f44f5603406e146f0362f2b3", 0x11}], 0x2, &(0x7f00000004c0)=[{0x88, 0x119, 0x7, "e86ef5b4cab22fc3bc25860b539d0c6f318120720d8b1a488b8eaab8c807247216bcb48fcc4c5a6a443e6b6da5c3526b1a0a375c2b408ce3cfe886979b344566007f010238b094504858a7fcb057ed773497d90f254e5ef3b867bd2fa0d47e0e713500b213447ad3f6e9f3213941e3e2ef1c38de8a"}, {0x1010, 0x10d, 0x83, "9a7aae1c93761421b0632fbb494d88cc08ba592d79ad04ab18a3cabf52021f0d9b3ddcf71afbf4259b9424ea9dad862c35e9051de561a76aaf6e88ade8cda8f0299f6e4844784826eb40d25b76c9aecd15ea29c159214c04dadc995c0c86a315ed23e13963a4c6484d815e5d3709aa369f33a9c30bdcda8d98b942823ac9c899b37162bc4c1908389622c1124b4d4ac85c10aefd94c316b0656165c5c6157e5e20939a66bb6b6234a7876dafefa6fa38e8d2afec62a2966667db18040713647dc63dcba356094975e42952358bdd76dda67dcc2ecc4117aa2e8e75bf8b61b7752b5f218a7dbcc407dfa24795701f028084d79ef53397970320c67267735a677452286cd334f1318cb3885d69b2950daf2fdc4d9152895bfcc4a2109ea63bbc80b8b7435166e2579524cff81026758cdebd32bb9b4a8a64ab4782c41336fb22a1a369f56431923283f9dd918314002c1ed898942213f7a70ce211c6deae14d51dfe970b9ccee53b948f6986512413ab162ca9d87005afff308c8beccb02fa5c1650aa6b05ef4b68bd5c8040d91e6e0f2f99337264f5fcae5881efc9bdc2a23bc1fcf3e9be23e2210a68cd1e95669a938dcf55944c7affe6362b907b8fe93189dc27050a8e77a1e072ea533d2a3d8e32f872c6274ef94a7720da536f762fd6fc1e72bf1a36e98c841a05b60d1dfbfc5ac88621cca6e3d80eb8a19629825841bd6aaf2841cfe5c6137d64a6ad619a442be74285a20cd7743866c5a95981c01bfbc8b4401bec1cfd01b3652e10479a6b6a66f7ceb0cfd967017d6453fe980b3a5ebfd6fda9f4a67478f17ba6d4d7944ebfae8efcb30a2358e3bc22df8b53440186c69887b527992718577012cd102b36e0ddd857c48549d29054385929d9544421465308a0f26cfad59bc5b1768978892792ff56c8506697b5172be42e28a6c65e39ce077cb7dc3d239998534a4086706f50ac26b443e070e6fce601292b1b0ab080b0b18ef7f1404833b789eeb29893672810d0c8156b512e782b2cd577f30527e66ad482736701830e429c65bbc4799f582f21bdaef9ff3dea7b6b7cd4327a5b7a5c20888712450cb6400f4519295379a53d5e15a4717b2d7a587cabb575ffc1f1240e28f81621e91c9018dee55f36f8a146816fe72e33a72f41dbed9ba952e096c618582e8c9d6fe01fabe96eb70dbae39775f2dd8b3e7899b7ee0e4831fcc312d7fbd0e8fc54e497447f483ee852b0b6a3e61807b1f524dcfa80b0734be8b799941ca82b68a067b523306a504ee122de780ea3eb7dd0a51c1d89c4ad849b2acbfbf4baf9e3991aaff4bd684229d3e536d1622a90ae834a05ab5f31f9545b8e6ee7b7c283291b0576656d534d3ec620dc2a882294a7f071d5bfa355f1adf4aab8d37cd5b761d30e8bf96b06f3e60334c01add387770155904fd0b59285eff3b9b4b19dfe1911b0aa5b89a00e26fc6072ad0f06d0287f87c3847bb9e2e4ab230a1aa47ed8c4552ed17ce96a6e843a7f733b84c5c21428e41c46fff8e0ebc5b556b6160b75974b34eade64ff9e998041b66b792bf3c069a561176492e42b07578690bd844d7a49fbbdc3f654fa88c5de305977908a85c34bbaa409e010959e41a65f7bed33504b3a88a0b0ac84bdfb64fae6845eb8193691ecc0921c9768aada1f8db22034a5ff5c221c3f26159fb4449b8c7aeffdd51c7553d8f8010ad43b09a7dbe868ac4b7c6dbba17786f5d30353967c5ac3d0c56ba703dd08e47a891600d74e4cb7b8e8e7c8c3686352cce7ad487aa0e9bcd3c4e17ea3a702794acba443c02c8979414b593aff257484be098ce50e7c2005dbf517717f1a7e1c51bed1f47b8dc5fe85e43d02c33c1356e37c2b2db4171735d58dd74cb1944a30e9aee6b8e62073abfc323c69c8460d5ba53875bb4858c1e0fb059b19dc91862232c63f37f78873f1ad28213519621bc635795291bb5c8217db653d1191459eb1bc5a74e4f0813c0711ec945514bc31f836140528561e666a60169ace2ea65f9a6719ec04c15c7c073781f03493d77f39081834590386ecd008f88d78f7a0fd13b9356be5621b49896fc32365f99bcd8bef8fff4663d64d68e3bb9dca3d53bc8ecbb46e7cfce836ed8a5acbe70946e3ade9589b43e868388b6f85e3499a9c04be2b169a49f829fc895b1d569c7dff7d96abd809f7b0e65f3274298ff985a528941a03c273c379f848386db56ee7c5efb2f04e20dfb7141fef4904fb5a5ebd616271b2c6d6aafbd472abf2cec00c5844a97f49e222ca93f3fb22fd87dca998fbafd1852c2f7ff9e6c00a0cb63575664184592f26a1e4f69f442a2cbfe4b9851bfebad0ac6cbc6fdb6adc20841e9e8aa00d35f6d9e8107546fe2b4ad0b09c14b522d40bd95bde6c29dc01bb4b759c9395fe23f75ba2604a886fd7a137514c087a63540f6fcaf9b11b2a5a42e44b4cfe05f79c8f03ac4ee9abc40f331ede1a038bee118dc1a5a5dfc370c92ee6167aee00314cc72959537146ff06b0eca8a79b637b169422bac1aa886d216ee21555c9b21a5def6b35d67319fa6e6782ba656600786ad6d1a1d3994efb7df0973bab0d3c2e772d6758e02e4dc90d9414b94be0ba6a4c164ef82df3dbc8c830cdbeb2c2103e4a1efb317794a8a8478d6172771ec19f75138da25f440d35467c3877022e2db9a96e7a2aab900fb2b5118e254ff37293332b13a23faaf51538572f7310dcdbff7ad60e5073d395a0f8b37d35a2d8cb99bc1cafb0188421433057a49906a9605a5b59c711b4a05d14e19cc5280712b5d8b4632f532ae43c2597f8e640b367ceafdcb6a11b177bd8e68f87648580ebafb2520164042d8ae0cdb0a388239a4bfbb1f216b627b40c4a339753fd14ccda78675b28cbeaa5cf887e70f6f5708016d46b834aed2631be8a8165bed7e9b652dd7b4fb9d4cd411ffc89bd81cd7c4632e1e0085a2d4588110232b70bcac49f579c07e2d59a6441170bc813d98b1e002f9ea3b2e75a3750567f3b5ebb7a685ac7703b44e468e35b642df3b5ae29df61e4a57d777f1b3e88ae76816ec675ce2c3ab247cd6bd23da493e838207a8065fb3fb662e1640acab64f8a3e1a23a18e30724f5db231bcb95c48463193b783899df7823ad39e4f6a540c8f4440b8345e22024931ef7789371b9b606721a7c24a8e58970ef7db051449ba28665247ddafc5df56798079135d8ae2e6b51713a6030030e8e5b92bf9747974891c18816424484f6edfcdcb729493dde84beed2c989b852c89c6eb6db3c352e3f502fa84841890a8a287af315d6e75cd8e4d44a0a24d7bc5a79fa535613b6ece40bbcdc6fd77fd210f37dd9ffc3154b81cb61ad2235a29f98d8cf0c2efdd588161288f08222b963aaa537e5922bd1d8c3a0aa40c0d0321ce1ce2ab01a3f66756e8c6b48588f35626d00545910eed7d7a9f47205f210cb6859396534c4b25bf26cf5dc4533cc46a599f279205c28ce9218527ee7d2644040b0896cad63244e04f09dcf0529fa985f86f75e61409ebe5141c5c0793f367c5fbbe29059a224d71b5e2578afcd023e00ebda3a1b8d44cf4edf50cd71baee7ca1dec15f9ed987211093df68845948dbcbcaa50258ec02089ac7b963cd1a6acda8a9ca2984ed2734f0f2d9d8b40ad09c6e2b7cff9e09f6107153d74905e90ba947ba56ef1c0e2d52b033687c48df8b00877eac7b5e5783ae97ba94bf350ffa237b84131a2401a3df6f7f192f5ec1ef001b06e4018af6d4cd5e0687098e7112498ddf2df0151bd3da6c6a296f722a77230f883187ff8d5b5f62ff1c1e28b4aec22752755a719e990fea0a51003cca916857604c0eff9915d967ba80df575333fbe5494cd9d367ac7f4ddd770de9503d3bc08c057dd590ce987c08b63bf8d49bef3ddcfe66699fd93d34d2b09c36376b613e97895e729756c8cf538ea00905c841f463cd3e34e64384498cf9846f0ffb60bbff81030c4835df77522796fc0de7306e069e4341c3300e97ef0871a81b4c6d06ea9931a2cbf8c2a5581471aafe9929337d235804a253b048d7a61f26a5aedb0fc14adff279991049654a7c124befcbf96d27c864c2d10837a3c32613694849824b51ee8cb8a581b7ab6dfbe8d87a41c8b765aadcb73c02fcbe262f51cffa2cc3a64a1105fbf320a3414e7369a702338d797284de133448336eabe87e003470e31ad05f4a34b3e491b57bfe22627d3101203f583ded6e9def8a4381518a0c97a68a71327bff498542ee77b7cec9824a1d9ea6b58814f743f6f863fe94881a0e5c3e2147875877b0e72954b69e56f2c3ca67fcce2334f34935b53fc3d3d55c6ddbe6ecfd8a5da4d59c9bfbe166d3504c21456c3e7630963ac015213cc0e6a646c755550f93e07181506daf71b0de979c28f98af2e3d7930420dad0b43ebd3c9a151da73ed54961928fa99527da151250b9c110d9b9899aa9a418dddec55b27ab86ae6f80b476db6bcfe11790308e26f0e34c74d6cba3fd967481841206c974d87d45b6f3b4d2d7ad56c4073c185d6941d72a95662f335eb3541bbd8752e4a789a239f4c0ec61b1dc02d81de0e87823a004f6250450fe141363bad4cac011629847e531ba5f12aacca47683c20273c39a66c47a964e4fc9a5ff7c4df9e245fc91c24f16a632e3645a3313169cb3434a3160c18892e6205851cb382981712fcf5a241676fc57391e6af3b694972717d131b728c0b05536dcf2a303a9e531941f10c826b331cf44d9023386511a115cd5d413c5cbbe9f6d2db66400f9e5b91c4fc623b257fd8a3aa06267bf7ad9ca06ff210dd24bdc2518ddbb2f792e0437c575de403ad42d21ef69120bdbbfc9ecac9b85a224e1b143e485634ac862bfab8cfb2ddb7c8e2792b476a2fe89033f109fe2b855909dcba6088310750ce32dd1c738690311fa87dfb8439818ae87cfd332b090e6c9f26993bd69e98fd5fe314a30b1b5fb56e4a1cd067fcbbed1a6cda33a533b4fbd900e718b15a78adaa5e5820c909740b0e5809231607ce74defa790f4797a1b34d3f4b9673ba7c8df0b849ce7b42d5c3120d2d79a14ea0737365bf3ee50c08a536eb4d9c5d70de54737f61123af77cc385b3cbf9ecc1fd11acb78aeb3de2caf7edc4b46c688d00a9774e5922b6b2202351d5317172e04dfb8c7883cbbd00a3e10708b228d73d61797735ebf2664cb17eadfd639d9ee6a572b6a94e78801a713ac794a6db81a29272d0870b082f362db07247591c565d5c0fa4a139e43191427567f71ff35c8977dcf4d41ec5d29f7c5fcdf730517ab12ca1a24bd32f417e23a23ebb4116a61f7a0f68d5d2afade373f564ab6d06f1929da97663ecf6121a502703da055ba9ce45d42f3ad871812c07106b144d159286c7b8206be32fb4e67b1d61714b3e0e4c48894c5329c387e1ba40005b0566b434e8fe6cfe3fcc097c923814581c0ebbd7894dbf1f67d6676a8a5bc1dbdc784928b7479093a69e4ce164c46de997c8934bb8c2f04bdbe9b45a07bc6151f3ebb20bbf311243828ec6ccbe38ad7f3837f68e93d093a38b7fc060410b50cc7b430e8778cbc2e9a6680581bf3d8ab251d06cc917df1009c28f698d9cdd6ee388f46ca4dbf784729cd86570728a6c5c3e2bf7bd9e6badff33fde194cd67f53f9acaf982046f8a90748eb8e27da01d8f48be2c2ca9be81e6c82b8c2682d0e510da37a8c6dd360c06a09b670806c21079e9b55d263f23d5711bbba9efd119097d054dc6d8b6d5072044d69c068611ec2574d6469ad796eafd8756b545189bc5de6cd07790d7"}], 0x1098}, 0x102) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) finit_module(r1, &(0x7f0000000040)='posix_acl_accesswlan0{-vboxnet1%nodevcgroup\x00', 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) fcntl$setstatus(r1, 0x4, 0xc00) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x6, &(0x7f0000000080)=0xfffffffffffeff7f, 0xfffc) 2018/04/20 00:49:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xc, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x362b, &(0x7f0000000000)=""/251}, 0x48) 2018/04/20 00:49:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) 2018/04/20 00:49:34 executing program 7: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='bdev^D\'\x00', r0) 2018/04/20 00:49:34 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/04/20 00:49:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 83.558944] BTRFS error (device loop5): open_ctree failed 2018/04/20 00:49:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:34 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x10400) recvmsg$netrom(r0, &(0x7f0000001700)={&(0x7f0000000240)=@full={{0x3, {"68a91fb2fa1809"}, 0x9}, [{"35390d508e7300"}, {"660b9742a1b528"}, {"bd46026fb9b446"}, {"50ce3f71bb59ad"}, {"0821d512c1d8d3"}, {"d64d9f1fc9e968"}, {"bd05317f6afa24"}, {"856d8e93808ea9"}]}, 0x48, &(0x7f0000000480)=[{&(0x7f0000000340)="e752ce5560f8b7d9e4d720b893f60bc35c8e1f61c208c4893ad61e598753af4c28ae889971a4dd2089546ac2d392d265d465926e4267fccba97581727fc77a8a8dd93b3a7f284b028fc7b57c3eb5774bb4adc5a83990e1bb4bd67f241a3b6be291ca6516d2e216096013a3b8c256809ec6866e3b05c6ad9dc1496e80a07395c242352efc4b27ab593bf61ffe5a3e31a749560577cac53a666b28d9", 0x9b}, {&(0x7f0000000440)="26b57ce8e0f44f5603406e146f0362f2b3", 0x11}], 0x2, &(0x7f00000004c0)=[{0x88, 0x119, 0x7, "e86ef5b4cab22fc3bc25860b539d0c6f318120720d8b1a488b8eaab8c807247216bcb48fcc4c5a6a443e6b6da5c3526b1a0a375c2b408ce3cfe886979b344566007f010238b094504858a7fcb057ed773497d90f254e5ef3b867bd2fa0d47e0e713500b213447ad3f6e9f3213941e3e2ef1c38de8a"}, {0x1010, 0x10d, 0x83, "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"}], 0x1098}, 0x102) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) finit_module(r1, &(0x7f0000000040)='posix_acl_accesswlan0{-vboxnet1%nodevcgroup\x00', 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) fcntl$setstatus(r1, 0x4, 0xc00) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x6, &(0x7f0000000080)=0xfffffffffffeff7f, 0xfffc) 2018/04/20 00:49:35 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001480)="cc1373fc000000000000000000000000000000000000000000000000000000003030b87e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d07000000000000000020400000000000000002000000000000000000fcffffff000000000000000000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000c0", 0xcf, 0x10000}], 0x0, &(0x7f0000016000)) 2018/04/20 00:49:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) [ 83.666643] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 83.792326] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 83.799360] BTRFS error (device loop5): superblock checksum mismatch [ 83.872744] BTRFS error (device loop5): open_ctree failed [ 84.015523] device bridge_slave_1 left promiscuous mode [ 84.021330] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.034721] device bridge_slave_0 left promiscuous mode [ 84.040247] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.077963] team0 (unregistering): Port device team_slave_1 removed [ 84.088259] team0 (unregistering): Port device team_slave_0 removed [ 84.100645] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 84.119695] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 84.148932] bond0 (unregistering): Released all slaves 2018/04/20 00:49:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:36 executing program 7: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='bdev^D\'\x00', r0) 2018/04/20 00:49:36 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x10400) recvmsg$netrom(r0, &(0x7f0000001700)={&(0x7f0000000240)=@full={{0x3, {"68a91fb2fa1809"}, 0x9}, [{"35390d508e7300"}, {"660b9742a1b528"}, {"bd46026fb9b446"}, {"50ce3f71bb59ad"}, {"0821d512c1d8d3"}, {"d64d9f1fc9e968"}, {"bd05317f6afa24"}, {"856d8e93808ea9"}]}, 0x48, &(0x7f0000000480)=[{&(0x7f0000000340)="e752ce5560f8b7d9e4d720b893f60bc35c8e1f61c208c4893ad61e598753af4c28ae889971a4dd2089546ac2d392d265d465926e4267fccba97581727fc77a8a8dd93b3a7f284b028fc7b57c3eb5774bb4adc5a83990e1bb4bd67f241a3b6be291ca6516d2e216096013a3b8c256809ec6866e3b05c6ad9dc1496e80a07395c242352efc4b27ab593bf61ffe5a3e31a749560577cac53a666b28d9", 0x9b}, {&(0x7f0000000440)="26b57ce8e0f44f5603406e146f0362f2b3", 0x11}], 0x2, &(0x7f00000004c0)=[{0x88, 0x119, 0x7, "e86ef5b4cab22fc3bc25860b539d0c6f318120720d8b1a488b8eaab8c807247216bcb48fcc4c5a6a443e6b6da5c3526b1a0a375c2b408ce3cfe886979b344566007f010238b094504858a7fcb057ed773497d90f254e5ef3b867bd2fa0d47e0e713500b213447ad3f6e9f3213941e3e2ef1c38de8a"}, {0x1010, 0x10d, 0x83, "9a7aae1c93761421b0632fbb494d88cc08ba592d79ad04ab18a3cabf52021f0d9b3ddcf71afbf4259b9424ea9dad862c35e9051de561a76aaf6e88ade8cda8f0299f6e4844784826eb40d25b76c9aecd15ea29c159214c04dadc995c0c86a315ed23e13963a4c6484d815e5d3709aa369f33a9c30bdcda8d98b942823ac9c899b37162bc4c1908389622c1124b4d4ac85c10aefd94c316b0656165c5c6157e5e20939a66bb6b6234a7876dafefa6fa38e8d2afec62a2966667db18040713647dc63dcba356094975e42952358bdd76dda67dcc2ecc4117aa2e8e75bf8b61b7752b5f218a7dbcc407dfa24795701f028084d79ef53397970320c67267735a677452286cd334f1318cb3885d69b2950daf2fdc4d9152895bfcc4a2109ea63bbc80b8b7435166e2579524cff81026758cdebd32bb9b4a8a64ab4782c41336fb22a1a369f56431923283f9dd918314002c1ed898942213f7a70ce211c6deae14d51dfe970b9ccee53b948f6986512413ab162ca9d87005afff308c8beccb02fa5c1650aa6b05ef4b68bd5c8040d91e6e0f2f99337264f5fcae5881efc9bdc2a23bc1fcf3e9be23e2210a68cd1e95669a938dcf55944c7affe6362b907b8fe93189dc27050a8e77a1e072ea533d2a3d8e32f872c6274ef94a7720da536f762fd6fc1e72bf1a36e98c841a05b60d1dfbfc5ac88621cca6e3d80eb8a19629825841bd6aaf2841cfe5c6137d64a6ad619a442be74285a20cd7743866c5a95981c01bfbc8b4401bec1cfd01b3652e10479a6b6a66f7ceb0cfd967017d6453fe980b3a5ebfd6fda9f4a67478f17ba6d4d7944ebfae8efcb30a2358e3bc22df8b53440186c69887b527992718577012cd102b36e0ddd857c48549d29054385929d9544421465308a0f26cfad59bc5b1768978892792ff56c8506697b5172be42e28a6c65e39ce077cb7dc3d239998534a4086706f50ac26b443e070e6fce601292b1b0ab080b0b18ef7f1404833b789eeb29893672810d0c8156b512e782b2cd577f30527e66ad482736701830e429c65bbc4799f582f21bdaef9ff3dea7b6b7cd4327a5b7a5c20888712450cb6400f4519295379a53d5e15a4717b2d7a587cabb575ffc1f1240e28f81621e91c9018dee55f36f8a146816fe72e33a72f41dbed9ba952e096c618582e8c9d6fe01fabe96eb70dbae39775f2dd8b3e7899b7ee0e4831fcc312d7fbd0e8fc54e497447f483ee852b0b6a3e61807b1f524dcfa80b0734be8b799941ca82b68a067b523306a504ee122de780ea3eb7dd0a51c1d89c4ad849b2acbfbf4baf9e3991aaff4bd684229d3e536d1622a90ae834a05ab5f31f9545b8e6ee7b7c283291b0576656d534d3ec620dc2a882294a7f071d5bfa355f1adf4aab8d37cd5b761d30e8bf96b06f3e60334c01add387770155904fd0b59285eff3b9b4b19dfe1911b0aa5b89a00e26fc6072ad0f06d0287f87c3847bb9e2e4ab230a1aa47ed8c4552ed17ce96a6e843a7f733b84c5c21428e41c46fff8e0ebc5b556b6160b75974b34eade64ff9e998041b66b792bf3c069a561176492e42b07578690bd844d7a49fbbdc3f654fa88c5de305977908a85c34bbaa409e010959e41a65f7bed33504b3a88a0b0ac84bdfb64fae6845eb8193691ecc0921c9768aada1f8db22034a5ff5c221c3f26159fb4449b8c7aeffdd51c7553d8f8010ad43b09a7dbe868ac4b7c6dbba17786f5d30353967c5ac3d0c56ba703dd08e47a891600d74e4cb7b8e8e7c8c3686352cce7ad487aa0e9bcd3c4e17ea3a702794acba443c02c8979414b593aff257484be098ce50e7c2005dbf517717f1a7e1c51bed1f47b8dc5fe85e43d02c33c1356e37c2b2db4171735d58dd74cb1944a30e9aee6b8e62073abfc323c69c8460d5ba53875bb4858c1e0fb059b19dc91862232c63f37f78873f1ad28213519621bc635795291bb5c8217db653d1191459eb1bc5a74e4f0813c0711ec945514bc31f836140528561e666a60169ace2ea65f9a6719ec04c15c7c073781f03493d77f39081834590386ecd008f88d78f7a0fd13b9356be5621b49896fc32365f99bcd8bef8fff4663d64d68e3bb9dca3d53bc8ecbb46e7cfce836ed8a5acbe70946e3ade9589b43e868388b6f85e3499a9c04be2b169a49f829fc895b1d569c7dff7d96abd809f7b0e65f3274298ff985a528941a03c273c379f848386db56ee7c5efb2f04e20dfb7141fef4904fb5a5ebd616271b2c6d6aafbd472abf2cec00c5844a97f49e222ca93f3fb22fd87dca998fbafd1852c2f7ff9e6c00a0cb63575664184592f26a1e4f69f442a2cbfe4b9851bfebad0ac6cbc6fdb6adc20841e9e8aa00d35f6d9e8107546fe2b4ad0b09c14b522d40bd95bde6c29dc01bb4b759c9395fe23f75ba2604a886fd7a137514c087a63540f6fcaf9b11b2a5a42e44b4cfe05f79c8f03ac4ee9abc40f331ede1a038bee118dc1a5a5dfc370c92ee6167aee00314cc72959537146ff06b0eca8a79b637b169422bac1aa886d216ee21555c9b21a5def6b35d67319fa6e6782ba656600786ad6d1a1d3994efb7df0973bab0d3c2e772d6758e02e4dc90d9414b94be0ba6a4c164ef82df3dbc8c830cdbeb2c2103e4a1efb317794a8a8478d6172771ec19f75138da25f440d35467c3877022e2db9a96e7a2aab900fb2b5118e254ff37293332b13a23faaf51538572f7310dcdbff7ad60e5073d395a0f8b37d35a2d8cb99bc1cafb0188421433057a49906a9605a5b59c711b4a05d14e19cc5280712b5d8b4632f532ae43c2597f8e640b367ceafdcb6a11b177bd8e68f87648580ebafb2520164042d8ae0cdb0a388239a4bfbb1f216b627b40c4a339753fd14ccda78675b28cbeaa5cf887e70f6f5708016d46b834aed2631be8a8165bed7e9b652dd7b4fb9d4cd411ffc89bd81cd7c4632e1e0085a2d4588110232b70bcac49f579c07e2d59a6441170bc813d98b1e002f9ea3b2e75a3750567f3b5ebb7a685ac7703b44e468e35b642df3b5ae29df61e4a57d777f1b3e88ae76816ec675ce2c3ab247cd6bd23da493e838207a8065fb3fb662e1640acab64f8a3e1a23a18e30724f5db231bcb95c48463193b783899df7823ad39e4f6a540c8f4440b8345e22024931ef7789371b9b606721a7c24a8e58970ef7db051449ba28665247ddafc5df56798079135d8ae2e6b51713a6030030e8e5b92bf9747974891c18816424484f6edfcdcb729493dde84beed2c989b852c89c6eb6db3c352e3f502fa84841890a8a287af315d6e75cd8e4d44a0a24d7bc5a79fa535613b6ece40bbcdc6fd77fd210f37dd9ffc3154b81cb61ad2235a29f98d8cf0c2efdd588161288f08222b963aaa537e5922bd1d8c3a0aa40c0d0321ce1ce2ab01a3f66756e8c6b48588f35626d00545910eed7d7a9f47205f210cb6859396534c4b25bf26cf5dc4533cc46a599f279205c28ce9218527ee7d2644040b0896cad63244e04f09dcf0529fa985f86f75e61409ebe5141c5c0793f367c5fbbe29059a224d71b5e2578afcd023e00ebda3a1b8d44cf4edf50cd71baee7ca1dec15f9ed987211093df68845948dbcbcaa50258ec02089ac7b963cd1a6acda8a9ca2984ed2734f0f2d9d8b40ad09c6e2b7cff9e09f6107153d74905e90ba947ba56ef1c0e2d52b033687c48df8b00877eac7b5e5783ae97ba94bf350ffa237b84131a2401a3df6f7f192f5ec1ef001b06e4018af6d4cd5e0687098e7112498ddf2df0151bd3da6c6a296f722a77230f883187ff8d5b5f62ff1c1e28b4aec22752755a719e990fea0a51003cca916857604c0eff9915d967ba80df575333fbe5494cd9d367ac7f4ddd770de9503d3bc08c057dd590ce987c08b63bf8d49bef3ddcfe66699fd93d34d2b09c36376b613e97895e729756c8cf538ea00905c841f463cd3e34e64384498cf9846f0ffb60bbff81030c4835df77522796fc0de7306e069e4341c3300e97ef0871a81b4c6d06ea9931a2cbf8c2a5581471aafe9929337d235804a253b048d7a61f26a5aedb0fc14adff279991049654a7c124befcbf96d27c864c2d10837a3c32613694849824b51ee8cb8a581b7ab6dfbe8d87a41c8b765aadcb73c02fcbe262f51cffa2cc3a64a1105fbf320a3414e7369a702338d797284de133448336eabe87e003470e31ad05f4a34b3e491b57bfe22627d3101203f583ded6e9def8a4381518a0c97a68a71327bff498542ee77b7cec9824a1d9ea6b58814f743f6f863fe94881a0e5c3e2147875877b0e72954b69e56f2c3ca67fcce2334f34935b53fc3d3d55c6ddbe6ecfd8a5da4d59c9bfbe166d3504c21456c3e7630963ac015213cc0e6a646c755550f93e07181506daf71b0de979c28f98af2e3d7930420dad0b43ebd3c9a151da73ed54961928fa99527da151250b9c110d9b9899aa9a418dddec55b27ab86ae6f80b476db6bcfe11790308e26f0e34c74d6cba3fd967481841206c974d87d45b6f3b4d2d7ad56c4073c185d6941d72a95662f335eb3541bbd8752e4a789a239f4c0ec61b1dc02d81de0e87823a004f6250450fe141363bad4cac011629847e531ba5f12aacca47683c20273c39a66c47a964e4fc9a5ff7c4df9e245fc91c24f16a632e3645a3313169cb3434a3160c18892e6205851cb382981712fcf5a241676fc57391e6af3b694972717d131b728c0b05536dcf2a303a9e531941f10c826b331cf44d9023386511a115cd5d413c5cbbe9f6d2db66400f9e5b91c4fc623b257fd8a3aa06267bf7ad9ca06ff210dd24bdc2518ddbb2f792e0437c575de403ad42d21ef69120bdbbfc9ecac9b85a224e1b143e485634ac862bfab8cfb2ddb7c8e2792b476a2fe89033f109fe2b855909dcba6088310750ce32dd1c738690311fa87dfb8439818ae87cfd332b090e6c9f26993bd69e98fd5fe314a30b1b5fb56e4a1cd067fcbbed1a6cda33a533b4fbd900e718b15a78adaa5e5820c909740b0e5809231607ce74defa790f4797a1b34d3f4b9673ba7c8df0b849ce7b42d5c3120d2d79a14ea0737365bf3ee50c08a536eb4d9c5d70de54737f61123af77cc385b3cbf9ecc1fd11acb78aeb3de2caf7edc4b46c688d00a9774e5922b6b2202351d5317172e04dfb8c7883cbbd00a3e10708b228d73d61797735ebf2664cb17eadfd639d9ee6a572b6a94e78801a713ac794a6db81a29272d0870b082f362db07247591c565d5c0fa4a139e43191427567f71ff35c8977dcf4d41ec5d29f7c5fcdf730517ab12ca1a24bd32f417e23a23ebb4116a61f7a0f68d5d2afade373f564ab6d06f1929da97663ecf6121a502703da055ba9ce45d42f3ad871812c07106b144d159286c7b8206be32fb4e67b1d61714b3e0e4c48894c5329c387e1ba40005b0566b434e8fe6cfe3fcc097c923814581c0ebbd7894dbf1f67d6676a8a5bc1dbdc784928b7479093a69e4ce164c46de997c8934bb8c2f04bdbe9b45a07bc6151f3ebb20bbf311243828ec6ccbe38ad7f3837f68e93d093a38b7fc060410b50cc7b430e8778cbc2e9a6680581bf3d8ab251d06cc917df1009c28f698d9cdd6ee388f46ca4dbf784729cd86570728a6c5c3e2bf7bd9e6badff33fde194cd67f53f9acaf982046f8a90748eb8e27da01d8f48be2c2ca9be81e6c82b8c2682d0e510da37a8c6dd360c06a09b670806c21079e9b55d263f23d5711bbba9efd119097d054dc6d8b6d5072044d69c068611ec2574d6469ad796eafd8756b545189bc5de6cd07790d7"}], 0x1098}, 0x102) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) finit_module(r1, &(0x7f0000000040)='posix_acl_accesswlan0{-vboxnet1%nodevcgroup\x00', 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) fcntl$setstatus(r1, 0x4, 0xc00) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x6, &(0x7f0000000080)=0xfffffffffffeff7f, 0xfffc) 2018/04/20 00:49:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffff90, 0x8) write$eventfd(r0, &(0x7f0000000040), 0x8) 2018/04/20 00:49:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001480)="cc1373fc000000000000000000000000000000000000000000000000000000003030b87e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d07000000000000000020400000000000000002000000000000000000fcffffff000000000000000000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001000000000000000000c0", 0xcf, 0x10000}], 0x0, &(0x7f0000016000)) [ 84.979380] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 84.986389] BTRFS error (device loop5): superblock checksum mismatch 2018/04/20 00:49:36 executing program 6: sched_setattr(0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 2018/04/20 00:49:36 executing program 7: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='bdev^D\'\x00', r0) [ 85.048445] BTRFS error (device loop5): open_ctree failed [ 85.259351] IPVS: ftp: loaded support on port[0] = 21 [ 85.382290] device bridge_slave_1 left promiscuous mode [ 85.388306] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.409876] device bridge_slave_0 left promiscuous mode [ 85.415504] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.489351] team0 (unregistering): Port device team_slave_1 removed [ 85.502470] team0 (unregistering): Port device team_slave_0 removed [ 85.515687] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 85.531817] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 85.578726] bond0 (unregistering): Released all slaves [ 86.174121] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.180546] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.187823] device bridge_slave_0 entered promiscuous mode [ 86.224599] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.231059] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.238737] device bridge_slave_1 entered promiscuous mode [ 86.274834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 86.310216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 86.415603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.454443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.618610] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.626706] team0: Port device team_slave_0 added [ 86.663299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.670653] team0: Port device team_slave_1 added [ 86.705957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.744516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.798822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.841922] IPVS: ftp: loaded support on port[0] = 21 [ 86.860792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.876877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.884842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.314063] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.320484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.327164] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.333526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.340820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.520890] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.527338] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.535264] device bridge_slave_0 entered promiscuous mode [ 87.571200] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.577604] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.584767] device bridge_slave_1 entered promiscuous mode [ 87.619221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.654251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.756149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.792913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.842203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.866732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.873693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.973436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.980680] team0: Port device team_slave_0 added [ 88.013806] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.020945] team0: Port device team_slave_1 added [ 88.054644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.089791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.128474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.136695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.150913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.179782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.186987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.195406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.536492] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.542917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.549562] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.555922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.563765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.745615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.864611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.871380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.983648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.990100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.997554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.133156] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.845535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.943622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.056383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.062568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.070328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.124388] device bridge_slave_1 left promiscuous mode [ 90.130081] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.142931] device bridge_slave_0 left promiscuous mode [ 90.148470] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.181199] team0 (unregistering): Port device team_slave_1 removed [ 90.191115] team0 (unregistering): Port device team_slave_0 removed [ 90.200545] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 90.213931] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 90.239548] bond0 (unregistering): Released all slaves [ 90.280622] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/20 00:49:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='9:4\r'], 0x4) 2018/04/20 00:49:42 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x20}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) 2018/04/20 00:49:42 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40106309}], 0x0, 0x0, &(0x7f0000000f4d)}) 2018/04/20 00:49:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/20 00:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48}]}) [ 91.256767] binder: 7507:7509 BC_ACQUIRE_DONE u0000000000000000 no match 2018/04/20 00:49:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='9:4\r'], 0x4) 2018/04/20 00:49:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000939f01)='net/ip_vs\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, [0x4, 0x100000001, 0x100000001, 0x2, 0xbf5, 0x400, 0x10000, 0x7, 0x0, 0x4, 0x6, 0x2, 0x1000000000000, 0x1600cbf6, 0x8]}, &(0x7f0000000480)=0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000780)=ANY=[@ANYRES32=r1], &(0x7f00000005c0)=0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000880)={r1, 0xf1, 0x401, 0x100000000, 0xd3d9, 0x0, 0xffffffffffffffe1, 0x2, {r1, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, 0x6, 0x2, 0x0, 0x1}}, &(0x7f0000000940)=0xb0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x400, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000600)={r1, 0x10000}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/179, 0xb3}], 0x1, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x4000) getdents64(r0, &(0x7f0000000340)=""/1, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000540)={0x4, 0x6, 0x3, 0x40, r2}, &(0x7f0000000580)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) syz_fuseblk_mount(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00', 0x8000, r4, 0x0, 0x0, 0xfff, 0x8000) vmsplice(r3, &(0x7f0000000740)=[{&(0x7f0000000680)}], 0x1, 0x4) [ 91.310065] binder: 7507:7520 BC_ACQUIRE_DONE u0000000000000000 no match 2018/04/20 00:49:42 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40106309}], 0x0, 0x0, &(0x7f0000000f4d)}) 2018/04/20 00:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) 2018/04/20 00:49:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='9:4\r'], 0x4) [ 91.458510] binder: 7529:7530 BC_ACQUIRE_DONE u0000000000000000 no match 2018/04/20 00:49:42 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40106309}], 0x0, 0x0, &(0x7f0000000f4d)}) 2018/04/20 00:49:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, [], [], 0x0, 0x3a, 0x240, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) 2018/04/20 00:49:42 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1000000009, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f00000003c0)="7379fa6bf0732f6c6c65", 0x0, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 2018/04/20 00:49:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='9:4\r'], 0x4) [ 91.630589] binder: 7543:7544 BC_ACQUIRE_DONE u0000000000000000 no match 2018/04/20 00:49:43 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) [ 91.927181] IPVS: ftp: loaded support on port[0] = 21 [ 92.084251] device bridge_slave_1 left promiscuous mode [ 92.089878] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.110804] device bridge_slave_0 left promiscuous mode [ 92.116488] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.171175] team0 (unregistering): Port device team_slave_1 removed [ 92.184307] team0 (unregistering): Port device team_slave_0 removed [ 92.199847] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 92.215710] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 92.243743] bond0 (unregistering): Released all slaves [ 92.696697] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.703182] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.711274] device bridge_slave_0 entered promiscuous mode [ 92.747358] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.753765] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.761005] device bridge_slave_1 entered promiscuous mode [ 92.797415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.833344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.977850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.026870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.064212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.071160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.106419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 93.113307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.215949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.224471] team0: Port device team_slave_0 added [ 93.258360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.265672] team0: Port device team_slave_1 added [ 93.299988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.337441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.373142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.380310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.388522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.425529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.432656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.440575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.657620] IPVS: ftp: loaded support on port[0] = 21 [ 93.786842] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.793271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.799959] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.806352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.813681] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.050541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.209626] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.216139] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.223251] device bridge_slave_0 entered promiscuous mode [ 94.257845] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.264246] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.271332] device bridge_slave_1 entered promiscuous mode [ 94.304745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 94.338659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.435073] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.470728] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.625426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 94.633472] team0: Port device team_slave_0 added [ 94.668623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 94.676185] team0: Port device team_slave_1 added [ 94.710083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.745316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.782206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.815610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.153199] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.159602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.166234] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.172605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.180363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.223203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.343499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.461005] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.467324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.474781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.585083] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.098914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.409760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.481281] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.552915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.559105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.566611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.632980] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/20 00:49:48 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40106309}], 0x0, 0x0, &(0x7f0000000f4d)}) 2018/04/20 00:49:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSBRK(r1, 0x40284504) 2018/04/20 00:49:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/20 00:49:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) 2018/04/20 00:49:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000d4b000)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x3) recvmmsg(r3, &(0x7f0000525000), 0x411, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 2018/04/20 00:49:48 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/20 00:49:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) 2018/04/20 00:49:48 executing program 0: msgsnd(0x0, &(0x7f000010d000), 0xfffffe60, 0x0) 2018/04/20 00:49:48 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f0000822000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, &(0x7f0000000100), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000001c0)) read(r1, &(0x7f0000910000)=""/100, 0x64) [ 97.093783] binder: 8100:8101 BC_ACQUIRE_DONE u0000000000000000 no match 2018/04/20 00:49:48 executing program 0: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000ed8f70), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000499ff0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{0x0, 0x4}, {0x0, r1+30000000}}, &(0x7f0000ba9000)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1) 2018/04/20 00:49:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) [ 97.300197] device bridge_slave_1 left promiscuous mode [ 97.305860] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.317771] device bridge_slave_0 left promiscuous mode [ 97.323383] bridge0: port 1(bridge_slave_0) entered disabled state 2018/04/20 00:49:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"a2f44c7487f7a2b1cdfaf678d717da9b45a94f36c3531e5b1ed000ee615f091985964e14474bab91a86857ead2e98efdb030821ffc94c5e52a260d7ad6ba42c4050ed346f887af8f6cb219f472e4acf08ae6adab2fa9cb8745b87e9d4bcc5ff753b681ecdad13a966ee0300582e2d8c720582d90f0026062fd9ba1a8e07addcbb552a3add4d5e8d59a32faeb3dde0b63a33f9a90918ca8e05e1e866b02e388c759c64708a3e12635521df7a2e0b458b75e56f64959954d38c4c9338a333890a0a29c37ab34fc797062b2ea41c55869b40458f04b52233fd4ecd5abc181d876d14b7850edb9c8a863cc6db0f9d5b55fa24d76747e6eae1d0f73003d52ca2a8d9d53659d6716ab52402304870e6cd2c993f953ee0c63eab478eb6ea5910048255ef506ae6bdb2a07a55a38b41b852de0da8a1e69a93dda5779919f3a5feee7b2dfe93239c5109fff770dec75f425a38e131ff07df2ff8f9cbc73f4e6ddb382ead13fc02a15ba7258971e32f17ffadebf44f7cdf9713336f3254fbd0ee125824eb148ee3850e774b461eb1a5b918d70fd91c654767b953352c22163335a4386141166f38d6dac431bb830bd98bf816d993e3fa9290f7924f7ffd29aad19d1cebe77e5f65971678a02dcff1bb63ba3d3d57ca5766ca437098675e3306c891654186b2de6a152b01d6979b8654d38d96ee4dd9efc6453c19f0d44abd7dbd91c884d4c4472fdd1539b13937a48bc96b03344c4a0598fc5fc993d9ab01f6e61a61ce504084204b1d253a6af85ae87feca1463f983d04d3648602b3ee6614af91f125315af67d31f28f008df88dbd054441fa6068f2332ac11a82c4a62b5ba8092032a31086c6504e9a2406ab66a6cbdf58d1d2f7b8ff7ee69d8ce77681e2153df03f844db46e240bddec89b8ea7a8e1cbb47ffee1ca0d34e4ac5adf88f994314ccf34039f999a6f0345c2bf743b57a53ef0779ff7139fbc1777ca6070af5be48be164ecf5c09604e0b3bb66e0039f2ffba995ded013874a74c8ecff77a0c496b6809f8ace482441791fde21a7de1baa6722b7bcaac77733df58fec7983ed0501c62353da4e5050734e7d55f61a37abb8d7540aba33bbb5667a1d3d85dadd3f0ce41d3e661d704c4c176099f4d9b6034ba10d0ea5df98e57d512289285317009d640e6af72d4bd06fff0c3f8ab975a20af7eb5a18c24e641ce46ff7ce0c52d9b7ed2bdfa6b2d8b485764e8504ee9c427535b972385f679c9ef9e1a2bd85cfc6d051aec133629fad318707e28af1c39a680c0de826245ef1f1a1458593ac80696c87d9369301b901dd4e42467cbfeedbad5dae354f31d8c9afea00136b35a180b2829c1b75f2229592f700fe993622f55c34a265cb9ee32c93ad4d90a24efe4c5b2495addcc08636ebf2929d819d3315107b31265de45c4ba75cce2ff84db385f317c331d"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) [ 97.413081] team0 (unregistering): Port device team_slave_1 removed [ 97.427757] team0 (unregistering): Port device team_slave_0 removed [ 97.442654] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 97.472840] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 97.473690] IPVS: ftp: loaded support on port[0] = 21 [ 97.531517] bond0 (unregistering): Released all slaves 2018/04/20 00:49:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) 2018/04/20 00:49:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'tunl0\x00'}) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000080)={@dev, @broadcast}, &(0x7f00000000c0)=0x8) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000040)) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x898000}, 0xc) 2018/04/20 00:49:49 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="09000000000001060000050000ff0100ffffff7f200000005a4d", 0x1a, 0x400}], 0x0, 0x0) 2018/04/20 00:49:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xcf, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x287) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000b83000)=""/24, 0x77929f8e202a4afa, &(0x7f0000501f9b)=""/101, 0x0, 0x2}}, 0x59) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/04/20 00:49:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 2018/04/20 00:49:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="218b44b6525d63c5f58f5766d181895ae3091aa28dc288dce7035619b1c8b076059a4352d6a7993a02a95fe4b9f7be532d4f47ce7c6c634de03a89acabe36800806c390196bbeb56b5f2d7d02806744f17ea97a57d3fdf503c6ccefdcc62f0574cc621eb1555e80f2559f431d20ad656ff2d1523d1319a1ac59954343464941c3214f497f8c15f83a0353aa9119e7521aeccf0168fa31e44620d57c58c653acbde5b7f30993e33bf8417f3605af07f8d229c1ca9b4fa7a067f17999acfbc12823baac85bf43369bbad90bb6437db42473e5a38e309856335103f8852597d5b1dec4fa24ba48997037ff6d50bdeddbc6aa6f1f548d0e26028b10300896d5321217284e7680f7966378554eb101d8456e4fdb012290322f13ce90b885b515acbe8ee06f950a47aba148355b0d827b3072b1816d821f121bad2e93f12feead849b2c43093905e3d338d24649d3623709ace4becfee2eb66ed7127cff817965f15cf3b75dd4fb10ffc85fd9ae1c6dc111a1eb8a7285ed3e2bab58ca07cf5e75ebacbf03ce586f009aa7fb32d29021483357a2bfe3e71e6a6022b8dd2726cf117ff2824561d415815cfd3d98c70ffb32106f92b8eacd18d2b1de800a2c73085d55f4cc25d197bd90698325521bf7b91704b23789cc3cf7fdd9c0ed7177180ac261eca1b1eb66b3adb61eebf2733e40dd1d81925d32e7c270412e219974fe6971995af57c01f23a85aff03fa9e895447cf4860003a9f9bb3c3caf18a5209450012ad2d44e635c6d096359afe67ebfca0eb3072b41d58b7bda3bfc337e9410e763caef38f35c92db2292b21e6e344df01dde2c5ba8953913dce227f8100c9ceee2150bb5a8fa3513f4e2be3007e35ca991fb9f8d956176a1139ece48953b3938f8d881fb8fbfafe056d1cbd5feb8536eca5b2e81b380b62f253568aba3cd9d5e57c84b5e764ffd42dd1fdb71e65a29a7366661612bcfc9a8138650b40a8893c62a47952bf4c79c127753b4342f4d49a3a5c2b5f79d780eb9f47f7cbcbaa56f3df258c7d386d34bc91df603c4311c1821f2148cd960c35450e591fc4fb17edc049479cb774a504c7bb5bc397f90df8a9d716a7b74b736ad31e22607e1b933858115a52830ac99694cf1d7f778146b74120425aec887dca3f4c34cb46da86b94479fb091cc25769fd4054a73eba0cf520eb33a754e5847e99101352dd24e66cb23223fe544aa1f1630ba405a8d36c11e65344064e6b6db8a773308a15ee88da87256408a8fed2a7bce5cc4e6f39392cda4797b8a036901deb1fbf3f06fc71ea700f35577619afc8699f26e07bee5873fd457f4bcfa2e547ea3a1a422486177c38f98836a28bf00badaa7dbd63a5226f654e7cc231f9e7aa4da4e12ac7e4bee9bbf8f5281c9b5f5e70f54ac7aaf8f4ac6a7614a0b87c76de1a63930bee0fb57db29a1e4a6d24b44d8d5bde2df9516c17a0e15040c845207791f3d943c439c13d7d7f3762691465ee44dab754b6a0da0ec9c95c7ecb20ce9815716c2b568ff2c764683f0d760b3ee9041bae228b6d0e6bc61651152feff0d390015337c1d609f38c3981e2fe1504a726f30f174c7bad3bb4817b83fe8fea3da527d6958ffaddb111f900724b34a133893da9cb887cd9847a7355d7bcc6578a6460a49085597b47a316f58b47d6ffbed0154be126e94151eb4df1fb12ff6c410637c2a5617cb826621e953ba65e4636863866fd43a3bce11658b3800ff9a35a1ce7976147b659b5fef2d69c7b2df3e6b0bac19e8ab26af5d661aadd4454a7c151c44bd481e7d1c992e7fbca871d7b4b0bec604a2953b150f01901355d29204fcec5c0e96da2daa879445aa30014bfe29e062e1c86b90d5b77daab96dc4195518e8bd2821f61f6ceeeef56dab638558b29f4d2a86f675075e686b10da4824084f75d3b731ea25aceb50eb30989d4f4b88febc5ea31cfceb3cba3e1382e7180d8c648548e32dfb4064c0ed4ff8ec7257f0cc2a64d16d5b11fd25454edfac8ffe080bd09efa50f361efe767d7299132f54cab907e34a924e9b33d6bd4970cb5499cee36829060c56f3840e4b4646b3f1cf4daa3d6a79cd8d3864d8318b77ea6eedaab6c37bebcc7d43077b605b7ee2a05f40e935069a81e333fd95ab77d20c4adf0670fac79afc9cda040cb921f6f31d106177a4c6c3da5bcf0f1133ca6d6d646586252f85d140d0ea4a794fa4c14d34cefa4b83248f8f1140f7f5078c9de8bf0c868031f50245a2c9546c02c7323c9f0646d8527c7a140d604503900e562d166feebcffc1b724e5030f05d01e3159cfcedfd68a34c48ab9fbb0054e7b4eaa4c85ab682f8a24f20c4c3203064b4d935fc4b37d9c0b2e0dee7ed0a98c9f1f5c603bf179eefcdd099c16881162caf839b203fb2edf945cb47bfc34508bac628ae7c0561ef1c8ba5486dad5b4b8bc5f75737a8ddefab4a4b4470a74ff9249d630f097f7233fcc65567f9e987a1970184847a02b53824cf7c550f8b75d521d21d56c05bfe479bb6015c8864af221f34dd2ca1af5515220b1dc4d8827f607cb2163352348231c06427b01bdeda44cd929b4a3ea9eec2372298d22e643fdf95f9d64a851b591accadae8451033cd9282ba91ce70c7471ebca86a3a792aff4a461cdafef1ca92add4644cdda04840ce172bd279225c4f0729146975d61d103a2d4851a89e93a0bff7d69e3332400ba84e8f0e8cea8cd984b543324e8426de99e28ce3e5ee5085ffbc6c24dbdd6e268343d774e78a2fc3215d642e7e839c391f064c39beaa6136a1fd36b782300be7591581564276ac1b0822978908517eb6ede72ddf4d39c2e26c2d9459bb941848fe2011fbaffd599d7156a2177652f3ec6714391728c75d3542285b2de34f6e34cfec3054", 0x801}], 0x1, 0x0) pwritev(r0, &(0x7f0000001f80), 0x131, 0x0) [ 98.267380] MINIX-fs: bad superblock [ 98.320753] MINIX-fs: bad superblock [ 98.444916] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 98.453064] FAT-fs (loop5): Filesystem has been set read-only [ 98.467892] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 98.487194] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 98.504433] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 98.695351] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.701772] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.709103] device bridge_slave_0 entered promiscuous mode [ 98.743725] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.750120] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.757376] device bridge_slave_1 entered promiscuous mode [ 98.793554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.828470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.929074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.965274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.124999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.132676] team0: Port device team_slave_0 added [ 99.167054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.175422] team0: Port device team_slave_1 added [ 99.208096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.214994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.223099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.259605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.266617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.274528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.314228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.321410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.329823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.360009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.367239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.375537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 2018/04/20 00:49:50 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/20 00:49:50 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f0000822000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, &(0x7f0000000100), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000001c0)) read(r1, &(0x7f0000910000)=""/100, 0x64) 2018/04/20 00:49:50 executing program 1: futex(&(0x7f000000cffc), 0x80000000000a, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x0) 2018/04/20 00:49:50 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040), 0x0, 0x80000d}, 0x4) close(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x101, 0x800006, 0xb, 0x1, 0x140}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r2, 0x89}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000090bff7)="ed0c40fb58b4ba48ee", 0x9) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r3, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a811", 0x16c, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xfffffffffffff001, &(0x7f0000000240)=0x4) r5 = epoll_create1(0x80000) r6 = socket(0x15, 0x80005, 0x0) getsockopt(r6, 0x600000000114, 0x2710, &(0x7f000085c000), &(0x7f0000bda000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000003c0)={0x20000001}) sendmmsg$alg(r0, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="0e0af27f4831ac8b41068d31230501bfc97c3f24610f85fee356e3c655c16a7bdd3dd5d1305b551b52dce99993b0ebd183517bf58db80a046887c2bec4b08fefb4a9e0e3e0244a9241bbd9529f7acdd632b4ec2727ec080b8f04b7bb", 0x5c}], 0x1, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000}], 0x1, 0x4044) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$netrom(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0xfffffffffffffffc}, 0xffffffffffffff09) ioctl(r4, 0x800000000008982, &(0x7f0000000000)) socketpair$inet6(0xa, 0xf, 0x9, &(0x7f00000001c0)) fallocate(r1, 0x0, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x1}) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000480)=""/125) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x7d5, 0x4) 2018/04/20 00:49:50 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="09000000000001060000050000ff0100ffffff7f200000005a4d", 0x1a, 0x400}], 0x0, 0x0) 2018/04/20 00:49:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="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", 0x801}], 0x1, 0x0) pwritev(r0, &(0x7f0000001f80), 0x131, 0x0) 2018/04/20 00:49:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) [ 99.624614] MINIX-fs: bad superblock 2018/04/20 00:49:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x4000020030}, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000a80)="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", 0x599}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240), 0x20) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001c00)="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", 0xb81}], 0x1) [ 99.731223] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 99.739339] FAT-fs (loop5): Filesystem has been set read-only [ 99.767428] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 99.908381] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.914791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.921430] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.927813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.934920] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.192132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.823314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.897473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.969403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.975584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.983177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.052511] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/20 00:49:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000003c0)={"a2f44c7487f7a2b1cdfaf678d717da9b45a94f36c3531e5b1ed000ee615f091985964e14474bab91a86857ead2e98efdb030821ffc94c5e52a260d7ad6ba42c4050ed346f887af8f6cb219f472e4acf08ae6adab2fa9cb8745b87e9d4bcc5ff753b681ecdad13a966ee0300582e2d8c720582d90f0026062fd9ba1a8e07addcbb552a3add4d5e8d59a32faeb3dde0b63a33f9a90918ca8e05e1e866b02e388c759c64708a3e12635521df7a2e0b458b75e56f64959954d38c4c9338a333890a0a29c37ab34fc797062b2ea41c55869b40458f04b52233fd4ecd5abc181d876d14b7850edb9c8a863cc6db0f9d5b55fa24d76747e6eae1d0f73003d52ca2a8d9d53659d6716ab52402304870e6cd2c993f953ee0c63eab478eb6ea5910048255ef506ae6bdb2a07a55a38b41b852de0da8a1e69a93dda5779919f3a5feee7b2dfe93239c5109fff770dec75f425a38e131ff07df2ff8f9cbc73f4e6ddb382ead13fc02a15ba7258971e32f17ffadebf44f7cdf9713336f3254fbd0ee125824eb148ee3850e774b461eb1a5b918d70fd91c654767b953352c22163335a4386141166f38d6dac431bb830bd98bf816d993e3fa9290f7924f7ffd29aad19d1cebe77e5f65971678a02dcff1bb63ba3d3d57ca5766ca437098675e3306c891654186b2de6a152b01d6979b8654d38d96ee4dd9efc6453c19f0d44abd7dbd91c884d4c4472fdd1539b13937a48bc96b03344c4a0598fc5fc993d9ab01f6e61a61ce504084204b1d253a6af85ae87feca1463f983d04d3648602b3ee6614af91f125315af67d31f28f008df88dbd054441fa6068f2332ac11a82c4a62b5ba8092032a31086c6504e9a2406ab66a6cbdf58d1d2f7b8ff7ee69d8ce77681e2153df03f844db46e240bddec89b8ea7a8e1cbb47ffee1ca0d34e4ac5adf88f994314ccf34039f999a6f0345c2bf743b57a53ef0779ff7139fbc1777ca6070af5be48be164ecf5c09604e0b3bb66e0039f2ffba995ded013874a74c8ecff77a0c496b6809f8ace482441791fde21a7de1baa6722b7bcaac77733df58fec7983ed0501c62353da4e5050734e7d55f61a37abb8d7540aba33bbb5667a1d3d85dadd3f0ce41d3e661d704c4c176099f4d9b6034ba10d0ea5df98e57d512289285317009d640e6af72d4bd06fff0c3f8ab975a20af7eb5a18c24e641ce46ff7ce0c52d9b7ed2bdfa6b2d8b485764e8504ee9c427535b972385f679c9ef9e1a2bd85cfc6d051aec133629fad318707e28af1c39a680c0de826245ef1f1a1458593ac80696c87d9369301b901dd4e42467cbfeedbad5dae354f31d8c9afea00136b35a180b2829c1b75f2229592f700fe993622f55c34a265cb9ee32c93ad4d90a24efe4c5b2495addcc08636ebf2929d819d3315107b31265de45c4ba75cce2ff84db385f317c331d"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x80, 0x800}) 2018/04/20 00:49:52 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="09000000000001060000050000ff0100ffffff7f200000005a4d", 0x1a, 0x400}], 0x0, 0x0) 2018/04/20 00:49:52 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040), 0x0, 0x80000d}, 0x4) close(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x101, 0x800006, 0xb, 0x1, 0x140}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r2, 0x89}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000090bff7)="ed0c40fb58b4ba48ee", 0x9) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r3, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a811", 0x16c, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xfffffffffffff001, &(0x7f0000000240)=0x4) r5 = epoll_create1(0x80000) r6 = socket(0x15, 0x80005, 0x0) getsockopt(r6, 0x600000000114, 0x2710, &(0x7f000085c000), &(0x7f0000bda000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000003c0)={0x20000001}) sendmmsg$alg(r0, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="0e0af27f4831ac8b41068d31230501bfc97c3f24610f85fee356e3c655c16a7bdd3dd5d1305b551b52dce99993b0ebd183517bf58db80a046887c2bec4b08fefb4a9e0e3e0244a9241bbd9529f7acdd632b4ec2727ec080b8f04b7bb", 0x5c}], 0x1, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000}], 0x1, 0x4044) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$netrom(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0xfffffffffffffffc}, 0xffffffffffffff09) ioctl(r4, 0x800000000008982, &(0x7f0000000000)) socketpair$inet6(0xa, 0xf, 0x9, &(0x7f00000001c0)) fallocate(r1, 0x0, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x1}) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000480)=""/125) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x7d5, 0x4) 2018/04/20 00:49:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="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", 0x801}], 0x1, 0x0) pwritev(r0, &(0x7f0000001f80), 0x131, 0x0) 2018/04/20 00:49:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4000) 2018/04/20 00:49:52 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/20 00:49:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0)={0x1d}, 0x10) recvmmsg(r2, &(0x7f0000015000)=[{{&(0x7f000000e000)=@rc, 0xa, &(0x7f000000cfb0), 0x0, &(0x7f0000015000)=""/90, 0x5a}}, {{&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[{&(0x7f000000e000)=""/34, 0x22}, {&(0x7f0000013fe7)=""/25, 0x1ce}], 0x2, &(0x7f00000000c0)=""/184, 0xb8}}], 0x2, 0x0, &(0x7f0000013000)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/20 00:49:52 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f0000822000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, &(0x7f0000000100), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000001c0)) read(r1, &(0x7f0000910000)=""/100, 0x64) [ 101.615855] MINIX-fs: bad superblock 2018/04/20 00:49:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8983, &(0x7f0000000380)={"0600"}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)}], 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4801, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) sendto$llc(r0, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/20 00:49:53 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="09000000000001060000050000ff0100ffffff7f200000005a4d", 0x1a, 0x400}], 0x0, 0x0) 2018/04/20 00:49:53 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040), 0x0, 0x80000d}, 0x4) close(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x101, 0x800006, 0xb, 0x1, 0x140}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r2, 0x89}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000090bff7)="ed0c40fb58b4ba48ee", 0x9) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r3, &(0x7f0000e76000)="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", 0x16c, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xfffffffffffff001, &(0x7f0000000240)=0x4) r5 = epoll_create1(0x80000) r6 = socket(0x15, 0x80005, 0x0) getsockopt(r6, 0x600000000114, 0x2710, &(0x7f000085c000), &(0x7f0000bda000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000003c0)={0x20000001}) sendmmsg$alg(r0, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="0e0af27f4831ac8b41068d31230501bfc97c3f24610f85fee356e3c655c16a7bdd3dd5d1305b551b52dce99993b0ebd183517bf58db80a046887c2bec4b08fefb4a9e0e3e0244a9241bbd9529f7acdd632b4ec2727ec080b8f04b7bb", 0x5c}], 0x1, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000}], 0x1, 0x4044) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$netrom(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0xfffffffffffffffc}, 0xffffffffffffff09) ioctl(r4, 0x800000000008982, &(0x7f0000000000)) socketpair$inet6(0xa, 0xf, 0x9, &(0x7f00000001c0)) fallocate(r1, 0x0, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x1}) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000480)=""/125) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x7d5, 0x4) [ 101.724645] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 101.732794] FAT-fs (loop5): Filesystem has been set read-only [ 101.744855] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 101.768682] MINIX-fs: bad superblock 2018/04/20 00:49:53 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 2018/04/20 00:49:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="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", 0x801}], 0x1, 0x0) pwritev(r0, &(0x7f0000001f80), 0x131, 0x0) 2018/04/20 00:49:53 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00008a1f80)=@generic={0x42001e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@generic={0x10000000001e, "0100000000001e0000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624280027800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040), 0x0, 0x80000d}, 0x4) close(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x101, 0x800006, 0xb, 0x1, 0x140}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r2, 0x89}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000090bff7)="ed0c40fb58b4ba48ee", 0x9) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r3, &(0x7f0000e76000)="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", 0x16c, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xfffffffffffff001, &(0x7f0000000240)=0x4) r5 = epoll_create1(0x80000) r6 = socket(0x15, 0x80005, 0x0) getsockopt(r6, 0x600000000114, 0x2710, &(0x7f000085c000), &(0x7f0000bda000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000003c0)={0x20000001}) sendmmsg$alg(r0, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="0e0af27f4831ac8b41068d31230501bfc97c3f24610f85fee356e3c655c16a7bdd3dd5d1305b551b52dce99993b0ebd183517bf58db80a046887c2bec4b08fefb4a9e0e3e0244a9241bbd9529f7acdd632b4ec2727ec080b8f04b7bb", 0x5c}], 0x1, &(0x7f0000000440)=ANY=[], 0x0, 0x4000000}], 0x1, 0x4044) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$netrom(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0xfffffffffffffffc}, 0xffffffffffffff09) ioctl(r4, 0x800000000008982, &(0x7f0000000000)) socketpair$inet6(0xa, 0xf, 0x9, &(0x7f00000001c0)) fallocate(r1, 0x0, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x1}) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000480)=""/125) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x7d5, 0x4) 2018/04/20 00:49:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001300ff09fffefd956fa283b724a600004e200a00000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/04/20 00:49:53 executing program 4: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 102.013757] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 102.021862] FAT-fs (loop5): Filesystem has been set read-only [ 102.033228] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 2018/04/20 00:49:53 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8983, &(0x7f0000000380)={"0600"}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)}], 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4801, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) sendto$llc(r0, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/20 00:49:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x1}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 2018/04/20 00:49:53 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xa8, 0x1b}, {}]}}) 2018/04/20 00:49:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000180)='./file0\x00', 0x4001, 0x0, 0x0, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 2018/04/20 00:49:53 executing program 6: r0 = getpgid(0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686d}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f0000822000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, &(0x7f0000000100), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f00000001c0)) read(r1, &(0x7f0000910000)=""/100, 0x64) 2018/04/20 00:49:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x80001) write$rdma_cm(r0, &(0x7f0000003540)=@reject={0x9, 0x108, 0xfa00, {0xffffffff, 0x0, "499361", "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"}}, 0x110) 2018/04/20 00:49:53 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='c>u&&t.user') 2018/04/20 00:49:53 executing program 3: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f01c8f2430f58f20f20a40f01ca0f9e2d008000000f01cb48b805700000000000000f23d80f21f835800000900f23f8f3af64363e2e430f01cf66ba410066b8101966ef", 0x45}], 0x1, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) [ 102.627115] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/20 00:49:53 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x200000000000000) 2018/04/20 00:49:54 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='c>u&&t.user') 2018/04/20 00:49:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 2018/04/20 00:49:54 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x80000a0003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000005c0)) 2018/04/20 00:49:54 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='c>u&&t.user') 2018/04/20 00:49:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0x4000000000000005, "96"}], 0x18}}], 0x2, 0x0) 2018/04/20 00:49:54 executing program 2: r0 = socket$inet(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000004c0)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7ffffff7}}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f0000000500)}, 0x0) 2018/04/20 00:49:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/108, 0x6c}], 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 103.640288] device bridge_slave_1 left promiscuous mode [ 103.645846] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.658591] device bridge_slave_0 left promiscuous mode [ 103.664148] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.698720] team0 (unregistering): Port device team_slave_1 removed [ 103.709950] team0 (unregistering): Port device team_slave_0 removed [ 103.720110] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 103.739367] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 103.767142] bond0 (unregistering): Released all slaves 2018/04/20 00:49:55 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8983, &(0x7f0000000380)={"0600"}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)}], 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4801, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) sendto$llc(r0, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/20 00:49:55 executing program 3: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f01c8f2430f58f20f20a40f01ca0f9e2d008000000f01cb48b805700000000000000f23d80f21f835800000900f23f8f3af64363e2e430f01cf66ba410066b8101966ef", 0x45}], 0x1, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 2018/04/20 00:49:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/108, 0x6c}], 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/20 00:49:55 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0x65580000}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/04/20 00:49:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x6, 0xb, 0x2, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 2018/04/20 00:49:55 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0x20, 0x2c, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x20}, 0x1}, 0x0) 2018/04/20 00:49:55 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='c>u&&t.user') 2018/04/20 00:49:55 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x1c7) sendto$inet6(r0, &(0x7f00000000c0), 0xfead, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/20 00:49:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001000)={0x0, 0x0, 0x4, 'queue1\x00'}) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl(r0, 0x1, &(0x7f0000001000)) 2018/04/20 00:49:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2}, {}, 0xfffffffffffffffe, {0x2, 0x0, @loopback=0x7f000001}, "6c6f0000000200"}) 2018/04/20 00:49:55 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000a40)='hfsplus\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c40)={[{@nls={'nls', 0x3d, 'none'}, 0x2c}]}) 2018/04/20 00:49:55 executing program 4: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0xf75f, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x30) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 2018/04/20 00:49:55 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000004000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000000ff8)=@abs, 0x6e, &(0x7f0000008fa0)=[{&(0x7f0000000000)="d8fceff4cd682c2272f2f2f5868447f4f2f478df562f8aff1af501bd5cb5b22288bb7ca3ae6520d6", 0x28}], 0x1, &(0x7f0000008000)}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$sock_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)) 2018/04/20 00:49:55 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x100000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f000073bffc), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000a34000)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000740)}, 0x0) 2018/04/20 00:49:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$session_to_parent(0x12) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) r4 = dup3(r2, r3, 0x80000) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000100)=""/90) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 104.320684] hfsplus: unable to load nls mapping "none" [ 104.326494] hfsplus: unable to parse mount options [ 104.418480] hfsplus: unable to load nls mapping "none" [ 104.423877] hfsplus: unable to parse mount options 2018/04/20 00:49:55 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000200000010d10200cf", 0x1f) [ 104.592924] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 104.624137] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 105.724056] IPVS: ftp: loaded support on port[0] = 21 [ 106.033051] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.039452] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.046535] device bridge_slave_0 entered promiscuous mode [ 106.068432] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.074808] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.081790] device bridge_slave_1 entered promiscuous mode [ 106.103255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.125414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.186701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.210970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.303893] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.310968] team0: Port device team_slave_0 added [ 106.332361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.339441] team0: Port device team_slave_1 added [ 106.361117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.384393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.407493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.431796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.626792] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.633179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.639803] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.646151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.352859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.423285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.494718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.500906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.508664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.574465] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/20 00:49:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8983, &(0x7f0000000380)={"0600"}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)=""/199, 0xc7}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)}], 0x6) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x4801, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) sendto$llc(r0, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/04/20 00:49:59 executing program 3: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f01c8f2430f58f20f20a40f01ca0f9e2d008000000f01cb48b805700000000000000f23d80f21f835800000900f23f8f3af64363e2e430f01cf66ba410066b8101966ef", 0x45}], 0x1, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 2018/04/20 00:49:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/108, 0x6c}], 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/20 00:49:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047213, &(0x7f0000000240)) 2018/04/20 00:49:59 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000013b000)=[{&(0x7f0000559f24)="580000001400192340834b80040d8c560206f8ff000400000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/20 00:49:59 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000600)) 2018/04/20 00:49:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="800000000002000014000000e60100006c000000000000000100000001000000040000000040000080000000000000d73195ed5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)) 2018/04/20 00:49:59 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x2, 0x678, [0x0, 0x20000940, 0x20000970, 0x20000df0], 0x0, &(0x7f00000000c0), &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'bcsf0\x00', 'syzkaller0\x00', 'erspan0\x00', 'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2d8, 0x320, 0x450, [@bpf0={'bpf\x00', 0x210}, @m802_3={'802_3\x00', 0x8}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:apt_var_lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'bridge0\x00', 'bond0\x00', 'bond0\x00', 'bridge0\x00', @random="3755e9915541", [], @empty, [], 0xa8, 0x120, 0x198, [@realm={'realm\x00', 0x10}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "89d0e926aac10f666022e866db8a74a5da3e0d2ef773c63c32587be7076ba79637b9cbba50065ee50e1b393d07e3f5117e446a7984f96411606adf3320172459"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "69a7d98e25151c8941abb63bd5153807a2b3d4ce0994160745c516dd8280dede01a9a9fd6d082b9d3b84e5812ec8e9bf5d05684385049ef4064f54f65a6e80f3"}}}}]}]}, 0x6f0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x4c, {0x2, 0x4e21, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 108.041377] netlink: 64 bytes leftover after parsing attributes in process `syz-executor6'. [ 108.046148] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 108.071930] xt_bpf: check failed: parse error [ 108.084222] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (1 blocks) 2018/04/20 00:49:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x1000005435, &(0x7f0000000040)) 2018/04/20 00:49:59 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/04/20 00:49:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000140)='..', 0x2) symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000080)='../file0\x00', 0x0) [ 108.112650] xt_bpf: check failed: parse error [ 108.120382] netlink: 64 bytes leftover after parsing attributes in process `syz-executor6'. [ 108.124326] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 108.137842] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (1 blocks) 2018/04/20 00:49:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000dfd000)={"1281b3f73a3bad4ee0e3721cacda6bdb", {0x4, 0x0, 0x0, "a29fa8ff976b"}}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f00000004c0)) poll(&(0x7f0000e95ff8), 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000c2b000)={0x0, &(0x7f0000000140)}, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000a4dff0), &(0x7f0000bb0000)=0x10) r2 = dup(r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f000035afff)) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00004f4fe2)=""/30) getegid() timer_gettime(0x0, &(0x7f0000bf0000)) delete_module(&(0x7f0000497000)="00aeb0aad0a59015c1", 0x4a00) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$ipx(r2, &(0x7f000078df0c)=""/244, 0xf4, 0x0, &(0x7f00008ceff0)={0x4, 0x0, 0x0, "b7f24b268bce"}, 0x10) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f}, 0xa) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00007e5ffa)='vegas\x00', 0x6) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000000040), 0x80000002) 2018/04/20 00:49:59 executing program 4: perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x4, 0x590, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001840], 0x0, &(0x7f0000000240), &(0x7f0000001840)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'lo\x00', 'bcsf0\x00', 'irlan0\x00', 'ip_vti0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x120, 0x1c0, 0x1f8, [@statistic={'statistic\x00', 0x18}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00'}}}, @common=@log={'log\x00', 0x28, {{0x0, "9b2ae9577bc60ee6374850a8ef9f28884c64086bb3142cb86e535618630b"}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'bond0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa0, 0x138, 0x188, [@pkttype={'pkttype\x00', 0x8}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x130, 0x130, 0x180, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @limit={'limit\x00', 0x20}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x608) 2018/04/20 00:49:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb000000004bbdd330eaaa50c6a17a4cbe4cf9a27f671d171c4a2c50f288493829c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f38b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x1c}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/20 00:49:59 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) [ 108.301204] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 2018/04/20 00:49:59 executing program 4: truncate(&(0x7f00000003c0)='./file0\x00', 0xff) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x100) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000680)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000840)={0xb, 0x1000, 0x200000000005, "717565756530000000000000000000000000000000000000000040000000000000000000000000f3ffffffffffffff0000000016000000003c00000000000100", 0x1}) socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001040)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001080)) write(r1, &(0x7f0000a34f31)="1f0000001000077f00000000002000fc0300", 0x12) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000595ff8)=0x3) write(r3, &(0x7f0000000040)="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", 0x1000) close(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000001200)=@known='system.posix_acl_default\x00', &(0x7f00000011c0)='/dev/dsp#\x00', 0xa, 0x3) 2018/04/20 00:50:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000003, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) 2018/04/20 00:50:00 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000b5a000)={0x8, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3ff, 0x400) getsockname$ipx(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 2018/04/20 00:50:00 executing program 3: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="440f01c8f2430f58f20f20a40f01ca0f9e2d008000000f01cb48b805700000000000000f23d80f21f835800000900f23f8f3af64363e2e430f01cf66ba410066b8101966ef", 0x45}], 0x1, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 2018/04/20 00:50:00 executing program 4: truncate(&(0x7f00000003c0)='./file0\x00', 0xff) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x100) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000680)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000840)={0xb, 0x1000, 0x200000000005, "717565756530000000000000000000000000000000000000000040000000000000000000000000f3ffffffffffffff0000000016000000003c00000000000100", 0x1}) socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001040)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001080)) write(r1, &(0x7f0000a34f31)="1f0000001000077f00000000002000fc0300", 0x12) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000595ff8)=0x3) write(r3, &(0x7f0000000040)="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", 0x1000) close(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000001200)=@known='system.posix_acl_default\x00', &(0x7f00000011c0)='/dev/dsp#\x00', 0xa, 0x3) 2018/04/20 00:50:00 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500400000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 2018/04/20 00:50:00 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00003fd000)=[{&(0x7f0000853000)=""/255, 0xffffff1f}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/108, 0x6c}], 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/20 00:50:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_gettime(r0, &(0x7f0000000240)) 2018/04/20 00:50:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="86"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000100)="0f09c744240000380000c74424028f000000c7442406000000000f0114240f9a9f00800000670f209a642e3e0f01f7670f080fc7aeb2440000660f388153940f30ad", 0x42}], 0x59, 0x0, &(0x7f00000001c0), 0x100) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:01 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="370f32ba2000b001ee0f01c9baf80c66b810813a8e66efbafc0ced66b8010000000f01c1360f01cf670f200766b9800000c00f326635010000000f30673e662e660cee", 0x43}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x9000000000000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r5 = dup3(r4, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="c441c1dba20068000066baf80cb8c65f4f8aef66bafc0c66b8dc0366efc481f8ae583566b86c008ed0470f01ee66bad004b800000000efac66b8fd000f00d80f01df0f35", 0x44}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/04/20 00:50:01 executing program 1: prctl$seccomp(0x2b, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) 2018/04/20 00:50:01 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [{}]}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/04/20 00:50:01 executing program 4: truncate(&(0x7f00000003c0)='./file0\x00', 0xff) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x100) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000680)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000840)={0xb, 0x1000, 0x200000000005, "717565756530000000000000000000000000000000000000000040000000000000000000000000f3ffffffffffffff0000000016000000003c00000000000100", 0x1}) socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001040)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001080)) write(r1, &(0x7f0000a34f31)="1f0000001000077f00000000002000fc0300", 0x12) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000595ff8)=0x3) write(r3, &(0x7f0000000040)="576b6ea92d54c062a4c54d597b34b9a87f6081817318cc176847e9c1aeae469f189d8d1d4b9877c2cabcbb31c9a5b0eb21012350b2ab0a2fb7145a7448575bb7563368a51996008c4b441d9891fe94b7e995cf7d56116da80350f51553b86f7a63f20ebc307b25aafc40255b4eb0b9f79c467f0c5a5a3d293d0d3b6983f69a09382ae4b21f2f5fb0d093101f62065d721e764593ceccbcfa1df5a53a0a64e19c89630f3f1bb8ba610463da9cd8fb17417817c65b8bee4bd4e74db65116f7bbb70143cd7f7710b94888c4a885744834420d7d0f15e82b5bba50a8e26a6c91825910020512f0db0ef5a83cf339537006f9da02363f9cbd815cb1303be21c96b755874a2e671fe4011825c814fd89d6721965d9c1c9fc8ad87a35a599373af093fb0e5b6b0e6d6bf18edc002523e195b305f632a5d2156a4c0cc22d3ddd2de0c80e785e9e91c3b66b04577166b23ed8d89f7ce11511945afb636790418ab70788cc2f045cfe6597bafed8a99e197890ae52da03e2f19039d7955252a52812429858caaff39366c54befe02a0dd068522c6b8986aa851f903c40afb6f58e61f8a7b10ea050a06802ce41a260b13cb4dd16bbda16f9b0bc6bdbd9f63f0d84edcfe2398ee2c0eff9660f7f2dbd924a3abfc1932d63305b2ccae1ae24844ec3a41cdb197eee5c7faafd8c899b90ae68fc3e631949494e8c8e9f8c9be759da1857ee5e43adea54f2ac2c9dc9f964b94d10d9f73e9942bcfb6178bfd8c2eed9d1de4e2dc35d509c8e47023e57e1e25959e2380e3d0b31927beb58a93d8404b520f48117303f83632d2592e67b67d3161da308f0a69f4b8c000d707917cd17fb784d36992f0bea8a436554bc9f28b5e9bdbf70b0082cb185d01632af2346c16b4dc8be2fc6f067212e8908fca1510d846ecdc32db959eeffa53e71f502033a9f5527c30a839ff12cc41b201c8885cc4e878cf5b09047dd1ea7b1d5abd192977604f424577aade8d32a2ce216d71a1c9a5b34a7c77e800eef1a4a36904d8d68271640d4c9fabd1115508b8c7ab14134a3b0ca018efa8fc3812b4c66f7aa7f40cbb9cddddaec7d58886944480091fec1f5b2146f30d75b7445e0e1f8018517afb5d045cc91f98166c1340c1bc1489d6b734e1a12913a406d6584b9a3bc8fffc34cc5ea64921f3f11438256fa4d517a783d0890fa7bf13376c300eba7ee97aca3b632b35b5d78f0cdb2ace40f889ee0e215844ebf4fff08ccb487ce3dcff245c2ec24ad536bbe6497bff33b08c08c236ce44de37cc326f8953a3798d615becf8febb14f95d1a517f87fc35caa754d746aeddd2eff638664b503c01e16838418c757058f15c1df95a3db843e6cd4837b30b1ee94a276317d90da64640377682abf44ad9dcdff922d74a155e0952670779a3890696d405381689635e0c7cd296837c304a972b39c9ae064e92e1aa8990a307d8096e399b403760945d51f22f7d10b46e282f6a9beba1b633f46f0782e42a9f9f090065fbe5cb2c2eefeedcae6cceb2f176bf52c0f299ded1081452c5820ad2b48034d7edb688e9dd222e39535aa559095f7ef3e28dc8868702c8970e8fb65f0c60cab99f7bbadc81424a4e84b8cb9b3f4d27c82ad4fa45afc890d94b0d49e1bcf5cbc9077eff612ab4be5464590d98cd8cffaac03aa5cc360c97e517c92e5ad8fb9403c70f0a4f88c33d5c242656fe23a13c72e6f71eef96815dbb6ac39018417753f1dee911b73f2b6ee8f1b45e67e79adc46866999fbe646c60a5c976ae2e1270cb8659802d19e0c7d5982aab16f0605373f0e044ad2db256fc4f52f6b6bf4ff95a03fa7ab98715bfd9ec3a31813471a4ee5e479dd6a13528ebf73c136b677a8949752acda935ad75d63d05976ac03ac459011dd072024e7a799f0c1a6f9cf919f9efbcd3aac9397679f0ab99ec66f826de3afb34f0f8e11b227593f69f07a50527c7999d22684a682e0e8897b13536929da41b5d7ce1d530e6ec85b6ff08ce0763b7c31ab529139f469c947420640634efdbd088337869a59936c0bdcee11dd34aece07a6d5cae07b716fd1f481860ea17b82d3ea350dd9cbb74a2257bf331fa63c6373b2676c7a6e4cdfb6f2626326ae1fd8185500eaffb767ab3882a3461f570ea61fbd4d6573a811f7459615f7da842709e52fff1768a3c220c9498f41f5fb7fa5495486e4cc8da81681a4ebc4e65bb3a989e563dc681945c676be26fc9131a20dbd7773a05399f5421fc5719054789dca39e6eff15439c47b5a0d0fa29a705ac828666a7e21547a30843de73466ccd968a9d3794f7541f13fbdc166cfcdcc0923d723e36cd003d19469f3c828a9baee681b50161af3ae15c513191a1c53df25c01cd206be0c2faccb871e51773c33373e06108c6ab59cc9ebd419f696853b2cb445e25059b4d3bcee1154d63d90d1272c868e3de8937789f1263100e240b840e73da07b775828407015cd86fc6ae7d1016dc9623ffd43b95a1998af582effb59ed7898fc599441bb0b8c1502035ca27495bdbe349fd68cfeb15a06f119bde4b261424b8c244b4c7f887c77d208e68e266c438eb183277f86ba699f65328d82a9cbb31249f3b511afa24ee95c1c8e7c80b97b96dba665de69cbcf2a6a89d0cee35cd0b74ec6ebdcc6f2cc91304e9d98e5f12fb318fddf659a99be032e6da06fc81143244c54d14059447c118810eb3a072f1414745eb9f87a2db206b70cd410d8b32beaafd78578e7f4bbf2cc661f3e0f2c74d06ee6596206e7280ddf316db2ef468b2a413c244a7838a9a89890468dae0035560621bdc2cfc4811df36800d4ac10ebd02d47b7450037c39946a1c2b09f6bf0bcdce75b6e09bd0164a6762965402bcc05aac34671cf09c2fe912972cbcce121f102a1f2cb0179d96e32d64d4882ee031a6c3c57ec891efa7366db307611f104932828e0c0eea4036fa9cc6badc56293b9565768f47bf5e08fd1d0138b042f1cc2c144692fc438cc824b528d79dd7c8e51ed15288553c32d2fa812cc416c355cc22ed9030ee95b8ac0b0900598ec7b399effe1d760cdb4e87b519329db08666780ebcee82ea7c427ecda9c2a0b16dea74e19adfe0e197685cb0bff96b0b376222b00f273cd2e88c4b51c736bccc095921bb2842efc6a4ac59b544cfe033c8d7d1f22955b3745544e16a57550d8cb213e6b24075ed7086e0103a88e17e75661114d806828149632c9655e83931eb26d8c5b9d9fe127277ba318d76aaa9d45a23393b0048fe52f11a92c66e4dc3d0f2b06278c4fddc1ac17c73d4740e9c011ebd1e1a3a4b4f7feed2f0998725f3ee9ecf8bc08abade7c14a7d723657497cc4a2f9b6b92b92fe951580d512c1cb6d797dc8181b5685253a514dcf85a7f5020e9b3bc3f0c3a12737aec91e4865f67ea2af80e9e67925839665d35cc8971e2c053009eb2126615e1b37534eaddf15d3a6bc78b173a0df98d0f6ae84096818abc4917482f57f8c68d9e9a1ef55dcce790c842e71f2ebce3abffa19f503b90b51bdf049ab1992eac896294df309f5bbc61480b2ca73f3d6b57bc165d72690b05708df35b2cade00d805bb74b9107c9ff09a824cc12405e00f08512495cb7ec2a34a263dfb42f601e80e4f898349451c9ae3d0cd75cfd54e081dd9ba42bcac728b3d45820d484a12ac862d35baa6481595d0fcbcfe295beab52fc28675aa5a22ffaad9a9d4a46319b6a5c2af24e960bc8aa791a7a379009d6208571311ff848c984e9a6ecaba0e21879e14c080a6d2ef78f012b5a8ff48af2b45312130f978db0870a742a912c73a142899d57c293445e38f98ea60428a1bdc54fcc7251ec16a1a02c27e3af5ddd0a4d09c78f9d797e1f62753e361981e04e02b06184901211d3baf69465c4af5f9b8954abaca850952f8ccf78e488df1f2b77d7ea59f8632d0c42c7c009d995c217d79a3ae4073519bc636af2e4f60c8ec194f8a8680b9a62c5366bcad4cb398d30f98cd074009374a8238dd42ef7f70f36c32d4ebddcf4848592761f0ef0b2b0c935c6cef5fb80d843eac7cb0a615a7211b1a8831dd48bd2f6bf7e2493c66516f80e7f827e4f93e79d46c36354673868b413249db878f93fd022cdb2458a708e5cc74b28379f6dbc29cc355c1fa1a97cfce9e655108c08f920163c2f4584cb440ae18743ab9a259b6c5f568644a54bfaffb5fa60c0bd372b00a86884ea38bd589b0f1d4d2dae7ea2ee397cbdb9a907b030bf61d6bfda1cc99f0916216d3253a453c8ef42460aef8a0c0ea30522dd67079901d68a78362a3355729d6e2b06fee500eefd1cc527e9c057680a52d743e78f4f1732827b7a98bfc6058ab3123ceec30c603f079db5d871f39d7952d9f3882d29209b1c30bfa1589087281885c8169398a967fc7f4d28b0e5ddad92c64e3e1e18855c24315f068658c1de22e7b85158026d68f414159e8adcaee43a36e42476178d20c8ef363bce1c3faa931783d756e9a90bbcd25ccac2de0d2f951f42df51003a62ef440256867ffe145630a442d4356fcd41ff751d52563fe20c11db4366a6f709eeae514c558609e9e3c08ae6e7555be0fcbf56b90fc589c2d2cc7a32838910804e6d15f73827d7e069595a8b202a11fb69d11cf91448902460a161cd4668a6db0241ed88a0010682dda64f41085a129f2e5d0b7a787c4ef1336253a8acaa40ab6f6eb14e9b70839fee023510f1dc48eec21fe4e8b8123b43b0cca42d3cc5ccc1b397afd7ac3cfa31ef27895323b68ddc47c48144c0e55ff00ca164d7421b6093b1f4e27a3503bdada77c5c0045f5a2b0303b6668b2e9c3b4b318e43722fcfb05c10fbe8863b14879b8f57061557f946da4c972aad3e1aa13c99b1e830e2a06e7b989d6d15055542c3e95c203a896d70958dac4eaaa7147b92ec79b166485ede2eb168b580411c45475c286f24b751689883e4248d99c597d4e5b08f39b0a79e9a965a8968922934c086d3d089f5ac438c7edcad211046d24001b02c7880a10771bf5ea16292a84cf69f57cb5c837fffa86ac7778f4ff678cd782f23a40ce44836feb94268b10e4d3eb6c2fbc43bbc79dc90ddd543cd4fd31499719e551a13e2f9e9c3cbe87c1386ca0f3205870f5b50f17ce8729d3badfff54bc9e80fc258d08448deec4aa4372be2b13a049e831088d68e9eea2d19d0e1084fb53db5f6d38353bbac4263ec87476d6f007b743832c02a386d8308c013aab53bc7dad9a860ab09e547acb3b5b19c2a991b1a21bb792036706b297c72e02e6e27cc3e01c2de2fb3aa7d14b437c4f6aa0d728e318d1eed206f0b50624b2f5fe8b69e6fd09c8a5df68be6a00551946ec94c2225fdd340636cbf6206b749652385b5b4c9e18c9bda38cda3451421f18c364b45dd70cf7d7526681033c6c590c80d14538d35ccf41de98d7e8cd0f0ee94b5d6279e99f9cbf3132c69493fc04e3b79065aea335543c05fadef5158c04c5569aa4123a1f63aca800bb95410717e5991e12c076b117c0c750f557273aea4dbda5940d96db0ec4bb6540085740f944a6208ebc5cf438dc67ec1a388a23553cfc12ba1c45b7984bfa5520938c487a0c25438b1d348d0044ef9a436e846d763319c2dd1fa154185242752fa93bb09b5b26640e6903cd8c4b44084970e79b84dbaa533e7d09d5ceee2336a110943507310283951e4be013e7bfd1b58928c77d2cbef40bcb4c6cae364aa8eb694de1ff2d1087a3553089e42bcfc092d770c0c8b280ce2d6ee534efc3068e41b4eec289d8379affcac25ceadab278f1d9175e20ad825", 0x1000) close(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000001200)=@known='system.posix_acl_default\x00', &(0x7f00000011c0)='/dev/dsp#\x00', 0xa, 0x3) 2018/04/20 00:50:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/205, 0xcd}], 0x3, &(0x7f0000000400)=""/125, 0x7d, 0x100}, 0x4}], 0x1, 0x40012040, &(0x7f0000000500)={r1, r2+10000000}) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000192ff0)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000680)={0x902b, 0xa12, &(0x7f0000000580)="2afbec26c324bd0a73fbeb6e8926fd16d8d8112a869593dcd40e53fd169a3b020e8909c53b71dca9f7fbdbb86a64c07ccbad975a4e65e8c7d14527c561d934f5f8bfbaf1f1a7541c29f95f40a930a0bdc7f3995b6798ce3ae2fbec95654211a833121d496e2c8016aea87c517ad3d32506527e34fd25854b81c85d0d93833151eaf5585372ceeb87f722913e77430f0b4c9d8c9c51032cac68d8b0f53cb90e3307dcd8437cd3c46a8c8c487a04e4fec1a086", &(0x7f0000000640)="7ac3fecbb39af7980081ab5a94b520e3e36bdc95aadf1b5969", 0xb2, 0x19}) 2018/04/20 00:50:01 executing program 6: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x533, 0x400, 0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)="329d5ade3c0dd1", 0x7) 2018/04/20 00:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="baf80c66b8ecf1c58366efbafc0c66b80000008066ef0f0766b95709000066b8e000000066ba000000000f30f20f78d85519f20f2d4e310f20e2f6300f09ba2000ec0f0118", 0x45}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xffd) 2018/04/20 00:50:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x68, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@mark={0xc, 0x15}, @replay_esn_val={0x1c, 0x17}]}, 0x68}, 0x1}, 0x0) 2018/04/20 00:50:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) munmap(&(0x7f000004b000/0x2000)=nil, 0x2000) ioctl$int_out(r0, 0x1, &(0x7f000004aff3)) 2018/04/20 00:50:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/20 00:50:01 executing program 5: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x0, &(0x7f0000000900), &(0x7f0000000940)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 2018/04/20 00:50:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000001340)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x28d, &(0x7f0000001740), 0x2c1}}], 0x1, 0x42, &(0x7f0000001840)) 2018/04/20 00:50:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 2018/04/20 00:50:01 executing program 4: truncate(&(0x7f00000003c0)='./file0\x00', 0xff) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x100) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000680)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000840)={0xb, 0x1000, 0x200000000005, "717565756530000000000000000000000000000000000000000040000000000000000000000000f3ffffffffffffff0000000016000000003c00000000000100", 0x1}) socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001040)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000001080)) write(r1, &(0x7f0000a34f31)="1f0000001000077f00000000002000fc0300", 0x12) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000595ff8)=0x3) write(r3, &(0x7f0000000040)="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", 0x1000) close(r3) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000001200)=@known='system.posix_acl_default\x00', &(0x7f00000011c0)='/dev/dsp#\x00', 0xa, 0x3) 2018/04/20 00:50:01 executing program 3: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) mount(&(0x7f0000000200)='./control\x00', &(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='fusectl\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/20 00:50:01 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)=""/224, 0xe0}], 0x1, &(0x7f00000011c0)=""/4096, 0x1000}, 0x100) sendmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ip6tnl0\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000010c0)="9421e5271f45907f567d604a09fe27abfa55e2aebecfe4a0aeda13b3d2418870405797686467855ad166a77fa809f72ab92d438b38975596f98c0c03126989f5a4a3fe4878335988dfb98b11d880cc928c21fccdcf2086d98e2ac4ab265ff234ba0a86ee14bbb2bf4cc210f6ca6a5d3d18d3110ac82704ac8a979bebe6ea1a803cb5a21babf0a28c6741f5493a7189c764564aa039257ce92830f1a25bb6fb553231195be0ff72269d4b8503dbb0bc6c23f0341aa626735a002006f6c2b036efa5d1e087ee6181ffb3", 0xc9}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x2) 2018/04/20 00:50:01 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x298}, 0x0) 2018/04/20 00:50:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000bf5ff3)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000215fc0)=[{&(0x7f000087ef6a)=""/1, 0x1}], 0x1, 0x0) preadv(r0, &(0x7f0000a19fd0)=[{&(0x7f0000000080)=""/106, 0x6a}], 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000040)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x9, 0x0) socket$key(0xf, 0x3, 0x2) r1 = getpgid(0x0) tkill(r1, 0x15) 2018/04/20 00:50:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104fffff13bdbc007110009f30501000b000240000000004f6644", 0x1f) 2018/04/20 00:50:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffff9, 0x40020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)}}], 0x0, 0x0, &(0x7f0000009000)}) connect$inet6(r0, &(0x7f00007b9fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000a06000)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/20 00:50:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r1, 0xffff) write(r1, &(0x7f00007fbffd)='H', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) [ 108.304437] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 110.556734] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/20 00:50:01 executing program 6: r0 = socket$inet(0x10, 0x2, 0x9) sendto$inet(r0, &(0x7f000000b000)="00000000e80307000700860000020000", 0x10, 0x0, 0x0, 0x0) [ 110.605029] binder_alloc: binder_alloc_mmap_handler: 9081 20000000-20002000 already mapped failed -16 [ 110.629472] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 110.649223] binder: BINDER_SET_CONTEXT_MGR already set 2018/04/20 00:50:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd399d3bda", 0x6}], 0x1, 0x0) 2018/04/20 00:50:01 executing program 3: prctl$intptr(0x200000000002c, 0x0) [ 110.657135] binder: 9081:9083 ioctl 40046207 0 returned -16 [ 110.665826] binder_alloc: 9081: binder_alloc_buf, no vma [ 110.671625] binder: 9081:9096 transaction failed 29189/-3, size 40-0 line 2963 2018/04/20 00:50:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104fffff13bdbc007110009f30501000b000240000000004f6644", 0x1f) 2018/04/20 00:50:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/20 00:50:02 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000006680)=[@cred={0x20, 0x1, 0x2}, @rights={0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0xfffffffffffffdfa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/20 00:50:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = eventfd2(0x0, 0x80801) sendfile(r1, r0, &(0x7f00000000c0)=0x10, 0x10ed5b) [ 110.764942] binder: release 9081:9083 transaction 2 out, still active [ 110.771851] binder: undelivered TRANSACTION_COMPLETE [ 110.777116] binder: undelivered TRANSACTION_ERROR: 29189 [ 110.782728] binder: send failed reply for transaction 2, target dead 2018/04/20 00:50:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000000)='\x00\x00\x00n', 0x4) [ 110.821646] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/20 00:50:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104fffff13bdbc007110009f30501000b000240000000004f6644", 0x1f) 2018/04/20 00:50:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000577fc8)={&(0x7f000026cff4)={0x10}, 0xc, &(0x7f0000577000)={&(0x7f000057ad74)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x80, "aafb91ba"}}]}, 0x140}, 0x1}, 0x0) 2018/04/20 00:50:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000027ff8)=[{r2}], 0x1, 0x8000) dup3(r1, r2, 0x0) tkill(r0, 0x16) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r3, &(0x7f00000003c0)=@set_option={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300), 0xffffffff, 0x1, 0x1}}, 0x20) 2018/04/20 00:50:02 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x35, 0x34, 0x30, 0x33, 0x36]}, 0x6) 2018/04/20 00:50:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3de, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0xf2, &(0x7f0000000200), 0x12d, &(0x7f0000000000)=""/251, 0xffffffffffffffc9}, 0x0) sendmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000100)="bf", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 2018/04/20 00:50:02 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="66bad004b0c2eeb9800000c00f3235004000000f3065260c00b9f7080000b8a7cc4293bac878cb660f303e9c0fc7ab08000000660f3a21946e04000000090fc6c3f5b805000000b951af8bbe0f01c1640f72e300", 0x54}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, &(0x7f0000000000)=""/52, &(0x7f0000000040)=0x34) 2018/04/20 00:50:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000000)) 2018/04/20 00:50:02 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f000088affc), 0x4) 2018/04/20 00:50:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf}}) 2018/04/20 00:50:02 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x35, 0x34, 0x30, 0x33, 0x36]}, 0x6) [ 111.520553] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/20 00:50:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104fffff13bdbc007110009f30501000b000240000000004f6644", 0x1f) 2018/04/20 00:50:03 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x806], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x543, 0x0, 0x4], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/20 00:50:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="66bad004b0c2eeb9800000c00f3235004000000f3065260c00b9f7080000b8a7cc4293bac878cb660f303e9c0fc7ab08000000660f3a21946e04000000090fc6c3f5b805000000b951af8bbe0f01c1640f72e300", 0x54}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xa, 0x8, 0x6, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r0, &(0x7f0000eed000), &(0x7f0000b88000)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00006d6000)={r0, &(0x7f0000eef000)}, 0x10) 2018/04/20 00:50:03 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x35, 0x34, 0x30, 0x33, 0x36]}, 0x6) 2018/04/20 00:50:03 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) [ 111.712911] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/20 00:50:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f}, 0x0) 2018/04/20 00:50:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="66bad004b0c2eeb9800000c00f3235004000000f3065260c00b9f7080000b8a7cc4293bac878cb660f303e9c0fc7ab08000000660f3a21946e04000000090fc6c3f5b805000000b951af8bbe0f01c1640f72e300", 0x54}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:04 executing program 0: unshare(0x60000000) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/04/20 00:50:04 executing program 2: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f00000002c0), 0x8) 2018/04/20 00:50:04 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) 2018/04/20 00:50:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000027ff8)=[{r2}], 0x1, 0x8000) dup3(r1, r2, 0x0) tkill(r0, 0x16) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r3, &(0x7f00000003c0)=@set_option={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300), 0xffffffff, 0x1, 0x1}}, 0x20) 2018/04/20 00:50:04 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x35, 0x34, 0x30, 0x33, 0x36]}, 0x6) 2018/04/20 00:50:04 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 2018/04/20 00:50:04 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0x5}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) [ 112.799062] IPVS: ftp: loaded support on port[0] = 21 2018/04/20 00:50:04 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@alloc_mode_reuse='alloc_mode=reuse', 0x2c}, {@nodiscard='nodiscard', 0x2c}, {@fsync_mode_strict='fsync_mode=strict', 0x2c}, {@noheap='noheap', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@jqfmt_vfsv0='jqfmt=vfsv0', 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@resuid={'resuid', 0x3d, [0x3f, 0x2d]}, 0x2c}]}) 2018/04/20 00:50:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 2018/04/20 00:50:04 executing program 7: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x20) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d76a81014aed182f30a84470080ffe00600000000000000a2bc5603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/20 00:50:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@nat={'nat\x00', 0x19, 0x1, 0x1d8, [0x20001480, 0x0, 0x0, 0x200014b0, 0x200014e0], 0x0, &(0x7f0000001040), &(0x7f0000001480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'gre0\x00', 'gre0\x00', 'eql\x00', @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0xe0, 0xe0, 0x118, [@quota={'quota\x00', 0x18}, @connlabel={'connlabel\x00', 0x8}]}}, @arpreply={'arpreply\x00', 0x10, {{@random="4cbeaac68aad"}}}}]}]}, 0x250) [ 112.904195] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.911493] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 112.932208] F2FS-fs (loop4): Unrecognized mount option "noheap" or missing value 2018/04/20 00:50:04 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="66bad004b0c2eeb9800000c00f3235004000000f3065260c00b9f7080000b8a7cc4293bac878cb660f303e9c0fc7ab08000000660f3a21946e04000000090fc6c3f5b805000000b951af8bbe0f01c1640f72e300", 0x54}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 112.974775] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.982010] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 113.039807] cannot load conntrack support for proto=7 [ 113.046272] F2FS-fs (loop4): Unrecognized mount option "noheap" or missing value [ 113.107479] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 113.114652] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 113.126196] F2FS-fs (loop4): Unrecognized mount option "noheap" or missing value [ 113.140290] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 2018/04/20 00:50:05 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x4) 2018/04/20 00:50:05 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x9e, 0x200000) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(r0, &(0x7f0000001900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000018c0)={&(0x7f0000000780)={0x1014, 0x11, 0x2, 0x100, 0x70bd2a, 0x25dfdbfc, {0xc, 0x0, 0x4}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendfile(r1, r1, &(0x7f0000000000)=0x200000, 0xfdffffff80000000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x2a8c00000}}, 0x1, 0xa, [{{0xa, 0x4e21, 0xff, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e23, 0x9e74, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, {{0xa, 0x4e22, 0x1f, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, {{0xa, 0x4e24, 0x8, @empty, 0xffff}}, {{0xa, 0x4e20, 0x8, @ipv4={[], [0xff, 0xff]}, 0x1}}, {{0xa, 0x4e22, 0x3, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x100000000}}, {{0xa, 0x4e20, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0xfa}}, {{0xa, 0x4e21, 0xffff, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, {{0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x8001}}, {{0xa, 0x4e23, 0x3, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x5}}]}, 0x590) 2018/04/20 00:50:05 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x80000000}, {0x1}]}) 2018/04/20 00:50:05 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20) 2018/04/20 00:50:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000003ff8)=0x10) 2018/04/20 00:50:05 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@alloc_mode_reuse='alloc_mode=reuse', 0x2c}, {@nodiscard='nodiscard', 0x2c}, {@fsync_mode_strict='fsync_mode=strict', 0x2c}, {@noheap='noheap', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@jqfmt_vfsv0='jqfmt=vfsv0', 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@resuid={'resuid', 0x3d, [0x3f, 0x2d]}, 0x2c}]}) 2018/04/20 00:50:05 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) 2018/04/20 00:50:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000027ff8)=[{r2}], 0x1, 0x8000) dup3(r1, r2, 0x0) tkill(r0, 0x16) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r3, &(0x7f00000003c0)=@set_option={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300), 0xffffffff, 0x1, 0x1}}, 0x20) 2018/04/20 00:50:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000006c0)={"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"}) 2018/04/20 00:50:05 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1085, 0xfffffffffffffffc}, 0x495) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/20 00:50:05 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@alloc_mode_reuse='alloc_mode=reuse', 0x2c}, {@nodiscard='nodiscard', 0x2c}, {@fsync_mode_strict='fsync_mode=strict', 0x2c}, {@noheap='noheap', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@jqfmt_vfsv0='jqfmt=vfsv0', 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@resuid={'resuid', 0x3d, [0x3f, 0x2d]}, 0x2c}]}) 2018/04/20 00:50:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2f1e, 0x28001) write$evdev(r0, &(0x7f0000d0e000)=[{{}, 0x1}, {}], 0x30) 2018/04/20 00:50:05 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/20 00:50:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10280, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x0, 0xb, 0x40, 0x5, 0x8000, 0x1, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffffffffffffff7f, 0x0, 0xfffffffffffffff7, 0x80000001, 0x9}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001980)="a27c5f1b6e7ecf53218828584c8c0135af2ed559cfcc09f233d178522ab69929", 0x20}], 0x1, &(0x7f00000001c0), 0x0, 0x4}, 0x48040) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f000059aff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r4, 0x40047452, &(0x7f0000000040)=""/174) recvmsg(r3, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0x4e}], 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) 2018/04/20 00:50:05 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 2018/04/20 00:50:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/20 00:50:05 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)={[{@alloc_mode_reuse='alloc_mode=reuse', 0x2c}, {@nodiscard='nodiscard', 0x2c}, {@fsync_mode_strict='fsync_mode=strict', 0x2c}, {@noheap='noheap', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@jqfmt_vfsv0='jqfmt=vfsv0', 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@resuid={'resuid', 0x3d, [0x3f, 0x2d]}, 0x2c}]}) 2018/04/20 00:50:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x140, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x4e20, @rand_addr=0x9ba}, 0x4, 0x7, 0x8, 0xfffffffffffffffa, 0x5, 0x0, 0x100000000, 0x10000, 0x9}) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x700, 0x70bd28, 0x25dfdbfe, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040804}, 0x8000) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r3}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffe74, 0x20008045, &(0x7f0000000240)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x3fff, 0x0, 0x0) 2018/04/20 00:50:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000e77fc0)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/20 00:50:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) umount2(&(0x7f0000000280)='./file0\x00', 0x4) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) 2018/04/20 00:50:06 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140), 0x8) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/20 00:50:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10280, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x0, 0xb, 0x40, 0x5, 0x8000, 0x1, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffffffffffffff7f, 0x0, 0xfffffffffffffff7, 0x80000001, 0x9}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001980)="a27c5f1b6e7ecf53218828584c8c0135af2ed559cfcc09f233d178522ab69929", 0x20}], 0x1, &(0x7f00000001c0), 0x0, 0x4}, 0x48040) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f000059aff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r4, 0x40047452, &(0x7f0000000040)=""/174) recvmsg(r3, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0x4e}], 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) 2018/04/20 00:50:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000200), &(0x7f0000000040)=0x4) 2018/04/20 00:50:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xa}}) 2018/04/20 00:50:06 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x6) 2018/04/20 00:50:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x2000000005452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000027ff8)=[{r2}], 0x1, 0x8000) dup3(r1, r2, 0x0) tkill(r0, 0x16) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r3, &(0x7f00000003c0)=@set_option={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300), 0xffffffff, 0x1, 0x1}}, 0x20) 2018/04/20 00:50:06 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x40406300}], 0x0, 0x0, &(0x7f000012cf22)}) 2018/04/20 00:50:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") read(r0, &(0x7f0000000440)=""/90, 0x21) write$fuse(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a000000000000000000000000000000000000000000"], 0x2a) 2018/04/20 00:50:06 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000900000012d685bb0800000002"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/04/20 00:50:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10280, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x0, 0xb, 0x40, 0x5, 0x8000, 0x1, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffffffffffffff7f, 0x0, 0xfffffffffffffff7, 0x80000001, 0x9}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001980)="a27c5f1b6e7ecf53218828584c8c0135af2ed559cfcc09f233d178522ab69929", 0x20}], 0x1, &(0x7f00000001c0), 0x0, 0x4}, 0x48040) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f000059aff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r4, 0x40047452, &(0x7f0000000040)=""/174) recvmsg(r3, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0x4e}], 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) 2018/04/20 00:50:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) init_module(&(0x7f0000000040)="2a40267b70707030776c616e316c6f5b28d9776c616e3000", 0x18, &(0x7f0000000240)='vboxnet0nodev\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000380)={0x60a, &(0x7f0000000400)}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x40], &(0x7f0000000140)=[0x9, 0x0], 0xe0e75e4856cf0629, 0x3, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0xc8, 0x400006}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCGPTPEER(r5, 0x5441, 0x80) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x2000000000000, @rand_addr=0x162d3b4a}, 0xfffffffffffffd4a) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x4640, 0x0) [ 114.957213] binder: 9370:9373 ioctl c0306201 20a20000 returned -14 [ 114.995106] binder: 9370:9384 ioctl c0306201 20a20000 returned -14 2018/04/20 00:50:07 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/20 00:50:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 2018/04/20 00:50:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10280, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x0, 0xb, 0x40, 0x5, 0x8000, 0x1, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffffffffffffff7f, 0x0, 0xfffffffffffffff7, 0x80000001, 0x9}, 0x14) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001980)="a27c5f1b6e7ecf53218828584c8c0135af2ed559cfcc09f233d178522ab69929", 0x20}], 0x1, &(0x7f00000001c0), 0x0, 0x4}, 0x48040) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f000059aff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r4, 0x40047452, &(0x7f0000000040)=""/174) recvmsg(r3, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0x4e}], 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) 2018/04/20 00:50:07 executing program 0: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) pipe(&(0x7f00000000c0)) 2018/04/20 00:50:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/20 00:50:07 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140), 0x8) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/20 00:50:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") read(r0, &(0x7f0000000440)=""/90, 0x21) write$fuse(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a000000000000000000000000000000000000000000"], 0x2a) 2018/04/20 00:50:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f000005eff0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) listen(r0, 0x1000000000000002) fcntl$setstatus(r0, 0x4, 0x2800) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x8, 0x0, 0x5, 0x40000}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r2, 0x7f, 0x9}, &(0x7f0000000040)=0xfffffffffffffdcb) tee(r0, r1, 0x9, 0x2) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x7}, 0x8) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) accept(r0, &(0x7f0000f06000)=@rc, &(0x7f00008f4000)=0xa) 2018/04/20 00:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0x9}) 2018/04/20 00:50:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x88) r2 = socket$inet(0x2, 0x80006, 0x0) fgetxattr(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="62747266732e003a107248736e0079b2cdf41747214d983fbc7a48c4233a8be1baa0f0ff3b14029b75d49e63f66b337692d30cfd2add57bf287a54d891f5d102b0923d3a0a468366c69b8ff106a9920900bbb397bb597211e22b1b809371ce2414e9c4000000000000000000000300000001bd3a0756c1edca5e65ba80343e6b09c81e66ad22632e133269d86df238d9238a6ca67b4290881e69603c037c59b23e7d7e2067fab147276a8599b21509c74e355ef3accb7d686fa31bf4bb3100ffd22cebd31615959fc4d1932e8c76c103bfe989db8b6eaca59346fb6daca3c8a36a66e4ec3d078c3fb12158115f8555841421a3ddd06cfa29"], &(0x7f00000005c0)=""/45, 0x2d) r3 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x30040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000580)={0xab5, 0x37f, 0x200, 0x0, 0x7f, 0x8, 0xfffffffffffffffc, 0x6, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)={r5, 0x7}, &(0x7f0000000700)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000540)) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0x2, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) connect$unix(r2, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x3, 0xadd2}}, &(0x7f00000003c0)=0xb0) kexec_load(0x6, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="c063f838c3f36aadc7071b05dd7dad96476fc48f7e1002050023922fa393b13a9a4a8dc4c53d026321d54392a4cae646aa628cf9f319290b4e0f1ae811b872a57541693748abcfcc538e58ca787475407320444860ce072e8a940f98aa90a704e1d166a7afcb74519d20a454bd948c85fdb081a4d66f44052964388c3171", 0x7e, 0x1, 0x4e}], 0x140000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) link(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, "fe7798d653b409805822558600002cde00004c203c3f03940200391f648b4046"}) 2018/04/20 00:50:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x902, 0x4) sendto$inet6(r0, &(0x7f000005d000), 0x0, 0x0, &(0x7f0000737000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/246, 0x3f34487329ce96f, 0x2000, 0x0, 0x0) 2018/04/20 00:50:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/20 00:50:07 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:07 executing program 1: r0 = socket(0x11, 0x2, 0x3ffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x55) 2018/04/20 00:50:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/20 00:50:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write(r1, &(0x7f0000000300)="791f7dfde08186d67dba3f649a7ba85e", 0x10) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/47, 0x2f}], 0x1, &(0x7f00000001c0)=""/48, 0x30}, 0x0) 2018/04/20 00:50:08 executing program 1: r0 = socket(0x11, 0x2, 0x3ffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x55) 2018/04/20 00:50:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), 0xffa6) 2018/04/20 00:50:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/20 00:50:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") read(r0, &(0x7f0000000440)=""/90, 0x21) write$fuse(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a000000000000000000000000000000000000000000"], 0x2a) 2018/04/20 00:50:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140), 0x8) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/20 00:50:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/20 00:50:08 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0x2, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001100)={r1, @in6={{0xa, 0x4e23, 0xfff, @loopback={0x0, 0x1}, 0x81}}, 0x8, 0x6, 0x75, 0x8, 0x20}, 0x98) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2}, 0x20) 2018/04/20 00:50:08 executing program 1: r0 = socket(0x11, 0x2, 0x3ffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x55) 2018/04/20 00:50:08 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000080)={0x1d, r2}, 0x10) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x1d}, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4c2958400ad306b1d1e1af3426e0899bf5e6c5d8eb5a6cca2337bdca7ff3075c9508fa9e62d0ab52fd7b760b72311eb23b03aee7edb420e123afb21312873e5d"}, 0x10}, 0x1}, 0x0) recvfrom$packet(r0, &(0x7f0000001740)=""/207, 0xcf, 0x0, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="01b157d224fd"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=""/181, 0xb5}, 0x0) 2018/04/20 00:50:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3eff8)={0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x3, 0x8, [0x3, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="d06a5e0f01d19a34d43a0167f20f0d7580baf80c66b884157e8d66efbafc0c66b81c00000066ef0f23d63ef4baf80c66b85a17308d66efbafc0cb80000efb89b000f00d06766c74424003f865aad6766c7442402166b00006766c744240600000000670f011c24", 0x67}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4={0x1, 0x40200}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/04/20 00:50:08 executing program 1: r0 = socket(0x11, 0x2, 0x3ffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x55) 2018/04/20 00:50:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@query={0x13, 0x0, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x8) 2018/04/20 00:50:08 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x80047210, &(0x7f00000000c0)) 2018/04/20 00:50:08 executing program 2: io_setup(0x20, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) 2018/04/20 00:50:08 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x4, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}}}}}}}, 0x0) 2018/04/20 00:50:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x0, 0x0, 0x6}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000300)="c16a00012e260f01ca0f300f350f20e06635000100000f22e066b8ef0000000f23c80f21f866350c00e0000f23f80f21976766c7442400a56c05676766c7442402af3f00006766c744240600000000670f011424b8f1008ee80faeaf0100", 0x5e}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x20, 0x0, 0x2, 0x7f, 0x0, 0x215, 0x800, 0x0, 0x7, 0x8, 0x0, 0xeda, 0x3c, 0x0, 0x0, 0xf2], 0x0, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x10000, 0x0, 0x4000, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)={[0x7000, 0x2000, 0xf000], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="101000000000000009010000010000804d8bae1db10c24743c078ace86989b747ed7906a515d9132acdd6184dc2c3f1f08b7853d900484b0"], 0x38}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/20 00:50:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 2018/04/20 00:50:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@query={0x13, 0x0, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x8) 2018/04/20 00:50:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x227b, &(0x7f0000d27862)="ff") read(r0, &(0x7f0000000440)=""/90, 0x21) write$fuse(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="50000000000000000000000000000000070000001a000000000000000000000000000000000000000000"], 0x2a) 2018/04/20 00:50:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140), 0x8) ioctl$TIOCSBRK(r1, 0x40044591) 2018/04/20 00:50:09 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/20 00:50:09 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000557ff4)={0xa90d0101}) 2018/04/20 00:50:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}]}, 0x50}, 0x1}, 0x0) 2018/04/20 00:50:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@query={0x13, 0x0, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x8) 2018/04/20 00:50:09 executing program 2: io_setup(0x20, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) 2018/04/20 00:50:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/04/20 00:50:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f0000477000)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xff89}, 0x1}, 0x0) 2018/04/20 00:50:09 executing program 6: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r3, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000000240), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) dup3(r0, r1, 0x0) times(&(0x7f0000000080)) 2018/04/20 00:50:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)="1b1329979f20c872d23802fd289cae610a2d991b08b0b4f4447861d2df1b635da00ae28156bb052a37c237f475e3498664", 0x31, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000240)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000140)={&(0x7f0000a3dffa)={'rmd160\x00'}}) 2018/04/20 00:50:09 executing program 2: io_setup(0x20, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) 2018/04/20 00:50:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000ac0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000100)=@query={0x13, 0x0, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x8) 2018/04/20 00:50:09 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x3, 0x0, 0x3000000004) 2018/04/20 00:50:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f000000e000), 0x1, 0xfdfd, &(0x7f000000cf98)="ef"}) 2018/04/20 00:50:09 executing program 6: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r3, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000000240), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) dup3(r0, r1, 0x0) times(&(0x7f0000000080)) 2018/04/20 00:50:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000240)=""/220) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x52, r0, 0x0) futex(&(0x7f0000000200), 0x85, 0x0, &(0x7f00000001c0)={0xffff, 0x4}, &(0x7f0000000140), 0x0) 2018/04/20 00:50:09 executing program 2: io_setup(0x20, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) 2018/04/20 00:50:09 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x1, {0x2, 0x4e23}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e22}, 0x281, 0x8, 0xffffffff, 0x401, 0x3, &(0x7f0000000100)='yam0\x00', 0x2, 0x5}) shutdown(r0, 0x2) ppoll(&(0x7f0000001fd8)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f0000001000), 0x8) 2018/04/20 00:50:09 executing program 7: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000740)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 118.575854] binder: 9628:9629 ERROR: BC_REGISTER_LOOPER called without request 2018/04/20 00:50:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005f5ffd)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000980000)={0x0, 0x0, &(0x7f000038f000)=[{&(0x7f0000c90f9a)="94", 0x1}], 0x1, &(0x7f00005f6000)}, 0x8081) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/04/20 00:50:09 executing program 6: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r3, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000000240), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) dup3(r0, r1, 0x0) times(&(0x7f0000000080)) 2018/04/20 00:50:09 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)="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", 0xf81}], 0x1}}], 0x1, 0x0) r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x100000040000010f, 0x7f, &(0x7f0000001180), 0x34) sendmsg$nfc_llcp(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x7, 0x80000001, 0x1, "8227c1b88f7fb3774227ce5854e471932a0399fa39054d7b2fd0526207336ec96ef88cf328660d35470d87f11e0abf06d75acc4ddf3e36b476e681fddb9cf5", 0x19}, 0x60, &(0x7f00000013c0)=[{&(0x7f00000011c0)="ee6f5dace2a2b90974890b3206027bcd0d24342c60be6dd7544b82e608905a82b6803d137131c5f4e9b4f8d7dbcc604903bb35e5ea9783fb422a1eb9d2d14b346400f8c4e4f1f59273d3b2999aa33c4252baf7bd11d504a2b77c5aa0d3b5af2b7841414fe4465aaf3ef11668aac84807b3243c8c01e5f1ed8bb9de88854cd2f3fac032db9ccfee6ffa224778ce624b8adde1ca115ca86d2b1e810c2563af94ebefdbadd7871fa1ac8c99f018ab0d740a2074a5f05e69cc224c901362600fedeef8575f862f0a0476725502", 0xcb}, {&(0x7f0000000100)="b5f10e823aa824eb", 0x8}], 0x2, &(0x7f0000001440)={0x110, 0x117, 0x100, "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"}, 0x110, 0x800}, 0x24000000) 2018/04/20 00:50:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008d4000)={0x0}, &(0x7f00008d4000)=0xc) getpriority(0x0, r1) [ 118.623268] binder: BINDER_SET_CONTEXT_MGR already set [ 118.638821] binder: 9628:9629 ioctl 40046207 0 returned -16 [ 118.656933] binder: 9628:9641 ERROR: BC_REGISTER_LOOPER called without request 2018/04/20 00:50:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x0, 0x0, 0xfffffffbfffffffd}) pkey_mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/04/20 00:50:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) 2018/04/20 00:50:10 executing program 7: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000740)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 118.741263] binder_alloc: 9628: binder_alloc_buf, no vma [ 118.747136] binder: 9628:9642 transaction failed 29189/-3, size 0-0 line 2963 2018/04/20 00:50:10 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/04/20 00:50:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0xff7e) 2018/04/20 00:50:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000040)="cf"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000f59fc6)="0fc75fedc4c3c968fb6c0f9cfbb9040100c00f3266b842008ee80f230064672ec015dec4e245bea5d41e6082f9440f20c03506000000440f22c0", 0x3a}], 0x0, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 118.936280] binder: undelivered TRANSACTION_ERROR: 29189 [ 118.942563] binder: release 9628:9629 transaction 5 out, still active [ 118.949220] binder: undelivered TRANSACTION_COMPLETE [ 118.989619] binder: release 9628:9629 transaction 5 in, still active [ 118.996286] binder: send failed reply for transaction 5, target dead 2018/04/20 00:50:11 executing program 6: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r2}) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x8c2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9}) mq_timedsend(r3, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r3, &(0x7f0000000240), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) dup3(r0, r1, 0x0) times(&(0x7f0000000080)) 2018/04/20 00:50:11 executing program 7: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000740)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/04/20 00:50:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x0, 0x0, 0xfffffffbfffffffd}) pkey_mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/04/20 00:50:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000001c0)={0x1, 0x0, [{}]}) 2018/04/20 00:50:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 2018/04/20 00:50:11 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/04/20 00:50:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x480000000890b, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000080)}}) 2018/04/20 00:50:11 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00009f5000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0xa, 0x206, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/20 00:50:11 executing program 3: r0 = socket(0x1e, 0x2000000000000005, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 2018/04/20 00:50:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa}, {0xa, 0x0, 0x200000, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/20 00:50:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x0, 0x0, 0xfffffffbfffffffd}) pkey_mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/04/20 00:50:11 executing program 7: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000740)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 2018/04/20 00:50:11 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/20 00:50:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xbf}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x4, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8f}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/20 00:50:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x9208, &(0x7f0000000080)) 2018/04/20 00:50:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x200, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xd0, 0x108, 0x140, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1=0xe0000001, 0x0, @loopback=0x7f000001, 0x0, @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, [@snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="12c72ebf2945", 0xfffffffffffffffd}}}}]}]}, 0x278) 2018/04/20 00:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000005fec)={0x0, 0x0, 0x0, 0x0, 0xfffffffbfffffffd}) pkey_mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000005fe0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/04/20 00:50:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x83, &(0x7f0000e86ff8)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xf7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/20 00:50:12 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) listen(r0, 0x0) 2018/04/20 00:50:12 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/04/20 00:50:12 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/20 00:50:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x7, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) 2018/04/20 00:50:12 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:12 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="1503b2", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000006c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 2018/04/20 00:50:12 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001000ff20fffeda956fca83b724a6008008000000000000000400000010000400c8050f000098bc593ab6821149a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed", 0x4c}], 0x1}, 0x0) 2018/04/20 00:50:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="84d5aef1603cb020c5b219faa757913ec85ee74a155e1d635566777b78600bc65bf01ce33de9a6bc3a2041890df0926f2cfc2a7d63690f6b55610593773041755f61b034e3a62a770855b2c0481df219efbfa8ffd0c665434a1de026bcfb654d597ef77a7b231aa9efe45c53811c7591d56f69e9c6231e6da993bbd2a6133805be0c18ba114cfe865e693024a56c3331b93c03e25927a504d27acebf7eecd33d7c69359e3ca37dc546c4fc5bc62596a94cdc00f9b973616a9d2ebad2d9b3e60261ae73b8397694e1f0851475b4236fb47989e6bfd1ad926a01523df3f689dc2603a76b5fc5e023d5449d066d424d1001fee5d653c21fdb751e95ff2b", 0xfc}], 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@can, &(0x7f0000000180)=0x80) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000280)=0x3f) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x80, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e23}, 0x0, 0x7, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f00000002c0)=0x84) modify_ldt$write2(0x11, &(0x7f0000000880)={0x9, 0x20000800, 0x2000, 0x2, 0x6, 0xabcf, 0x4, 0x9, 0xfffffffffffffffb, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x1c9}, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0xfffffffffffffff7, 0x800) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000007c0)) clone(0x2000c100, &(0x7f0000000800)="97bb77038add5df9e9d4f9783b82c55fe59e5c0acdbcfc9bcf92ac0e1f1f3c1959c1d25dfabf3849336c7c85be174d7765b47e113632aea54b87e4d3f2c1db09e6aa4040b43d17308fb7e62e808067da2fff3cfd8e4c038c814bbfc6bc49d8ebc8671d8297e2d34dc61f2d194d2dbb8f59b4c853e0714d", &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="ed6c04412e782fe395f084741e3d9fe469aebde09acc8f8d8d84d1f00f5573b09acba487077ebb904cb1f3fed55f59d677ce24bbd2a7506df8e1e0d0fc709cb8c9f4ab2aeeeebc5ef879742c1f7628f1862c88b5b0da89acbf43ef12e4839405b6a3430d296fea06d2f3a8356c57ec991e44ee72") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000380)=0xffffffffffffffda) r5 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x100000000, 0x80000) rt_sigprocmask(0x3d738072cd0f41ac, &(0x7f0000000cc0)={0x7}, &(0x7f0000000d00), 0x8) clone(0x40000000, &(0x7f0000000500)="67cdd9994c47c31d325b069924a7064c157c2ec0b5b5dca2feeb7dabef3b7af0d02d559e293faa759f2b3cb12aea360c2d", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000a00)="29859fdda9a119e54a27f9ec76b4d63a16dc5bbdd38c2fda0e5f4d8f830cd987ec7d3ffc66cf3db8820968fd89a1fba8fe6352a29a27f3b000bcdf238f2c04b358fc831025180e0be313da41de6366c94a1a0f86aaffdf2c039111b55275c054e14819a827fe809225249a01944263a2aec15f64e752e35892b1b8e7ef1e0e9115") ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000b80)={{0x4, 0x8}, 'port0\x00', 0x80, 0x40, 0x10000, 0x6, 0x2, 0x80, 0x8, 0x0, 0x0, 0x3dec00}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000c40)={r3, 0x6}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) clock_settime(0x7, &(0x7f0000000740)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x222081, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000d40)={0x7433, {{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x1, 0x1, [{{0x2, 0x4e20}}]}, 0x110) name_to_handle_at(r5, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000e80)={0x90, 0xe8, "1dcce4cb55cbd0c3c14dafa10e512e076f8bfe8fb7ba88aafcb52022d01b41c728e4a006a62f1e07fcc0f79c0cf7e34f5cf26f61e8fd8832b27d5727b858d91cfed34b5923a7cc4c866e91f4d3b702e058691626b89d939f6f9dce1aae6b336f25c8907ba9612e21081aa5ad6650f519eeafe15ff93cb61555c1d3132201f50e82ab54064057d091"}, &(0x7f0000000f40), 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYPTR]]]) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x100000001, 0x0, 0x8, 0x0, 0x7, 0x401, 0x1f, r3}, 0x20) 2018/04/20 00:50:12 executing program 3: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f00000ec000)='./file0/bus\x00', 0xbc9cc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) r1 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000000)="9d8db50570fd33fad6f9715e563227958c0e25e8a1047bc82a2dcdfc4f", 0x1d}, {&(0x7f00000000c0)="9a736d74030b09025e532939af27537c5ebce1e003f6d181785fb16370e4c672d924d7bbdaac738a5b2df952eefa68db3f7b0940227b8d8ce0e3fe031e3f692e3d9d715e7258ad703e3a227da5d8d8dfbb11e5b113d8bc364e88b25439593ea3b91ed0d35b5cf83eaf8671041b07d26a193d39735d7a5bd8c53ab39c81120da7cabf6780318a3fe41ea9e9d36c763281bad2e341b4321ec1e178c97836d590f3dd882af5a0b0f6f21e9eabb96a45fe447e03b6a843f3be4d51460d17d07082a3252893b197df1cd3f8f2e1a75c989cf6eeace6137ed27442f8a7f583b689d6e0daf501722f118896157a8ee3e4d5a98b7d2d", 0xf2}, {&(0x7f0000000200)="5d12f5b2e0b37a91c17b67b6a3d310a40b5ac1868ede75b3e500db82a2d4fc4763b5b7bc86abb5960c66cb4f30bc7116630bc12dd8da8e49db9f97c1165fe994df37c8cdd1bb0b22ebcc1fcc2455a975eabcfd5c916d88514a5cd10ffffd1269f624e008d336e9a9a0583b21ad681e1e5bff6e4fcbe9dfbc532e81a055c348ca377b31150d372f642a51c1e9d45b777822f7521cb92f5ed2b989c73eb7", 0x9d}, {&(0x7f00000003c0)="9ac88f6d5c2935cf0f5207b71126f3e305e271feca9578fc27a188620eeac34ea5dbdd154a9f33f024", 0x29}], 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 121.035729] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 121.043154] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. [ 121.051725] sit0: Invalid MTU 984520 requested, hw max 65508 2018/04/20 00:50:12 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/20 00:50:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000feffc)=0x58, 0x0) shutdown(r0, 0x2) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x6, {0x2, 0x9, 0x80000000, 0x0, 0x57d58717}, 0x7, 0x7fff}, 0xe) dup2(r0, r2) chroot(&(0x7f0000000000)='./file0\x00') [ 121.087677] IPVS: ftp: loaded support on port[0] = 21 2018/04/20 00:50:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0x10, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x6}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1}, 0x0) [ 121.158164] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/20 00:50:13 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 2018/04/20 00:50:13 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000040)=""/254, &(0x7f0000000140)=""/119, &(0x7f00000001c0)=""/150}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'dummy0\x00', 0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x1, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/20 00:50:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="84d5aef1603cb020c5b219faa757913ec85ee74a155e1d635566777b78600bc65bf01ce33de9a6bc3a2041890df0926f2cfc2a7d63690f6b55610593773041755f61b034e3a62a770855b2c0481df219efbfa8ffd0c665434a1de026bcfb654d597ef77a7b231aa9efe45c53811c7591d56f69e9c6231e6da993bbd2a6133805be0c18ba114cfe865e693024a56c3331b93c03e25927a504d27acebf7eecd33d7c69359e3ca37dc546c4fc5bc62596a94cdc00f9b973616a9d2ebad2d9b3e60261ae73b8397694e1f0851475b4236fb47989e6bfd1ad926a01523df3f689dc2603a76b5fc5e023d5449d066d424d1001fee5d653c21fdb751e95ff2b", 0xfc}], 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@can, &(0x7f0000000180)=0x80) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000280)=0x3f) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x80, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e23}, 0x0, 0x7, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f00000002c0)=0x84) modify_ldt$write2(0x11, &(0x7f0000000880)={0x9, 0x20000800, 0x2000, 0x2, 0x6, 0xabcf, 0x4, 0x9, 0xfffffffffffffffb, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x1c9}, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0xfffffffffffffff7, 0x800) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000007c0)) clone(0x2000c100, &(0x7f0000000800)="97bb77038add5df9e9d4f9783b82c55fe59e5c0acdbcfc9bcf92ac0e1f1f3c1959c1d25dfabf3849336c7c85be174d7765b47e113632aea54b87e4d3f2c1db09e6aa4040b43d17308fb7e62e808067da2fff3cfd8e4c038c814bbfc6bc49d8ebc8671d8297e2d34dc61f2d194d2dbb8f59b4c853e0714d", &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="ed6c04412e782fe395f084741e3d9fe469aebde09acc8f8d8d84d1f00f5573b09acba487077ebb904cb1f3fed55f59d677ce24bbd2a7506df8e1e0d0fc709cb8c9f4ab2aeeeebc5ef879742c1f7628f1862c88b5b0da89acbf43ef12e4839405b6a3430d296fea06d2f3a8356c57ec991e44ee72") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000380)=0xffffffffffffffda) r5 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x100000000, 0x80000) rt_sigprocmask(0x3d738072cd0f41ac, &(0x7f0000000cc0)={0x7}, &(0x7f0000000d00), 0x8) clone(0x40000000, &(0x7f0000000500)="67cdd9994c47c31d325b069924a7064c157c2ec0b5b5dca2feeb7dabef3b7af0d02d559e293faa759f2b3cb12aea360c2d", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000a00)="29859fdda9a119e54a27f9ec76b4d63a16dc5bbdd38c2fda0e5f4d8f830cd987ec7d3ffc66cf3db8820968fd89a1fba8fe6352a29a27f3b000bcdf238f2c04b358fc831025180e0be313da41de6366c94a1a0f86aaffdf2c039111b55275c054e14819a827fe809225249a01944263a2aec15f64e752e35892b1b8e7ef1e0e9115") ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000b80)={{0x4, 0x8}, 'port0\x00', 0x80, 0x40, 0x10000, 0x6, 0x2, 0x80, 0x8, 0x0, 0x0, 0x3dec00}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000c40)={r3, 0x6}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) clock_settime(0x7, &(0x7f0000000740)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x222081, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000d40)={0x7433, {{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x1, 0x1, [{{0x2, 0x4e20}}]}, 0x110) name_to_handle_at(r5, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000e80)={0x90, 0xe8, "1dcce4cb55cbd0c3c14dafa10e512e076f8bfe8fb7ba88aafcb52022d01b41c728e4a006a62f1e07fcc0f79c0cf7e34f5cf26f61e8fd8832b27d5727b858d91cfed34b5923a7cc4c866e91f4d3b702e058691626b89d939f6f9dce1aae6b336f25c8907ba9612e21081aa5ad6650f519eeafe15ff93cb61555c1d3132201f50e82ab54064057d091"}, &(0x7f0000000f40), 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYPTR]]]) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x100000001, 0x0, 0x8, 0x0, 0x7, 0x401, 0x1f, r3}, 0x20) 2018/04/20 00:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000feffc)=0x58, 0x0) shutdown(r0, 0x2) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x6, {0x2, 0x9, 0x80000000, 0x0, 0x57d58717}, 0x7, 0x7fff}, 0xe) dup2(r0, r2) chroot(&(0x7f0000000000)='./file0\x00') 2018/04/20 00:50:13 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 2018/04/20 00:50:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005480)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000005440)={&(0x7f0000004e00)=@setlink={0x28, 0x13, 0xb01, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8, 0x21}]}, 0x28}, 0x1}, 0x0) 2018/04/20 00:50:13 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:13 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) [ 122.290797] netlink: 'syz-executor0': attribute type 33 has an invalid length. [ 122.305701] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 122.332166] IPVS: ftp: loaded support on port[0] = 21 [ 122.334220] netlink: 'syz-executor0': attribute type 33 has an invalid length. 2018/04/20 00:50:13 executing program 7: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/133, 0xfffffffffffffd07, 0x0) read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x2000000003f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x14) 2018/04/20 00:50:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0xfffffffffffffffc]}) 2018/04/20 00:50:13 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedsend(r0, &(0x7f0000a0ffff), 0x0, 0x0, &(0x7f000066cff0)={0x77359400}) mq_timedreceive(r0, &(0x7f000033b000)=""/4096, 0x1000, 0x0, &(0x7f0000f36000)={0x0, 0x989680}) 2018/04/20 00:50:13 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedsend(r0, &(0x7f0000a0ffff), 0x0, 0x0, &(0x7f000066cff0)={0x77359400}) mq_timedreceive(r0, &(0x7f000033b000)=""/4096, 0x1000, 0x0, &(0x7f0000f36000)={0x0, 0x989680}) 2018/04/20 00:50:15 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000001000)={0x14, 0x0, 0x1, 0x25}, 0x14) 2018/04/20 00:50:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="84d5aef1603cb020c5b219faa757913ec85ee74a155e1d635566777b78600bc65bf01ce33de9a6bc3a2041890df0926f2cfc2a7d63690f6b55610593773041755f61b034e3a62a770855b2c0481df219efbfa8ffd0c665434a1de026bcfb654d597ef77a7b231aa9efe45c53811c7591d56f69e9c6231e6da993bbd2a6133805be0c18ba114cfe865e693024a56c3331b93c03e25927a504d27acebf7eecd33d7c69359e3ca37dc546c4fc5bc62596a94cdc00f9b973616a9d2ebad2d9b3e60261ae73b8397694e1f0851475b4236fb47989e6bfd1ad926a01523df3f689dc2603a76b5fc5e023d5449d066d424d1001fee5d653c21fdb751e95ff2b", 0xfc}], 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@can, &(0x7f0000000180)=0x80) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000280)=0x3f) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x80, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e23}, 0x0, 0x7, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f00000002c0)=0x84) modify_ldt$write2(0x11, &(0x7f0000000880)={0x9, 0x20000800, 0x2000, 0x2, 0x6, 0xabcf, 0x4, 0x9, 0xfffffffffffffffb, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x1c9}, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0xfffffffffffffff7, 0x800) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000007c0)) clone(0x2000c100, &(0x7f0000000800)="97bb77038add5df9e9d4f9783b82c55fe59e5c0acdbcfc9bcf92ac0e1f1f3c1959c1d25dfabf3849336c7c85be174d7765b47e113632aea54b87e4d3f2c1db09e6aa4040b43d17308fb7e62e808067da2fff3cfd8e4c038c814bbfc6bc49d8ebc8671d8297e2d34dc61f2d194d2dbb8f59b4c853e0714d", &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="ed6c04412e782fe395f084741e3d9fe469aebde09acc8f8d8d84d1f00f5573b09acba487077ebb904cb1f3fed55f59d677ce24bbd2a7506df8e1e0d0fc709cb8c9f4ab2aeeeebc5ef879742c1f7628f1862c88b5b0da89acbf43ef12e4839405b6a3430d296fea06d2f3a8356c57ec991e44ee72") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000380)=0xffffffffffffffda) r5 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x100000000, 0x80000) rt_sigprocmask(0x3d738072cd0f41ac, &(0x7f0000000cc0)={0x7}, &(0x7f0000000d00), 0x8) clone(0x40000000, &(0x7f0000000500)="67cdd9994c47c31d325b069924a7064c157c2ec0b5b5dca2feeb7dabef3b7af0d02d559e293faa759f2b3cb12aea360c2d", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000a00)="29859fdda9a119e54a27f9ec76b4d63a16dc5bbdd38c2fda0e5f4d8f830cd987ec7d3ffc66cf3db8820968fd89a1fba8fe6352a29a27f3b000bcdf238f2c04b358fc831025180e0be313da41de6366c94a1a0f86aaffdf2c039111b55275c054e14819a827fe809225249a01944263a2aec15f64e752e35892b1b8e7ef1e0e9115") ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000b80)={{0x4, 0x8}, 'port0\x00', 0x80, 0x40, 0x10000, 0x6, 0x2, 0x80, 0x8, 0x0, 0x0, 0x3dec00}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000c40)={r3, 0x6}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) clock_settime(0x7, &(0x7f0000000740)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x222081, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000d40)={0x7433, {{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x1, 0x1, [{{0x2, 0x4e20}}]}, 0x110) name_to_handle_at(r5, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000e80)={0x90, 0xe8, "1dcce4cb55cbd0c3c14dafa10e512e076f8bfe8fb7ba88aafcb52022d01b41c728e4a006a62f1e07fcc0f79c0cf7e34f5cf26f61e8fd8832b27d5727b858d91cfed34b5923a7cc4c866e91f4d3b702e058691626b89d939f6f9dce1aae6b336f25c8907ba9612e21081aa5ad6650f519eeafe15ff93cb61555c1d3132201f50e82ab54064057d091"}, &(0x7f0000000f40), 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYPTR]]]) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x100000001, 0x0, 0x8, 0x0, 0x7, 0x401, 0x1f, r3}, 0x20) 2018/04/20 00:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000feffc)=0x58, 0x0) shutdown(r0, 0x2) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x6, {0x2, 0x9, 0x80000000, 0x0, 0x57d58717}, 0x7, 0x7fff}, 0xe) dup2(r0, r2) chroot(&(0x7f0000000000)='./file0\x00') 2018/04/20 00:50:15 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedsend(r0, &(0x7f0000a0ffff), 0x0, 0x0, &(0x7f000066cff0)={0x77359400}) mq_timedreceive(r0, &(0x7f000033b000)=""/4096, 0x1000, 0x0, &(0x7f0000f36000)={0x0, 0x989680}) 2018/04/20 00:50:15 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 2018/04/20 00:50:15 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:15 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xe4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/20 00:50:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000024000), {[{{@uncond, 0x0, 0x204, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev={0xfe, 0x80}}, 0x0, 0xffd6, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x2a7, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5e) 2018/04/20 00:50:15 executing program 6: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_timedsend(r0, &(0x7f0000a0ffff), 0x0, 0x0, &(0x7f000066cff0)={0x77359400}) mq_timedreceive(r0, &(0x7f000033b000)=""/4096, 0x1000, 0x0, &(0x7f0000f36000)={0x0, 0x989680}) [ 123.848158] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 123.885548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/20 00:50:15 executing program 4: unshare(0x20000000) clone(0x2000000034040000, &(0x7f0000000000), &(0x7f000084effc), &(0x7f0000000140), &(0x7f0000b3bfff)) [ 123.919331] IPVS: ftp: loaded support on port[0] = 21 [ 123.943983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 2018/04/20 00:50:15 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"6966623000329c8e0000ffffff000200", 0x140f}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) 2018/04/20 00:50:15 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x8) 2018/04/20 00:50:15 executing program 6: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x20000000084, 0x8000000006d, &(0x7f0000000000)=""/8, &(0x7f00003e4ffc)=0xf3168e547a052af9) 2018/04/20 00:50:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, 0x0, 0x0, 0x0, "411b3f1c08455047284bea37cf1ab7534db964b7958943c7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) dup3(r0, r1, 0x0) 2018/04/20 00:50:15 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 2018/04/20 00:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000feffc)=0x58, 0x0) shutdown(r0, 0x2) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x6, {0x2, 0x9, 0x80000000, 0x0, 0x57d58717}, 0x7, 0x7fff}, 0xe) dup2(r0, r2) chroot(&(0x7f0000000000)='./file0\x00') [ 124.173678] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/20 00:50:16 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 2018/04/20 00:50:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="84d5aef1603cb020c5b219faa757913ec85ee74a155e1d635566777b78600bc65bf01ce33de9a6bc3a2041890df0926f2cfc2a7d63690f6b55610593773041755f61b034e3a62a770855b2c0481df219efbfa8ffd0c665434a1de026bcfb654d597ef77a7b231aa9efe45c53811c7591d56f69e9c6231e6da993bbd2a6133805be0c18ba114cfe865e693024a56c3331b93c03e25927a504d27acebf7eecd33d7c69359e3ca37dc546c4fc5bc62596a94cdc00f9b973616a9d2ebad2d9b3e60261ae73b8397694e1f0851475b4236fb47989e6bfd1ad926a01523df3f689dc2603a76b5fc5e023d5449d066d424d1001fee5d653c21fdb751e95ff2b", 0xfc}], 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@can, &(0x7f0000000180)=0x80) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000000280)=0x3f) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x80, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e23}, 0x0, 0x7, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e20, @loopback=0x7f000001}}}, &(0x7f00000002c0)=0x84) modify_ldt$write2(0x11, &(0x7f0000000880)={0x9, 0x20000800, 0x2000, 0x2, 0x6, 0xabcf, 0x4, 0x9, 0xfffffffffffffffb, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x1c9}, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0xfffffffffffffff7, 0x800) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000007c0)) clone(0x2000c100, &(0x7f0000000800)="97bb77038add5df9e9d4f9783b82c55fe59e5c0acdbcfc9bcf92ac0e1f1f3c1959c1d25dfabf3849336c7c85be174d7765b47e113632aea54b87e4d3f2c1db09e6aa4040b43d17308fb7e62e808067da2fff3cfd8e4c038c814bbfc6bc49d8ebc8671d8297e2d34dc61f2d194d2dbb8f59b4c853e0714d", &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="ed6c04412e782fe395f084741e3d9fe469aebde09acc8f8d8d84d1f00f5573b09acba487077ebb904cb1f3fed55f59d677ce24bbd2a7506df8e1e0d0fc709cb8c9f4ab2aeeeebc5ef879742c1f7628f1862c88b5b0da89acbf43ef12e4839405b6a3430d296fea06d2f3a8356c57ec991e44ee72") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000380)=0xffffffffffffffda) r5 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x100000000, 0x80000) rt_sigprocmask(0x3d738072cd0f41ac, &(0x7f0000000cc0)={0x7}, &(0x7f0000000d00), 0x8) clone(0x40000000, &(0x7f0000000500)="67cdd9994c47c31d325b069924a7064c157c2ec0b5b5dca2feeb7dabef3b7af0d02d559e293faa759f2b3cb12aea360c2d", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000a00)="29859fdda9a119e54a27f9ec76b4d63a16dc5bbdd38c2fda0e5f4d8f830cd987ec7d3ffc66cf3db8820968fd89a1fba8fe6352a29a27f3b000bcdf238f2c04b358fc831025180e0be313da41de6366c94a1a0f86aaffdf2c039111b55275c054e14819a827fe809225249a01944263a2aec15f64e752e35892b1b8e7ef1e0e9115") ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000b80)={{0x4, 0x8}, 'port0\x00', 0x80, 0x40, 0x10000, 0x6, 0x2, 0x80, 0x8, 0x0, 0x0, 0x3dec00}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000c40)={r3, 0x6}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) clock_settime(0x7, &(0x7f0000000740)={0x77359400}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000340)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x222081, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000d40)={0x7433, {{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x1, 0x1, [{{0x2, 0x4e20}}]}, 0x110) name_to_handle_at(r5, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000e80)={0x90, 0xe8, "1dcce4cb55cbd0c3c14dafa10e512e076f8bfe8fb7ba88aafcb52022d01b41c728e4a006a62f1e07fcc0f79c0cf7e34f5cf26f61e8fd8832b27d5727b858d91cfed34b5923a7cc4c866e91f4d3b702e058691626b89d939f6f9dce1aae6b336f25c8907ba9612e21081aa5ad6650f519eeafe15ff93cb61555c1d3132201f50e82ab54064057d091"}, &(0x7f0000000f40), 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYPTR]]]) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x100000001, 0x0, 0x8, 0x0, 0x7, 0x401, 0x1f, r3}, 0x20) 2018/04/20 00:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="a437950900f896f081f6"], &(0x7f0000000240)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000de9000)=[@text32={0x20, &(0x7f0000f59fc6)="0fc75fedc4c3c968fb6c0f9cfbb9040100c00f3266b842008ee80f230064672ec015dec4e245bea5d41e6082f9440f20c03506000000440f22c0", 0x3a}], 0x1, 0x0, &(0x7f0000000180), 0x1ba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001880)}, 0x0) 2018/04/20 00:50:16 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:16 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r1, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000604ffc)) dup2(r1, r3) 2018/04/20 00:50:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x40000089f2, &(0x7f0000000000)={"626f6e64300000000000000000f800", @ifru_names='ip6gretap0\x00'}) 2018/04/20 00:50:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010aff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5405, 0xffffffffffffff88) 2018/04/20 00:50:16 executing program 7: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:50:16 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x58, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) recvfrom(r1, &(0x7f00000001c0)=""/154, 0x9a, 0x40000140, 0x0, 0x0) 2018/04/20 00:50:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udplite\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000600)) 2018/04/20 00:50:16 executing program 0: r0 = fanotify_init(0x4, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x90, 0x30000, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') [ 124.914901] IPVS: ftp: loaded support on port[0] = 21 [ 124.930811] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/20 00:50:16 executing program 7: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:50:16 executing program 4: r0 = socket$inet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x8}, {0x6, 0x0, 0xfffffffffffffffd}]}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000140)}, 0x0) 2018/04/20 00:50:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x20201) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000440)="0cbe78d7234c288ebe932323c6713464d621eb04386a7bb193f625e9c35905000000b5670f109dfff855b6a4162dd454be1ad17caab509752df1131a3c5f2db15bee24f8b525a988c3b8fd6047047594cf826a404e5d9f0d1708", 0x5a}], 0x1) 2018/04/20 00:50:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe57) 2018/04/20 00:50:16 executing program 6: connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {0xa}, [@NETCONFA_IFINDEX={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/04/20 00:50:17 executing program 7: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:50:17 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000230000/0x600000)=nil, 0x600000}) 2018/04/20 00:50:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000380)={0x20, 0x22, 0x1, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@generic="a42036860f"]}]}, 0x20}, 0x1}, 0x0) 2018/04/20 00:50:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x3f}) fcntl$lock(r0, 0x7, &(0x7f0000003fe0)={0x0, 0x0, 0x0, 0x200}) 2018/04/20 00:50:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x6, 0x4) write(r1, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) 2018/04/20 00:50:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 2018/04/20 00:50:17 executing program 1: r0 = socket(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000ffdff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) writev(r1, &(0x7f0000644ff0)=[{&(0x7f0000001200)="480000001400257f09004b01fcfc8c560a880000f21759ef783be00600000000000000a2bc560300000000000000200028213ee20600000000ef00ffff5bf1ff00c7e5ed58000000", 0x48}], 0x1) 2018/04/20 00:50:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3da) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) mount(&(0x7f0000b44ff8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097bfff)) 2018/04/20 00:50:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, 0x8) sendto$inet(r0, &(0x7f0000000100)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) 2018/04/20 00:50:17 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 2018/04/20 00:50:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2)="446465762f736e642f636f6e74726f6c4323009cb55a60fb8d54423e20546bd33125000000000000fd03e22965bb699aabcb8311b779fbf5497252581e19688501001a7898bd7751951d53b93ab1", 0x4e, [], [0x2]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/20 00:50:17 executing program 7: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getroute={0x14, 0x1a, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/20 00:50:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000145000), 0x53) 2018/04/20 00:50:17 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() r1 = getpid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/43, 0x2b}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001500)=""/100, 0x64}], 0x1, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/20 00:50:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3da) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) mount(&(0x7f0000b44ff8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097bfff)) 2018/04/20 00:50:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x1276, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/20 00:50:17 executing program 5: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='cgroup\x00', 0x0, 0x0) 2018/04/20 00:50:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x100000000000006, 0x1}, 0x14}, 0x1}, 0x0) 2018/04/20 00:50:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gre0\x00'}) bind$packet(r0, &(0x7f0000000880)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x2, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [0x0, 0x1000, 0x0, 0x0, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x130, 0x1b0, 0x200, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x460) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000a40)={@dev={0xfe, 0x80, [], 0xd}, 0x3580000, 0x1, 0x0, 0x5, 0x0, 0x5, 0x5d}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xb4b, 0x20c00) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000940)={r3, 0x2, 0x1, 0xfffffffffffff801, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r4 = socket(0xf, 0x7ff, 0x6f) setsockopt$inet_group_source_req(r4, 0x0, 0xfe0d64ad1c6cb975, &(0x7f0000000680)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e22, @broadcast=0xffffffff}}}, 0x108) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000100)=0x200) r5 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000980)="f7773164c9cefcf096dd15d68f896b1cecdc01b1f47f73d6a0f8b6edd80978e9c132a7a0917a6e0ba15ba5a0339b2564bfc6eebd65e8eaff9217cfba7b35a805", 0x40, 0x44014, &(0x7f00000009c0)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x1c) sendmsg(r5, &(0x7f0000000080)={&(0x7f0000000240)=@nl=@kern={0x10}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f04002d1cb2a4a280930a0600007da843cf19d0f869390009402f002100040000001900050000fc1700000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000a00)=0x8000000) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000007c0)='tls\x00', 0x4) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001640)=@broute={'broute\x00', 0x20, 0x1, 0x1da, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001700], 0x0, &(0x7f0000001980), &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, 0x252) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000800), &(0x7f0000000840)=0x4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='schedstat\x00') setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f00000000c0)={0x2, 0x8, 0x7}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x6, 0xfffffffffffffffd}, 0x4) 2018/04/20 00:50:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000100)="0f09c744240000380000c74424028f000000c7442406000000000f0114240f9a9f00800000670f209a642e3e0f01f7670f080fc7aeb2440000660f388153940f30ad", 0x42}], 0x59, 0x0, &(0x7f00000001c0), 0x100) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/04/20 00:50:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/04/20 00:50:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x1276, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/20 00:50:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3da) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) mount(&(0x7f0000b44ff8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097bfff)) 2018/04/20 00:50:18 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000540)=""/50, 0x32) 2018/04/20 00:50:18 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() r1 = getpid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/43, 0x2b}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001500)=""/100, 0x64}], 0x1, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/20 00:50:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) [ 126.956229] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 2018/04/20 00:50:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) 2018/04/20 00:50:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000eaaff8)='./file0\x00', 0x0) mount(&(0x7f00007d6000)='./file0\x00', &(0x7f00000e8000)='./file0\x00', &(0x7f00000c3000)="0700cc667300", 0x1000, 0x0) timerfd_settime(0xffffffffffffff9c, 0x1, &(0x7f0000000100), &(0x7f0000000140)) acct(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) [ 127.013359] FAT-fs (loop1): Directory bread(block 1) failed [ 127.038301] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 127.054170] FAT-fs (loop1): Directory bread(block 2) failed 2018/04/20 00:50:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3da) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) mount(&(0x7f0000b44ff8)='./file0\x00', &(0x7f0000447000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9022, &(0x7f000097bfff)) 2018/04/20 00:50:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x1276, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/20 00:50:18 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044df9, &(0x7f0000005000)) 2018/04/20 00:50:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) [ 127.092987] FAT-fs (loop1): Directory bread(block 3) failed [ 127.107133] FAT-fs (loop1): Directory bread(block 4) failed [ 127.124609] FAT-fs (loop1): Directory bread(block 5) failed 2018/04/20 00:50:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x80}, {}, 0x0, 0x0, 0x2}) [ 127.164144] FAT-fs (loop1): Directory bread(block 6) failed [ 127.207200] FAT-fs (loop1): Directory bread(block 7) failed [ 127.219078] Process accounting resumed [ 127.228567] FAT-fs (loop1): Directory bread(block 8) failed 2018/04/20 00:50:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x20) [ 127.255767] FAT-fs (loop1): Directory bread(block 9) failed [ 127.271773] FAT-fs (loop1): Directory bread(block 10) failed 2018/04/20 00:50:18 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000200)="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", 0x595}], 0x1}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 2018/04/20 00:50:18 executing program 4: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x47f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/20 00:50:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000007c0)) accept$ax25(r1, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfb56e3a2b4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50bf34a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010a3f5c3601c8886fdfa17663e2ddafbd443a9b79bde2197946eefe3100cd8cc3d20c312e177461c385cd81d1db7fa17798b9aca4e5e276cd5ffd29b2d7e93199b03227462b24eea053d440293d695c46b91c06393477cc20ec63bfdb00eed2aa5c009de7fbfbdb3b8", 0xe8, r2) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000537ffd)="0003", 0x2, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000640)="766966ddffffffffffffff00000000") write$vnet(r4, &(0x7f0000000540)={0x1, {&(0x7f0000000400)=""/121, 0x79, &(0x7f0000000480)=""/183, 0x2, 0x2}}, 0x68) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00008d9ffb)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="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", 0x170, r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="6300000029391d10e54bfc8ae1ce9311122252ca8994658eddfde468361f0500000056f0b1cbabbe98577623ae3ad6157f224fbf8d44b800699e8c0ee210b4a9eb8ef30160b2ae27628c46613139126235c1228d8fdfb5e18d23b73e2237760c87fb0ed7000000000000000000000000000000000080"], &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000680)={0xd3, 0x7, 0x8000, 0x1, 0xc70, 0x0, 0x7, 0xfffffffffffffe00, r6}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f0100000000000000617400", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0xc0185879, 0x20000000) r8 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r6, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x84) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r5, r8}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 2018/04/20 00:50:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x1276, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) [ 127.348854] Process accounting resumed 2018/04/20 00:50:19 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) 2018/04/20 00:50:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000280)=@bind={0x14, 0x0, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}}, 0xff86) write$rdma_cm(r0, &(0x7f0000000040)=@listen={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 2018/04/20 00:50:19 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xc8, 0x108}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x348) 2018/04/20 00:50:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f00000001c0)=@un=@abs={0x1}, 0x80) 2018/04/20 00:50:19 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000200)="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", 0x595}], 0x1}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 2018/04/20 00:50:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x6}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 2018/04/20 00:50:19 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() r1 = getpid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/43, 0x2b}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001500)=""/100, 0x64}], 0x1, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/20 00:50:19 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, 0x0, 0x0) 2018/04/20 00:50:19 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x5f) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="c00000000bb21949d3bef414bce49a7d2ccdfdca631b3872764ef95ec13faa3cc46dcb766f6edb6a8b77596089a53b89e36a6c3ffcfa56e139ce8b4641b52c92c10b1605c056d224f2a45a0afc0c0759d611aedd5ed63e54ff29a366132e52700cad5f0d2c65b148e1ac6cbcc7fd73e4d5c77bd94b1fed0e6fad34f860d810"], &(0x7f0000000440)=0x2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={r2, 0xfff}, 0x8) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) flock(r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000240)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0x19}, @multicast1=0xe0000001}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) process_vm_readv(r3, &(0x7f0000000840)=[{&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000600)=""/153, 0x99}, {&(0x7f00000006c0)=""/130, 0x82}, {&(0x7f0000000780)=""/154, 0x9a}], 0x5, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/20, 0x14}], 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x80, @time, 0x80000000, {0xfff}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/20 00:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4003e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/20 00:50:20 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100000005) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = dup(r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000aff0)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000afd0)={0x19, 0x0, &(0x7f0000009f84)=ANY=[@ANYBLOB="11634840000000000000004000000000000000000000000007"], 0x0, 0x0, &(0x7f0000003fb3)}) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) accept$alg(r4, 0x0, 0x0) io_setup(0x3f, &(0x7f00000001c0)) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000c80)={0x27}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000300)='bic\x00', 0x4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000cc0)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x10}}, 0x9}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x6}, 0x5, [0xeaf, 0xffff, 0x0, 0x800, 0x7, 0x0, 0x0, 0xb236]}, 0x5c) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x1, @random="8a2cde8fb84b", 'yam0\x00'}}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/cuse\x00', 0x101, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x121000, 0x0) write$cgroup_int(r8, &(0x7f00000001c0)={[0x35, 0x34, 0x3b, 0x0, 0x30, 0x3d, 0x2f]}, 0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$fiemap(r9, 0x40086610, &(0x7f0000000080)=ANY=[@ANYRES64=r9]) r10 = openat$cgroup_int(r6, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r7, 0x21, 0x2, &(0x7f0000000200)=""/35, &(0x7f0000000240)=0x23) dup3(r10, r6, 0x0) write$cgroup_int(r10, &(0x7f0000000280)=ANY=[@ANYBLOB='9:4\r'], 0x4) 2018/04/20 00:50:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fecfd4)={0xa, 0x4, 0x3, 0x100000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r0, &(0x7f0000eed000), &(0x7f0000b88000)}, 0x20) 2018/04/20 00:50:20 executing program 7: socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x9) r0 = socket$unix(0x1, 0x0, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f000019ffe9)={0x10c1, @tick, 0x0, {}, 0xbe}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/20 00:50:20 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000200)="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", 0x595}], 0x1}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 2018/04/20 00:50:20 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) 2018/04/20 00:50:20 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, 0x0, 0x0) 2018/04/20 00:50:20 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() r1 = getpid() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/43, 0x2b}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001500)=""/100, 0x64}], 0x1, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 2018/04/20 00:50:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000280), 0x6eb) 2018/04/20 00:50:20 executing program 6: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000200)="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", 0x595}], 0x1}, 0x8000) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 2018/04/20 00:50:20 executing program 1: r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 2018/04/20 00:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4003e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/20 00:50:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x4e20, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/20 00:50:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x3, 0xfffffffb) 2018/04/20 00:50:20 executing program 6: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x2000000}, 0xc) 2018/04/20 00:50:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4003e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 130.092007] binder: undelivered transaction 8, process died. [ 130.111537] binder: BINDER_SET_CONTEXT_MGR already set [ 130.117206] binder: 10204:10252 ioctl 40046207 0 returned -16 [ 130.125981] binder_alloc: 10204: binder_alloc_buf, no vma [ 130.131645] binder: 10204:10205 transaction failed 29189/-3, size 0-0 line 2963 [ 130.157337] binder: undelivered TRANSACTION_ERROR: 29189 [ 130.163710] binder: undelivered TRANSACTION_COMPLETE 2018/04/20 00:50:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000f0ffcfffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100faffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/20 00:50:21 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2201, &(0x7f0000000040)="7ea854ee") 2018/04/20 00:50:21 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/20 00:50:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4003e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/20 00:50:21 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, 0x0, 0x0) 2018/04/20 00:50:21 executing program 0: clock_gettime(0x7, &(0x7f0000000140)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) 2018/04/20 00:50:21 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82002, 0x0) ioctl(r0, 0x5101, &(0x7f0000a36ffe)) 2018/04/20 00:50:21 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='HX', 0x2, 0x400}, {&(0x7f0000010b00), 0x0, 0xbfc00}], 0x0, &(0x7f0000010d00)) 1970/01/01 00:02:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x9, 0x4) 1970/01/01 00:02:10 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') prctl$seccomp(0x16, 0x1, &(0x7f0000000b40)) pkey_alloc(0x0, 0x0) sendfile(r0, r0, 0x0, 0x40) 1970/01/01 00:02:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000006ff6)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) [ 130.387849] hfsplus: invalid secondary volume header [ 130.393066] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000f0ffcfffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100faffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 1970/01/01 00:02:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000080)={0x10}, 0x16, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1d, 0x301}, 0x5c}, 0x1}, 0x0) 1970/01/01 00:02:10 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000000c0)={[{@nobarrier='nobarrier', 0x2c}]}) [ 130.497758] hfsplus: invalid secondary volume header [ 130.502987] hfsplus: unable to find HFS+ superblock [ 130.531527] audit: type=1326 audit(130.161:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10294 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455379 code=0x0 1970/01/01 00:02:10 executing program 4: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) [ 130.601225] f2fs_msg: 20 callbacks suppressed [ 130.601238] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.612942] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.717622] attempt to access beyond end of device [ 130.722711] loop0: rw=12288, want=8200, limit=20 [ 130.738574] F2FS-fs (loop0): invalid crc value [ 130.758862] attempt to access beyond end of device [ 130.763938] loop0: rw=12288, want=12296, limit=20 [ 130.769550] F2FS-fs (loop0): invalid crc value [ 130.774250] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 130.779718] IPVS: ftp: loaded support on port[0] = 21 [ 130.781589] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.792946] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.801155] attempt to access beyond end of device [ 130.806208] loop0: rw=12288, want=8200, limit=20 [ 130.811548] F2FS-fs (loop0): invalid crc value [ 130.816348] attempt to access beyond end of device [ 130.821389] loop0: rw=12288, want=12296, limit=20 [ 130.826735] F2FS-fs (loop0): invalid crc value [ 130.831427] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 130.852314] IPVS: ftp: loaded support on port[0] = 21 [ 130.857432] attempt to access beyond end of device [ 130.862537] loop0: rw=12288, want=8200, limit=20 [ 130.871983] attempt to access beyond end of device [ 130.877070] loop0: rw=12288, want=12296, limit=20 [ 130.883690] attempt to access beyond end of device [ 130.888844] loop0: rw=12288, want=8200, limit=20 [ 130.903110] attempt to access beyond end of device [ 130.908195] loop0: rw=12288, want=12296, limit=20 1970/01/01 00:02:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000080)={0x10}, 0x16, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1d, 0x301}, 0x5c}, 0x1}, 0x0) 1970/01/01 00:02:11 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='HX', 0x2, 0x400}, {&(0x7f0000010b00), 0x0, 0xbfc00}], 0x0, &(0x7f0000010d00)) 1970/01/01 00:02:11 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 1970/01/01 00:02:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000f0ffcfffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100faffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) 1970/01/01 00:02:11 executing program 0: r0 = socket$inet6(0xa, 0x2100000200000003, 0x400000006) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 1970/01/01 00:02:11 executing program 4: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:11 executing program 6: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:11 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/24, 0x18, 0x0, 0x0, 0x0) [ 131.411367] audit: type=1326 audit(131.042:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10294 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455379 code=0x0 [ 131.485900] hfsplus: invalid secondary volume header [ 131.491130] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000080)={0x10}, 0x16, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1d, 0x301}, 0x5c}, 0x1}, 0x0) 1970/01/01 00:02:11 executing program 0: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000f0ffcfffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100faffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}, 0x1}, 0x0) [ 131.568690] IPVS: ftp: loaded support on port[0] = 21 [ 131.581264] IPVS: ftp: loaded support on port[0] = 21 1970/01/01 00:02:11 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='HX', 0x2, 0x400}, {&(0x7f0000010b00), 0x0, 0xbfc00}], 0x0, &(0x7f0000010d00)) 1970/01/01 00:02:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000080)={0x10}, 0x16, &(0x7f0000014000)={&(0x7f0000000040)={0x14, 0x1d, 0x301}, 0x5c}, 0x1}, 0x0) [ 131.729879] IPVS: ftp: loaded support on port[0] = 21 [ 131.742501] hfsplus: invalid secondary volume header [ 131.747845] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:11 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 1970/01/01 00:02:11 executing program 5: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:11 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='HX', 0x2, 0x400}, {&(0x7f0000010b00), 0x0, 0xbfc00}], 0x0, &(0x7f0000010d00)) 1970/01/01 00:02:11 executing program 7: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) [ 131.908097] hfsplus: invalid secondary volume header [ 131.913357] hfsplus: unable to find HFS+ superblock [ 131.931922] IPVS: ftp: loaded support on port[0] = 21 1970/01/01 00:02:11 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'gre0\x00'}) [ 132.017777] IPVS: ftp: loaded support on port[0] = 21 1970/01/01 00:02:12 executing program 6: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 4: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001269, &(0x7f0000000000)) 1970/01/01 00:02:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x374) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) listen(r0, 0x0) listen(r2, 0x0) 1970/01/01 00:02:12 executing program 0: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 7: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 5: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 1970/01/01 00:02:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) 1970/01/01 00:02:12 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') pread64(r0, &(0x7f0000000000), 0x0, 0x0) [ 132.606988] IPVS: ftp: loaded support on port[0] = 21 [ 132.614524] IPVS: ftp: loaded support on port[0] = 21 [ 132.616641] IPVS: ftp: loaded support on port[0] = 21 [ 132.644788] IPVS: ftp: loaded support on port[0] = 21 [ 132.650992] IPVS: ftp: loaded support on port[0] = 21 1970/01/01 00:02:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 1970/01/01 00:02:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x7fffffffefff) 1970/01/01 00:02:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 1970/01/01 00:02:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}, 0x1}, 0x0) 1970/01/01 00:02:12 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000001000), 0x400000000fee) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000240), 0x8) 1970/01/01 00:02:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x339, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 1970/01/01 00:02:12 executing program 4: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 5: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 0: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 7: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 6: r0 = getpid() prctl$setptracer(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/166) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(twofish-generic)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) unshare(0x60000000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000001100)="a1", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) uname(&(0x7f00000000c0)) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000011cf18)={{{@in6=@loopback={0x0, 0x1}, @in6}}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_RES_CTX(r4, 0x401c5820, &(0x7f0000000080)={0x2b8, &(0x7f0000000040)}) 1970/01/01 00:02:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1}, @fd={0x66642a85}], &(0x7f0000000140)=[0x28]}}], 0xb, 0x0, &(0x7f0000000280)="0e41e97e00000000000000"}) r1 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r2 = socket(0x0, 0x0, 0xc) write(r2, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r5, r6, r7) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x1c4, 0x0, &(0x7f0000011f9d)}) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x23, 0x102000004) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000380)=0x8) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 1970/01/01 00:02:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) [ 133.284159] IPVS: ftp: loaded support on port[0] = 21 [ 133.289372] IPVS: ftp: loaded support on port[0] = 21 [ 133.300117] IPVS: ftp: loaded support on port[0] = 21 [ 133.312123] IPVS: ftp: loaded support on port[0] = 21 [ 133.322555] IPVS: ftp: loaded support on port[0] = 21 1970/01/01 00:02:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) [ 133.362987] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 133.386584] binder: 10493:10496 got transaction with fd, -1, but target does not allow fds [ 133.402865] binder: 10493:10496 transaction failed 29201/-1, size 64-8 line 3068 [ 133.428863] netlink: 'syz-executor3': attribute type 21 has an invalid length. 1970/01/01 00:02:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x800000020000000, &(0x7f0000000080)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) sendto$inet(r0, &(0x7f0000000180)="ae", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfffa, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 1970/01/01 00:02:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) [ 133.565963] binder: BINDER_SET_CONTEXT_MGR already set [ 133.571667] binder: 10493:10496 ioctl 40046207 0 returned -16 [ 133.578870] binder_alloc: 10493: binder_alloc_buf, no vma [ 133.584630] binder: 10493:10496 transaction failed 29189/-3, size 2199023255581-682899800065 line 2963 1970/01/01 00:02:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) [ 133.613609] binder: BINDER_SET_CONTEXT_MGR already set [ 133.620720] binder: 10493:10496 ioctl 40046207 0 returned -16 [ 133.654475] binder_alloc: 10493: binder_alloc_buf, no vma 1970/01/01 00:02:13 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) ftruncate(r0, 0xffff) sendfile(r0, r0, &(0x7f0000000000), 0x6) write(r0, &(0x7f0000002000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={{0x0, 0x7530}}, 0x0) 1970/01/01 00:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x627, &(0x7f0000000100)}) [ 133.660138] binder: 10493:10496 transaction failed 29189/-3, size 64-8 line 2963 [ 133.736238] binder: BINDER_SET_CONTEXT_MGR already set 1970/01/01 00:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x627, &(0x7f0000000100)}) [ 133.783679] binder: 10493:10517 ioctl 40046207 0 returned -16 [ 133.820939] binder_alloc: 10493: binder_alloc_buf, no vma [ 133.826675] binder: 10493:10513 transaction failed 29189/-3, size 2199023255581-682899800065 line 2963 [ 133.980293] binder: undelivered TRANSACTION_ERROR: 29189 [ 134.009414] binder: undelivered TRANSACTION_ERROR: 29201 1970/01/01 00:02:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xe2) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000004000), &(0x7f0000000000)=0x4) 1970/01/01 00:02:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d36fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000be7000)="e5", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000d64000), 0x0, &(0x7f000086e000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000834000)={&(0x7f000072a000)=@ax25, 0x80, &(0x7f0000152f70)=[{&(0x7f0000f5dfed)=""/1, 0x1}], 0x1, &(0x7f0000000080)}, 0x0) 1970/01/01 00:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x627, &(0x7f0000000100)}) 1970/01/01 00:02:13 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)) 1970/01/01 00:02:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1}, @fd={0x66642a85}], &(0x7f0000000140)=[0x28]}}], 0xb, 0x0, &(0x7f0000000280)="0e41e97e00000000000000"}) r1 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r2 = socket(0x0, 0x0, 0xc) write(r2, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r5, r6, r7) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x1c4, 0x0, &(0x7f0000011f9d)}) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x23, 0x102000004) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000380)=0x8) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 1970/01/01 00:02:13 executing program 7: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 1970/01/01 00:02:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 1970/01/01 00:02:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c7fdc)="24000000210025f0071c0165ff0ffc0e020000000010000002e1000c08000b0000000000", 0x24) 1970/01/01 00:02:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xe2) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000004000), &(0x7f0000000000)=0x4) [ 134.163608] binder: 10551:10552 got transaction with fd, -1, but target does not allow fds [ 134.184061] capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure 1970/01/01 00:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x401c5820, &(0x7f0000000080)={0x627, &(0x7f0000000100)}) 1970/01/01 00:02:13 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, 0x0, 0x0) 1970/01/01 00:02:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$user(&(0x7f0000c24ffb)='user\x00', &(0x7f00003ebffb)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r1) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f00008fa000)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='u', 0x1, r1) r3 = add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000540)="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", 0x179, r1) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r2, r3, r4}, &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 1970/01/01 00:02:13 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffa3}, 0x1}, 0x0) close(r1) recvmsg(r0, &(0x7f00002ed000)={&(0x7f0000559fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000686fa0)=[{&(0x7f0000ae3000)=""/22, 0xffffff08}], 0x1, &(0x7f0000f1b000)=""/4096, 0xffffffffffffff73}, 0x0) [ 134.219173] binder: 10551:10552 transaction failed 29201/-1, size 64-8 line 3068 1970/01/01 00:02:13 executing program 4: prctl$intptr(0x22, 0x80a) 1970/01/01 00:02:13 executing program 6: syz_mount_image$vfat(&(0x7f00000019c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000000c0)='./file0/|ile1\x00', 0x0) 1970/01/01 00:02:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0xfffffffd) 1970/01/01 00:02:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xe2) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000004000), &(0x7f0000000000)=0x4) 1970/01/01 00:02:14 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, 0x0, 0x0) [ 134.381707] binder: BINDER_SET_CONTEXT_MGR already set [ 134.398595] binder: 10551:10552 ioctl 40046207 0 returned -16 [ 134.434324] binder_alloc: 10551: binder_alloc_buf, no vma [ 134.440167] binder: 10551:10552 transaction failed 29189/-3, size 2199023255581-682899800065 line 2963 [ 134.611611] binder: undelivered TRANSACTION_ERROR: 29201 1970/01/01 00:02:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000100)) r1 = eventfd(0x80000002) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 1970/01/01 00:02:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcbff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:02:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0200eeffffff01000000ff070000b177e0160000000000000000000000cb12cd9a991891c40000000000000000000000000000000000000000000000d07d6150", 0x40, 0x1c0}]) 1970/01/01 00:02:23 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, 0x0, 0x0) 1970/01/01 00:02:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xe2) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000004000), &(0x7f0000000000)=0x4) 1970/01/01 00:02:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1}, @fd={0x66642a85}], &(0x7f0000000140)=[0x28]}}], 0xb, 0x0, &(0x7f0000000280)="0e41e97e00000000000000"}) r1 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r2 = socket(0x0, 0x0, 0xc) write(r2, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r5, r6, r7) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x1c4, 0x0, &(0x7f0000011f9d)}) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x23, 0x102000004) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000380)=0x8) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 1970/01/01 00:02:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0xfffffffd) 1970/01/01 00:02:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000001300)=""/209, 0xd1}, 0x2f6e7a499057a8e3) 1970/01/01 00:02:23 executing program 7: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x10) listen(r0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, 0x0, 0x0) 1970/01/01 00:02:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000001300)=""/209, 0xd1}, 0x2f6e7a499057a8e3) [ 143.794350] binder: 10620:10622 got transaction with fd, -1, but target does not allow fds [ 143.808013] loop0: [ICS] 1970/01/01 00:02:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}) r2 = fcntl$dupfd(r1, 0x0, r1) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 1970/01/01 00:02:23 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x18, r1, 0x0, 0x2) 1970/01/01 00:02:23 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x80000002) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/176, 0xb0}], 0x1) [ 143.858748] binder: 10620:10622 transaction failed 29201/-1, size 64-8 line 3068 [ 143.875188] loop0: [ICS] 1970/01/01 00:02:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0200eeffffff01000000ff070000b177e0160000000000000000000000cb12cd9a991891c40000000000000000000000000000000000000000000000d07d6150", 0x40, 0x1c0}]) 1970/01/01 00:02:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500008000000000"], &(0x7f0000000000)='syzkaller\x00', 0x101, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) write(r2, &(0x7f0000000340)="54b6ef83549fd5af817ef2334d6d5f475be70f3d416c3b4320169c0b537f3e709808bf0aa220af441828c98ec28c8ed605b785b8f4939f20695f7cd6ec9fe5e38ac2f1780c7da80ce4784abb1879a42635f11665efdc92ffc82c0c071fc5d379ef2b9e5228000000000000002032bb6fc11dda7e91c86bb149c0dc538883b7239febbba86a5653625661943987aae2831ae4ae13252e25d91b549f7dcd08aec33b226fd415edc2c9815473eaf9530a73b7b9eb18396f1d26cc68d79150d89be677e6d893a7cec00ead0d0f2d3cee6e0247025e8d567c45e2cc5585acf92e0b7d0347027bf71220a3d5ecef79b0cf5d0d067b4a312a54840a02c2b85cd9bc786a377438cedb5987d242c768182b5adf4653ffca4646618a29de63db7ef746d9198636c377e65a559ae901ff94883eef061f590ed84b30d8ddf2bd1a8d9be39ea286bed2087e879adca1ab9e6a2855d616fe5b673dfe4ecb4b675d2e0f1cee075f75b58ca540391b12aaa6c41223b0bd019d85ae4d9cf83acfdbbbcf01f8ef052c450b8a", 0x183) readv(r2, &(0x7f0000c43f70)=[{&(0x7f0000ea5000)=""/4096, 0x11ed}], 0x1) 1970/01/01 00:02:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000001300)=""/209, 0xd1}, 0x2f6e7a499057a8e3) [ 144.014300] binder: BINDER_SET_CONTEXT_MGR already set [ 144.028865] binder: 10620:10622 ioctl 40046207 0 returned -16 [ 144.057471] binder_alloc: 10620: binder_alloc_buf, no vma [ 144.063234] binder: 10620:10622 transaction failed 29189/-3, size 2199023255581-682899800065 line 2963 [ 144.098534] loop0: [ICS] [ 144.208103] binder: undelivered TRANSACTION_ERROR: 29201 1970/01/01 00:02:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="6e829354f1d75b3e73816e135e8d0dde", 0x10}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 1970/01/01 00:02:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-aes-aesni,tgr128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 1970/01/01 00:02:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0200eeffffff01000000ff070000b177e0160000000000000000000000cb12cd9a991891c40000000000000000000000000000000000000000000000d07d6150", 0x40, 0x1c0}]) 1970/01/01 00:02:32 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000100)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000001300)=""/209, 0xd1}, 0x2f6e7a499057a8e3) 1970/01/01 00:02:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1}, @fd={0x66642a85}], &(0x7f0000000140)=[0x28]}}], 0xb, 0x0, &(0x7f0000000280)="0e41e97e00000000000000"}) r1 = syz_open_dev$loop(&(0x7f0000308000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0xc0481273, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d00000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a540dc1c149b7b81579f6a41c51f7d51933223e82ab867dac761faf"}) r2 = socket(0x0, 0x0, 0xc) write(r2, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000003c0)=0x200, 0x4) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x4) getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r5, r6, r7) r8 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r8, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x1c4, 0x0, &(0x7f0000011f9d)}) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x23, 0x102000004) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000380)=0x8) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000100)=0x68) 1970/01/01 00:02:32 executing program 7: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 1970/01/01 00:02:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0xfffffffd) 1970/01/01 00:02:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}) r2 = fcntl$dupfd(r1, 0x0, r1) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 1970/01/01 00:02:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000000002, 0xa0}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) syz_emit_ethernet(0x17b, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 1970/01/01 00:02:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7461736b00ea2bda6a2d8d3bee34013a2df8e6d00c") ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 1970/01/01 00:02:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0200eeffffff01000000ff070000b177e0160000000000000000000000cb12cd9a991891c40000000000000000000000000000000000000000000000d07d6150", 0x40, 0x1c0}]) [ 152.550400] binder: 10685:10688 got transaction with fd, -1, but target does not allow fds [ 152.574468] loop0: [ICS] [ 152.586442] binder: 10685:10688 transaction failed 29201/-1, size 64-8 line 3068 1970/01/01 00:02:32 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000380)={@void, @hdr={0x0, 0x0, 0xffffca88, 0x0, 0x6}, @mpls={[], @generic="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"}}, 0xfce) 1970/01/01 00:02:32 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="58465342000010000000000000001000000000000000000000000000000000009f9899ffcba14ee6ad5208206709ed75000000000000000400000000f9ff34e000000000000035e10000ffffffff35e2000000010000100000000001000000000000038f39a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000900)={'nouuid,'}) 1970/01/01 00:02:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x4, 0x5e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x0, &(0x7f0000000100), &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00', 'ip_vti0\x00', 'bcsf0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @random="4fdb7969a952", [], 0xf0, 0x128, 0x160, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}, @quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@random="c91c83af90c4"}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="7524d15ad3e3"}}}}, {{{0x15, 0x0, 0x0, 'nr0\x00', 'bcsh0\x00', 'syzkaller0\x00', 'bcsh0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xd0, 0x148, 0x178, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @rand_addr, 0x0, @multicast2=0xe0000002, 0x0, @random="f4721b39f5d1", [], @link_local={0x1, 0x80, 0xc2}}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0xb, 0x0, 0x0, 'vcan0\x00', 'ip6_vti0\x00', 'bond0\x00', 'vcan0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="cea746c5fd4f", [], 0xb0, 0xe0, 0x110, [@devgroup={'devgroup\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x9, 0x0, 0x0, 'ip6_vti0\x00', 'dummy0\x00', 'syzkaller0\x00', 'ip6_vti0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x108, 0x138, 0x168, [@helper={'helper\x00', 0x28, {{0x0, 'sip-20000\x00'}}}, @ip={'ip\x00', 0x20, {{@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x658) [ 152.673620] binder: BINDER_SET_CONTEXT_MGR already set [ 152.679399] loop0: [ICS] [ 152.688988] binder: 10685:10688 ioctl 40046207 0 returned -16 [ 152.712872] binder_alloc: 10685: binder_alloc_buf, no vma 1970/01/01 00:02:32 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r1, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)={0x20000001}) [ 152.718490] binder: 10685:10688 transaction failed 29189/-3, size 2199023255581-682899800065 line 2963 [ 152.771849] binder: undelivered TRANSACTION_ERROR: 29201 [ 152.797665] XFS (loop5): Mounting V4 Filesystem [ 152.814665] XFS (loop5): Log sector size too small (0x0 < 0x9) [ 152.820761] XFS (loop5): log mount failed [ 152.857175] XFS (loop5): Mounting V4 Filesystem [ 152.862117] XFS (loop5): Log sector size too small (0x0 < 0x9) [ 152.868155] XFS (loop5): log mount failed 1970/01/01 00:02:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff10fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 1970/01/01 00:02:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="400000000002000019000000dc0100002c000000010000000000000000000000002000000020000040000000000000003d5cbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000001700)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}, 0x2c}]}) 1970/01/01 00:02:40 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r1, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)={0x20000001}) 1970/01/01 00:02:40 executing program 7: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000440)={'nouuid,', {[{@ikeep='ikeep', 0x2c}]}}) 1970/01/01 00:02:40 executing program 6: timer_create(0xffbffffffffffff5, &(0x7f0000000000)={0x0, 0x4000000000020, 0x0, @thr={&(0x7f0000000080), &(0x7f00000000c0)}}, &(0x7f00007d6ffc)) 1970/01/01 00:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 1970/01/01 00:02:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0xfffffffd) 1970/01/01 00:02:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}) r2 = fcntl$dupfd(r1, 0x0, r1) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 1970/01/01 00:02:40 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xbb, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x8000) close(r0) 1970/01/01 00:02:41 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000804, &(0x7f0000e1e000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) [ 161.315507] EXT4-fs (loop1): quotafile must be on filesystem root [ 161.353648] EXT4-fs (loop1): quotafile must be on filesystem root 1970/01/01 00:02:41 executing program 5: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x40) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0xfffffffffffffff8, 0x0, 0x5, 0x6, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) write$sndseq(r2, &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffff8}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f00004b1000)='/dev/ion\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r6, &(0x7f00000000c0)={0x1f}, 0xe) r7 = socket$rds(0x15, 0x5, 0x0) listen(r6, 0x0) listen(r6, 0x800) dup3(r7, r6, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000003c0)="cae553c72c3585b87333845f18059d11", 0x10) close(r4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000003000), 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="78da005b00000009ff884d9ebce24e5d"], 0x10}, 0x0) ioctl(r5, 0xc0184900, &(0x7f0000002000)) bind$nfc_llcp(r0, &(0x7f0000000480)={0x27, 0x1, 0x2, 0x1, 0xfffffffffffffffe, 0x9, "c60155eda6c04623511f203bae3033ee4aae3951cafeab6e114d892cafb70d3bb8540e4841f0d3abfb909fb1700ca7c6caf175d832f97ce5642d8a9a4b0e7f", 0x38}, 0x60) mmap$binder(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) clone(0x0, &(0x7f0000290000), &(0x7f0000186ffc), &(0x7f0000b8e000), &(0x7f0000a5e000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r8, 0x5}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='gre0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) signalfd4(r1, &(0x7f0000000180)={0x40}, 0x8, 0x80800) 1970/01/01 00:02:41 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r1, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)={0x20000001}) 1970/01/01 00:02:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) [ 161.401915] XFS (loop7): Invalid superblock magic number 1970/01/01 00:02:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001", 0x33, 0x10000}], 0x0, &(0x7f0000016000)) 1970/01/01 00:02:41 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r1, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)={0x20000001}) [ 161.530222] XFS (loop7): Invalid superblock magic number [ 162.168440] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 1970/01/01 00:02:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 1970/01/01 00:02:49 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000540)={0x10c3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000900)=""/220, &(0x7f0000000a00)=0xdc) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 1970/01/01 00:02:49 executing program 7: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000440)={'nouuid,', {[{@ikeep='ikeep', 0x2c}]}}) 1970/01/01 00:02:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000240)) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{0x80}, 'port0\x00'}) 1970/01/01 00:02:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xffffffffffffff78, 0x1000022, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 1970/01/01 00:02:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01}) r2 = fcntl$dupfd(r1, 0x0, r1) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 1970/01/01 00:02:49 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000bef000)={0x0, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f0000849000)='syzkaller\x00', 0x0, 0xb7, &(0x7f000079d000)=""/183}, 0x48) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mbind(&(0x7f0000b75000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x2, 0x4) 1970/01/01 00:02:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 1970/01/01 00:02:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 1970/01/01 00:02:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) 1970/01/01 00:02:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 1970/01/01 00:02:49 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000aeeff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000e6ffc)=0x2000000000007, 0x9c88be9f5a8c7c99) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x20, 0x4) write(r0, &(0x7f0000bdf000), 0x0) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x2, 0x2) readv(r1, &(0x7f0000000080), 0x22f) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x93, &(0x7f00000005c0)=""/147}, 0x48) close(r2) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0xc) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000140)=[0x1, 0x101, 0xfff, 0x814e, 0x2], &(0x7f0000000180)=[0x5, 0x80000000, 0x3ff], 0x10, 0x7, 0x7fff, &(0x7f00000001c0)=[0xffff, 0x4, 0x4, 0xffffffffffffffff, 0x5, 0x10000, 0x0], &(0x7f0000000200)=[0x1, 0x2, 0x5bc, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffa, 0x4]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r2, 0x1, 0x1, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101082, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xfffffffffffffffa, @mcast1={0xff, 0x1, [], 0x1}, 0x1}}, 0x5, 0x9ed}, &(0x7f0000000300)=0x90) socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000440)={r3, 0x10000, 0x800, 0x4, 0xe8, 0x6}, &(0x7f0000000540)=0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) getsockname$netlink(r4, &(0x7f0000000100), &(0x7f0000000240)=0xc) io_setup(0xcb, &(0x7f0000000680)) 1970/01/01 00:02:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) [ 170.125735] XFS (loop7): Invalid superblock magic number 1970/01/01 00:02:49 executing program 7: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000440)={'nouuid,', {[{@ikeep='ikeep', 0x2c}]}}) 1970/01/01 00:02:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 1970/01/01 00:02:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8080000000, 0x6, 0x40, 0x5, 0x2f6f, 0x4}}, 0x8) fallocate(r0, 0x0, 0xffff, 0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000000005, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000002040)=@can={0x1d}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002080)='h', 0x1}], 0x1, &(0x7f00000036c0)}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r4, 0x0) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x9, 0x80000001, 0x3, 0x0, @time={r5, r6+30000000}, {0x1}, {0xffbd, 0x4}, @quote={{0x9, 0x3}, 0x4, &(0x7f00000000c0)={0x100, 0x7, 0x7, 0x2, @tick=0x6, {0x100, 0xdb99}, {0x2}, @raw8={"8d54b71b0bf1f1bb419de28f"}}}}, {0xc000000, 0xdbc, 0x2, 0x8, @time={0x0, 0x989680}, {0x3ff, 0x6}, {0x3f, 0x2}, @ext={0x3d, &(0x7f0000000140)="f1cc996b1267dd69b6728fec56e42e7de29ba6f2f46039433819a1ec649472861b8995be92a13d8d87560375a992bd13085833b70dec3006355b27d99f"}}], 0x60) remap_file_pages(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x3, @empty, 'irlan0\x00'}}) 1970/01/01 00:02:49 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000180)) [ 170.273356] XFS (loop7): Invalid superblock magic number [ 171.111460] mmap: syz-executor1 (10961) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 1970/01/01 00:02:51 executing program 7: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000440)={'nouuid,', {[{@ikeep='ikeep', 0x2c}]}}) 1970/01/01 00:02:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r1}, 0x10) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x1d}, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4c2958400ad306b1d1e1af3426e0899bf5e6c5d8eb5a6cca2337bdca7ff3075c9508fa9e62d0ab52fd7b760b72311eb23b03aee7edb420e123afb21312873e5d"}, 0x10}, 0x1}, 0x0) 1970/01/01 00:02:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x300) 1970/01/01 00:02:51 executing program 0: set_mempolicy(0x4003, &(0x7f0000000080)=0x4, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000fc9000)={0x2000000001, 0x9, 0x800000209e1f, 0x8000000001}, 0x2c) 1970/01/01 00:02:51 executing program 6: socket$inet_smc(0x2b, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fanotify_init(0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 1970/01/01 00:02:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000a98000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffc}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 1970/01/01 00:02:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8080000000, 0x6, 0x40, 0x5, 0x2f6f, 0x4}}, 0x8) fallocate(r0, 0x0, 0xffff, 0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000000005, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000002040)=@can={0x1d}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002080)='h', 0x1}], 0x1, &(0x7f00000036c0)}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r4, 0x0) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x9, 0x80000001, 0x3, 0x0, @time={r5, r6+30000000}, {0x1}, {0xffbd, 0x4}, @quote={{0x9, 0x3}, 0x4, &(0x7f00000000c0)={0x100, 0x7, 0x7, 0x2, @tick=0x6, {0x100, 0xdb99}, {0x2}, @raw8={"8d54b71b0bf1f1bb419de28f"}}}}, {0xc000000, 0xdbc, 0x2, 0x8, @time={0x0, 0x989680}, {0x3ff, 0x6}, {0x3f, 0x2}, @ext={0x3d, &(0x7f0000000140)="f1cc996b1267dd69b6728fec56e42e7de29ba6f2f46039433819a1ec649472861b8995be92a13d8d87560375a992bd13085833b70dec3006355b27d99f"}}], 0x60) remap_file_pages(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x3, @empty, 'irlan0\x00'}}) 1970/01/01 00:02:51 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0x247, &(0x7f0000000100)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:02:51 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)='losecurity,em1nodevselinuxposix_acl_accessselinuxkeyring\'system^keyringvmnet1\x00', 0xfffffffffffffffa) geteuid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x3, 0x0, "568ba1532d9fa4a4a0b2ac7fed1ba5df6183c56aab4b149a87b45ecde423213c30734da7de0daefc4f85152077b0196e06e5a1d95840e8dc7eb18f5f2781abadec7c9d4ef97335343396d95c6c3a63db"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x1000000000004e23}, 0x10) recvfrom$inet(r1, &(0x7f0000000240)=""/247, 0xf7, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000580)=0x100, 0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000cc0)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, {{0x2, 0x4e22}}}, 0x108) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000bc0)=ANY=[@ANYBLOB="66696c746572000000000000000000d581ba2a71f527ea0ac9a6c90000000000000000000000000000000000670000002f09d5b7f1a276c47ee9080000000000000082c7465c01a57b0466c00798269750985fbe4125637ebcd274f44b88f4cd453deda3b7eb5a1eff06ac46c4aa144fe12817e4d86ec57cc556ed000000000000000000dce4736681475c251467df31422dcd792d0ca9fa15826e296635d8f20bbb64ca565463b7bbd5ca9332ce565d42a7b9b14e9b17ae600b57f8cf45915c236dac8a082c80dcde4c89697fe64367105eea821615aab199d5d5fde67dba7ac0f3e0a332fdfbc5b8"], &(0x7f0000000b40)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) read(r1, &(0x7f0000000900)=""/217, 0xd9) getgid() getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000a00)=""/157, &(0x7f0000000180)=0x9d) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x138, [0x200007c0, 0x0, 0x0, 0x200008d0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000150000005f0000009aff00000000000000000000000000000000766c616e300000000000000000000000697064647030000000000000000000006970365f7674693000000000000000000180c200000effff000000009baaaaaaaabb00000000226d75e9ea0b000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000019df898f7a8000000000000000000000000000000000000000000000000000000000000000000000006000000d3c2a497b8704e010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000"]}, 0x1b0) sendto$inet(r1, &(0x7f0000000380)="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", 0x14f, 0x51, &(0x7f0000e66000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 1970/01/01 00:02:51 executing program 6: syz_open_procfs(0x0, &(0x7f0000c1aff9)='ns/uts\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns/uts\x00') 1970/01/01 00:02:51 executing program 0: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x3f}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000700)={0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="0f20e035000002000f22e066ba4000b009ee48b80b000000000000000f23c00f21f83503000a000f23f80f2025b805000000b95cfb2d030f01c166b81a010f00d06526deefc4c2f921d826650f3066ba6100ed", 0x53}], 0x1, 0x0, &(0x7f0000000540), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000decfe0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000460fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="3e9066b894000f00d86566673636df571c660f3840c6ea210000006e000f6fe0c7442400bde4bd82c74424023bfb58adc7442406000000000f011c24b9640800000f32190e66baf80cb8245e848fef66bafc0ced", 0x54}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYRES32=r4]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1970/01/01 00:02:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xa}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000100)="84", &(0x7f00000001c0)=""/10}, 0x18) 1970/01/01 00:02:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200), 0x0) [ 171.487128] XFS (loop7): Invalid superblock magic number 1970/01/01 00:02:51 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x5421, &(0x7f0000000040)) 1970/01/01 00:02:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open$dir(&(0x7f0000000880)='./file0/file1\x00', 0x10240, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file2\x00') 1970/01/01 00:02:51 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x4, 0x0, 0x0, 0x3}}, 0x2e) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000140)) 1970/01/01 00:02:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') dup2(r0, r1) [ 172.313223] kernel msg: ebtables bug: please report to author: entries_size too small 1970/01/01 00:02:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 1970/01/01 00:02:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={[{@nls={'nls', 0x3d, 'none'}, 0x2c}]}) 1970/01/01 00:02:52 executing program 6: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@uid={'uid', 0x3d, [0x30]}, 0x2c}]}) 1970/01/01 00:02:52 executing program 7: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="f55b035067112c732d59a363a1c884e2", 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000100)="0f09c744240000380000c74424028f000000c7442406000000000f0114240f9a9f00800000670f209a642e3e0f01f7670f080fc7aeb2440000660f388153940f30ad", 0x42}], 0x59, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x51, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="05", 0x1, 0x200408d4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) 1970/01/01 00:02:52 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = getpgrp(0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 1970/01/01 00:02:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8080000000, 0x6, 0x40, 0x5, 0x2f6f, 0x4}}, 0x8) fallocate(r0, 0x0, 0xffff, 0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000000005, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000002040)=@can={0x1d}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002080)='h', 0x1}], 0x1, &(0x7f00000036c0)}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r4, 0x0) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x9, 0x80000001, 0x3, 0x0, @time={r5, r6+30000000}, {0x1}, {0xffbd, 0x4}, @quote={{0x9, 0x3}, 0x4, &(0x7f00000000c0)={0x100, 0x7, 0x7, 0x2, @tick=0x6, {0x100, 0xdb99}, {0x2}, @raw8={"8d54b71b0bf1f1bb419de28f"}}}}, {0xc000000, 0xdbc, 0x2, 0x8, @time={0x0, 0x989680}, {0x3ff, 0x6}, {0x3f, 0x2}, @ext={0x3d, &(0x7f0000000140)="f1cc996b1267dd69b6728fec56e42e7de29ba6f2f46039433819a1ec649472861b8995be92a13d8d87560375a992bd13085833b70dec3006355b27d99f"}}], 0x60) remap_file_pages(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x3, @empty, 'irlan0\x00'}}) 1970/01/01 00:02:52 executing program 5: r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000080)="220000001e0023fffc01000f09000700002800ebfeffa7ff1a00ffff05000980be45", 0x22) [ 172.456533] kernel msg: ebtables bug: please report to author: entries_size too small 1970/01/01 00:02:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0xfffffffffffffffc, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1) 1970/01/01 00:02:52 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000011c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x3000000004) [ 172.499948] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 172.532767] hfsplus: unable to find HFS+ superblock [ 172.541230] ntfs: (device loop0): parse_options(): NLS character set none not found. 1970/01/01 00:02:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000925000)=[{0x0, 0x0, &(0x7f00007e0000), 0x0, &(0x7f00001d7fd0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read(r1, &(0x7f0000000140)=""/158, 0x9e) 1970/01/01 00:02:52 executing program 3: prctl$intptr(0x200000002f, 0x3) [ 172.569799] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0xfffffffffffffffc, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1) 1970/01/01 00:02:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x178, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc, 0x15, {0x35075a}}, @tmpl={0x44, 0x5, [{{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x178}, 0x1}, 0x0) 1970/01/01 00:02:52 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000002c0)=ANY=[@ANYBLOB='h']) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)) 1970/01/01 00:02:52 executing program 6: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@uid={'uid', 0x3d, [0x30]}, 0x2c}]}) [ 172.655372] ntfs: (device loop0): parse_options(): NLS character set none not found. [ 172.741412] hfsplus: unable to find HFS+ superblock [ 172.891335] device bridge_slave_1 left promiscuous mode [ 172.896920] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.909639] device bridge_slave_0 left promiscuous mode [ 172.915166] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.943378] team0 (unregistering): Port device team_slave_1 removed [ 172.952990] team0 (unregistering): Port device team_slave_0 removed [ 172.962765] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 172.974817] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 173.007156] bond0 (unregistering): Released all slaves 1970/01/01 00:02:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0xd8, 0x10000, 0x0, 0x5, 0x81, 0x40, 0x3, 0xeaf}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0xfeffffffffff8001, 0x3, {0x0, 0x2, 0x81, 0x2, 0x5}}) 1970/01/01 00:02:53 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000011c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x3000000004) 1970/01/01 00:02:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0xfffffffffffffffc, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1) 1970/01/01 00:02:53 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000000)) 1970/01/01 00:02:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x2b8) 1970/01/01 00:02:53 executing program 5: r0 = socket$inet(0x15, 0x400000080005, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f00000002c0), 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}, 0x0) 1970/01/01 00:02:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x8080000000, 0x6, 0x40, 0x5, 0x2f6f, 0x4}}, 0x8) fallocate(r0, 0x0, 0xffff, 0x400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000000005, 0x0) sendmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000002040)=@can={0x1d}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002080)='h', 0x1}], 0x1, &(0x7f00000036c0)}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r4, 0x0) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x9, 0x80000001, 0x3, 0x0, @time={r5, r6+30000000}, {0x1}, {0xffbd, 0x4}, @quote={{0x9, 0x3}, 0x4, &(0x7f00000000c0)={0x100, 0x7, 0x7, 0x2, @tick=0x6, {0x100, 0xdb99}, {0x2}, @raw8={"8d54b71b0bf1f1bb419de28f"}}}}, {0xc000000, 0xdbc, 0x2, 0x8, @time={0x0, 0x989680}, {0x3ff, 0x6}, {0x3f, 0x2}, @ext={0x3d, &(0x7f0000000140)="f1cc996b1267dd69b6728fec56e42e7de29ba6f2f46039433819a1ec649472861b8995be92a13d8d87560375a992bd13085833b70dec3006355b27d99f"}}], 0x60) remap_file_pages(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x3, @empty, 'irlan0\x00'}}) 1970/01/01 00:02:53 executing program 6: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@uid={'uid', 0x3d, [0x30]}, 0x2c}]}) 1970/01/01 00:02:53 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write(r1, &(0x7f0000000340)="791f7dfde0815c48c13197fc2e324deacdee8360e87bd430", 0x18) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000da2000)}, 0x0) [ 173.495361] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0xd8, 0x10000, 0x0, 0x5, 0x81, 0x40, 0x3, 0xeaf}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0xfeffffffffff8001, 0x3, {0x0, 0x2, 0x81, 0x2, 0x5}}) 1970/01/01 00:02:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') lseek(r0, 0xfffffffffffffffc, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/78, 0x4e}], 0x1) 1970/01/01 00:02:53 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000011c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x3000000004) 1970/01/01 00:02:53 executing program 6: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@uid={'uid', 0x3d, [0x30]}, 0x2c}]}) 1970/01/01 00:02:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0xd8, 0x10000, 0x0, 0x5, 0x81, 0x40, 0x3, 0xeaf}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0xfeffffffffff8001, 0x3, {0x0, 0x2, 0x81, 0x2, 0x5}}) 1970/01/01 00:02:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}}, {{&(0x7f0000000740)=@pptp={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000c00)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 173.695601] hfsplus: unable to find HFS+ superblock 1970/01/01 00:02:53 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000008000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000010000)={0x8004, 0x1a, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x6) 1970/01/01 00:02:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0xd8, 0x10000, 0x0, 0x5, 0x81, 0x40, 0x3, 0xeaf}) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0xfeffffffffff8001, 0x3, {0x0, 0x2, 0x81, 0x2, 0x5}}) 1970/01/01 00:02:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xb, 0x43, 0x4, 0x100000002, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180)='\'', &(0x7f0000eee000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000340)}, 0x10) [ 174.997683] IPVS: ftp: loaded support on port[0] = 21 [ 175.324925] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.331328] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.338488] device bridge_slave_0 entered promiscuous mode [ 175.362803] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.369202] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.376369] device bridge_slave_1 entered promiscuous mode [ 175.400267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.424272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.490774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.517906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.618400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.625550] team0: Port device team_slave_0 added [ 175.648284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.655553] team0: Port device team_slave_1 added [ 175.678571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.703438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.728288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.752919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.967744] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.974133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.980770] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.987120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.741629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.814984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.889254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.895441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.902976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.974126] 8021q: adding VLAN 0 to HW filter on device team0 1970/01/01 00:02:57 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000011c0)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x3000000004) 1970/01/01 00:02:57 executing program 6: modify_ldt$write2(0x11, &(0x7f0000002d00), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 1970/01/01 00:02:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000003700)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000036c0)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000003780)=@query={0x13, 0x10, 0xfa00, {&(0x7f0000002840), r1}}, 0x18) 1970/01/01 00:02:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:57 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000bc0)={0x24, r1, 0x421, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) 1970/01/01 00:02:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:57 executing program 6: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x8}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@ax25, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000005c0)=""/170, 0xaa}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 1970/01/01 00:02:57 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2=0xe0000002}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'erspan0\x00'}) 1970/01/01 00:02:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000005fc8)={0x0, 0x0, &(0x7f0000003ff0)={&(0x7f0000005000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2}}]}, 0x50}, 0x1}, 0x0) 1970/01/01 00:02:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:57 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000a7b000/0x4000)=nil, 0x4000, 0x8, 0x8010, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x21, &(0x7f0000000080), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 1970/01/01 00:02:57 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000003}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 1970/01/01 00:02:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:57 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500400000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 1970/01/01 00:02:58 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000eaff00000000ffffffff020000000300000000000000000062726964676530000000000000000000696662300000000000000000000000007465716c30000000000000000000000073797a6b616c6c657230000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb00000000000000007000000070000000a00000004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000000000001b000000000000000000726f73653000000000000000000000006970366772653000000000000000000073797a5f74756e0000000000000000006e723000000000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000ff0000000000e0000000e00000001001000070687973646576000000000000000000000000000000000000000000000000004800000000000000626f6e643000000000000000000000000000000000003f00000000000000000065727370616e3000000000000000000000c7a5c51ce38b009cc7c7543ad57fd2871b1e0000000000000000008541324a0000000000434c415353494659000000000000000000000000000000000000000000000000080000"]}, 0x2b8) 1970/01/01 00:02:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000f7e000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 1970/01/01 00:02:58 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200010000500090005000000001c08108f13", 0x12, 0x400}], 0x0, 0x0) 1970/01/01 00:02:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001600)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0), 0x111}}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write$rdma_cm(r0, &(0x7f0000005580)=@create_id={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000005540)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) write$rdma_cm(r0, &(0x7f00000029c0)=@resolve_ip={0x3, 0x0, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, r1}}, 0x36) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 1970/01/01 00:02:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:02:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8982, &(0x7f0000000000)={"6f6f6e643000000000000000ff00", &(0x7f0000000440)=@ethtool_coalesce}) 1970/01/01 00:02:58 executing program 7: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000ed793afe00000000020082012600010000006400000000012700fd030c00650000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055", 0x5f, 0x1a0}]) 1970/01/01 00:02:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000280)=0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) llistxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/14, 0xe) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001840)={0x2, 0x40, 0x2, {0x0, 0x1c9c380}, 0x6b, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000006ff44)={0x7, 0x0, 'client0\x00', 0x0, "6318ca4c372bbf06", "99f3c2e1541fe1bfdf54840c086e666dec2aef8735f8bc6ae79d506a1f00f7b8"}) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000006c0)=""/128) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001800)=0x0) clock_gettime(0x200000000000006, &(0x7f00000018c0)={0x0}) utimes(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{0x77359400}, {r5}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000540)=0x215) bind$vsock_dgram(r2, &(0x7f0000000440)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000480)={r6, 0x1, 0x7, 0xfffffffffffff001}, 0x10) r7 = add_key(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000007c0)="d01cc1ca9ba67609ffc2210640154ded371b9ff054bef9102c3ec1e81cf29a1e7f691f6f4e755df5e01093057464c0cd95567cca3bc0c1d94a6c7c8fe6a8f21e924097d5877d5e8fdca22a294c76dadfe55f664ddc8b5382b181c1f885a7053c8a6a67f3bd5e2e9c80c7309ba78196e6589daf616adb125fea524b982ff902629e55da06262a8b34f325b8bcf4d63aba8bcb8b99d5dc279d2acc86fc4d985a2a496df79cdc5e92582f012b6a90233ad9c4960480046fd3d15acd456d81c6ff015ac1e778bd73f1d574b7c9fc78655eae79a521e5abf79b7527c462902c9830f6c89c8ae89f69cb516561ea19dc6e321780cd09f671a8b9d3c4a2e5658273767a5fce885f05a615a98ce41d969cd21675759957206fb3c979ef6098209fad101b5bf6d3fde96d2701fcc66e7811c12b5657e9dc06440cea348f618cf172975e3c0acbe2d74cb91e8532853bd9a3ca5901c019c03d7b16b22b8016353dd646fe55d207b00282b5d09ac06f468dc63baec7744e8e1cfacba5c178d96de9fe70b03b8358ed807d92e9d2f5ff2f08d76de08feeb5e26e3b60bf84c53ad0e8831d1f384783f91477e31db332bd0fd61b72f6a61764d543f60529831ad8b14256693523c4fd8bcdf5c241555faf589e2f7b81fa5c1de460e9a36818d59bbe18f94c27d2727e14e8a0b4cd09d466baa1d027780d13f08ff0bdb51a1124ee6644deff29d8d9b4a72d89b4be32925e3ebf625e3c7ffbcbacdf652107d8c3da7839d1abb3ff80c63c3d0dec8c3a8080ca2da113a763505aaafab087467cacd8b283a4a51b5a673234a87fdaedee6bf2d8aa32661e5f5616d513ed26e5852df2ec758be58e2a1e82e35ce3f120b2eda11c75532334367172f804c17cc6fdd88158638060592d3194bddc9258c086d20bdfe24ebf3e4692002229413e6b333f728e15b0c98c72cf868b6aeb99f09c27ef641d5f5efd0498aed0d6a0cb65cf34f4b5957e21af81107e5893a125a1aa4b4a7458c3ed508dc1735ef6a907212ca7ab47889731dd205037240a8b75d85b3e8e58b3ee3306b29efe17eac4c851f7d55a63073a2a51c17a0b8c6b4e4f0e4a124f58f76819d9ee6ede35ab9d5d8618ffd8cbc085615f9741e343695356f67c8f8dd7f09f2f5a2ca5a1abe734a961b3ffe210f6c5d10a7000da4249647bd8abdd97f28ff1d6bd9c287128a65138aeb29151575b1ea9e07d2ddf75dbba03cf726a4a898847a25b04c376a35310ac6a101286c2bc22633f902c456fe172e87dc2c347f96924abb7b1170d9a02e87d8d50e85ffc5279adfc481175d76fe25fc49db87a4b32e00aca4c8c90c306809ec570b25d2d3a645db4d00c48b0538b7065263e7b817bd02de824cf9f9b535e47e61a84b83473c97429d4e5aef4db8993da172bd6b31ff577c0ccd532a5606b4bf99d960e77dbd10d6c4d3697138fcee27b84b5e5317e7a30d16925504e827178d22923c391af619d3c9debfaab2b6edeb3e5c85876fb3b075cbcb526442d0dbc6fcc174ea5d03dc602cdabba8a4c9b01b23519ba84e01d3ddf1d608fcaffff7f8dfd9944dcd18f1bae9750d09eb25b0f6b4010d010bab95a28db48d9bfdafcc1db934de2845a34faa1dbca00b3b13f9ce7ea90dcb463d0cac78fead7401f69b8652a9b76ca9d0f40061ee34cb61addd66bf842c1092fb8970c525fe788c595c7e5f190a5efd7176f34e9cf70eda6f8a150b312cfd2805d98932642044c72cf516d3da796de02dc2a5a19b88d7c2dab1ecdb826639a833207babcd408d7351af4c61989baec63e981ea9052619c91fa5be7218dfa2cd63acf1204fc076db35b34b1af786a7ab09f29b1e1e77ee3efa813221e74971c559cb12bfe114af15533900b5a9010e00d2c1927acf3da30cfa2e518ad5a6f0294044379a0cbc3a44e14edf988907cc2be0b6ffe5929ecfb194e0dc99f4cf23c44ea680a1d75867b3c10e1286b18db90961c19f26abf8b431231f33d6b2024d3238a8f27477d76e8e75aa14fe7cda1d27935da3ac7692c20a59b426443c18d05bc73cddc2f900cf207528b88fd4a9a1c27d898143932d5c243c8653a4f3c192e36797273f85f72c4fd5362b1623ad48cf5e49d29c06bb2e6bf5b4d143085a00003ad94db7227539064aa386fb61723b514302e50cc31ac77b995de927f94d5eccd6db3ce772116681d30bfcc9a7eba349033ee9f1e4cad5bf923c05af02bfae64bdd884d818183d142378f2da6d7a80be5c9c68511ac05257ae80da73631432fd585ede5fdde993a9c1b9b83aebcd14bd3a27091af38df5273318f71ae6dc1fb3cefdcd824aa776f6c912136ed62dea19de22706f61821b1ea1ac3c6f0c38fd6cc9e78d5a79003b850cea1bf55b9c6f410ea8c5cd20107c283e90dd668a15182f0b714f89a57342c1f25283ffe889e5e95d722642dff2fbe4d17becb99cd5a55d68201745d13f1b0bf04a4f88731c07462311b4e3ef8122303993b4d423fee385cbfab2c1397acd24f77c077afa64f3e1044b4b3bebfdd6d6d3b1631b27821526eab3d81b0b3b9710d817ad0232583ac043ca29d9de80ebd60be8073de6a513b9229c714e123991f2a4b91fe01870afcc37538a2060ffdb07d600548540a712c3ded84825a19833b3f6eae2731f11ea71857707e385e7b2b34f803bd10a8e8a785a3b4748eb7a592ada7e23fea19e7719b66a1bec0a38e671780b440ab847e343e4f0d2517400976e57a251e5601a39d03e5c524c881c1d35b36e64e19c4bc5af954632d2895a656d770e29567e563108e5fb66e2187534d7b2defc88cf0c4e249fde240d9b47b6bcf2f3f29e4745df071ef746b33e85603e1b2420f19ac04e3fff25862cbb4e0fa7ea4e8221ae312686d37fa739640b8526d92db04393dac0bb2dd20e343cbb1e4c0f8c4137b4c94492a06c076b38576fd3a72bcc90c3c53ba2677b09afc10ac0c10c370e3adb3f6461f2f528880930a587a785fc183a2870eaa5750aac95aa0625bb5d0bb6077bf855c6c3e50b306913dd01e012ebb07ddeb15cc25e8a04ec6985bf4c49d3bcadc79db7442d3c13b129fb66e01d36be400324f23b423404374d09ea7ad5b17548f64fd05d51ed11d66835ef3225c509a307923f1cbc30362bb5deef7b9940aeb1090fc69e6136508e8198767e2910229e1a0ff6b38db1899f6c0df9d64dc2b6b9261c57004d859fa65658692f530ec734b2a8ee9c41bfb37a1a7d2827297c9dfa115ce8c4f2b64d27764e48b7b51c46c66021f812f94cbca6cd87796d1d98cd89c41e3d4414ee3738afffb7ec45de1d6a16acb2c7b1d8aa5363601de6b43facdb1b6eb42c5ee920f33afa54b11b2229beb5206cb5b66202d655acf3bef0f68d3e098525f0a0f69a6c70d9d71e7823381c92d3199eeef046d779ebf4aef24533fb4e228b769c3d1ae0b2757db67a3088c066ea3a38923f65a5b3dea486d025a75e1c3a887c5bb323df4f131a3ef01658880cd5182872f385558a5f20d1a534d6e4149d1936f03227e8df055f1b4ca3df3939633b1de74cb0b9b96c06aa7ccaaea9b7c07a02af97ea7000e4093dd0f60a99fd1b1d2951b1962714bdfacb14c3190104f0f540e8d9dbc0afcddb9d18c5c85399a6931b978c10b294ed5c620e237277cf462d6ef511b1e17e805665f5dca51bbe53fc5151b025ede592e3ba8a9d23fc6135a4097af06e0a918e944ed84f0ffb0b0a844a491a3720ab2548e6e2c9634035889003ff1a6d87fd3ecab40294d14df927572424eda1b8b8806618563cfc8cbf434f110a1747b6ab2117b13fb61a6f9da59d85166d37dba1cebc7bf1456fed3259ef62b0ab701b3d5b54a09f1a5e2848b1bf8328f15d39f50a7015f4f79250edd3a90d23b35c99229c4f43bd65b2b5a5716f67c0f51e917e8e41a8fef94196d6e0b7584a0b0ddaa5205c23d12b1aa1dea9fbbc36a3df2779fb5eeeef563f00e9dd686f167387fe6cf3e010801e6620a3440da1811f0591af8f3974edc776d16360450451f80aa25b0b5b758230c18c87c609ab108ea12def68569428ac85cb38055439e6e1668c364eb246c941c1d6955fc1f5c92e6a8877b9a5bdbb76391157e3cf76f09641ad7ee3dcfdf3298fc3723d9b9950abc13b0f66abd85cd01e956c267b6c125c1641b8707cabe663971339620b00f9a47abb16c907cbe0ec9125de51d1fc7e475072d6067fc79e1b04151daf1fa5c4c371c5b8311a55a72c4857ad6ea26089b36dde03dc18f8492d142524077287fd7a8ad685173b3198f150f0d820e7fba4dbe5d106ec44cbd977b9b88101294997bfb0b1a959a72c49888926ec5716576f6a731e4a842a5ef547ee3be601f5eb529bc9025d9dc5855567028acdbc7afde3a907d4970eaa8618bd00a0349e7e2c4102a1b40e51b5c84020da794cf1c8a9430afeb201f8a6379a334682e6452eb5fb8d187b3a3119c709d252d6c78aa0aacf94ff0a565346ce7383c9d2c7fb0f56f31148d68acb55eb2165915f199f9c90ab128d3fbb65cc91b4f1ebdce95887cd2c3849fbe4ac2af7390a6ff848dd7b760157bf0c39bb07e01af0e79c2052ac2b06a577fb981eed5280f16b399dadb30eb0324b7f0472e51cea786a418ef492d74e2b7c165e69e47f2545b9c37873287caf452125f79cc87af7b360fea675b60e68dca7979fb36836113964fc127073e9f507caee0cfdfa364697a0c1d8abda3f48bc947818caaa1f568798cc1f8f0f299ebf24fb9eace182fb082ca80c2d244bf3023a7662e8a7a97f6a43d790ebe6c8275edd56d46a8596f35ad2a91348be0f4d123268ad60d7858dd94420504ea44539737b857f1a41a9e57002f61ad53c21c9d536ae999fd83485fa552d330cff615f0db393e1e630d82be2f22915134abd1f5c307ca81209f53e4acd13d24d927eae82b4704a96e2e4490ae0f5580ac334a46be026b5ef78c35654023f8fffd99cb14852e6ef751cd08c10c4dd77394703aa816d5ad5a05b41ed090dc667fa60a533547d3486db15dae2bc58e3358384122119f047ff0f68b96788d93f5078722455b94f8d9e1f8af641155e729b221638ad76dd731f274391529eff5e308b0c53f2b69aa84431b2e34c6abcccc382070c941985aa12d9de7a745c0904d8f428c917d8d34152a7b481213912d4e8ba357e77d80086a07b96cf1f7c71cef029a02d79c0207cfcc7bfccdd6c152a22462a06d10285d91334afa700e80ad0a295d31fdac1a9ddad3415f0e1869a99cbb1294063f0b1b1f597be7109065c4f1aedbc8db80e0e42655e59942874cda36901038dfbc6fdeeb1546dfcc69be1b88ff8b592d9a376368a0cadfc572026ca2a9f46dcae0a2eeda235504e462d6fde7d03c9e22637b128c0a2420043d8d5e72effc79cdd7d5051d0a1d25ee542b491b0a1098579d0162a02f6ef73aa4f250991fc9388c9cdb4d7ac8b720bf7bc5efc204e30d66af8e5e1f604443e09ccd07e52c3525a8f7ecce91238b0d828f63e353ffbfeb641b54f8d46eb54d62de54aaf7a8ef28195cf706304baddc5ba862535455ca42a8642c61d849ab1dd66c04e5a6ada68f8ea1e38494796e70654663824b9316fb8b5f60e247604c79aaf3d9006fdc6e1c61205380cc644dd855b356e3b75b279509f4157962c7b2ea1dbebaf7f97c8fcf9affa76aba33ce3e76d6ca51df20d463cf1774c6d08f2fe536cd9920c8dbc1a8f6800420fc6524133e6ac5d69d729f095da51ae00c3e31d8c21384684e1c7c0d94e56b4694acaa7704b00ecb834b17e661f91f", 0x1000, 0xfffffffffffffffb) keyctl$update(0x2, r7, &(0x7f00000017c0)="a06dc097bca45d7bc8eb4f97b9954d12cb4a44cb96", 0x15) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8002, &(0x7f00000004c0)=0x6, 0x4, 0x5) rt_tgsigqueueinfo(r3, r4, 0x1f, &(0x7f0000000340)={0x12, 0xffffffffffffb581, 0x100, 0x1}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000600), &(0x7f0000000640)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x0, 0x20, 0x8, 0x8, 0x0, 0x2a499819}) dup(r1) [ 179.167200] Unable to read inode block [ 179.171270] MINIX-fs: get root inode failed 1970/01/01 00:02:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000340)) 1970/01/01 00:02:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, ':\x00'}]}, 0x1c}, 0x1}, 0x0) 1970/01/01 00:02:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) [ 179.231174] Dev loop7: unable to read RDB block 1 [ 179.236166] loop7: unable to read partition table [ 179.266203] loop7: partition table beyond EOD, truncated [ 179.271877] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 179.373744] Dev loop7: unable to read RDB block 1 [ 179.378760] loop7: unable to read partition table [ 179.388281] loop7: partition table beyond EOD, truncated [ 179.393902] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 1970/01/01 00:03:00 executing program 6: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) 1970/01/01 00:03:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000400)=""/222, 0xde}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000340)) 1970/01/01 00:03:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000400)="0edf51535e86051d10f244844fbc57b50c0c4a55e2b24c6d23519a5446b9c08a4a2b45b6e924dfcfdea1a9afde2db770", 0x30}], 0x1) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 1970/01/01 00:03:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f00000001c0)="b9880a0000b800000000ba000000000f30b8010000000f01d9b9960a00000f32430fc72ec46219a8f5460f01cbc46225079d8000c0feb9800000c00f32b9800000c00f3235000400000f30460f01f8", 0x4f}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000002c0)={0x80000}) 1970/01/01 00:03:00 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000011c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0xc09, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) r2 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000004c0)="2ecfa1c2cb5ca739b63d13c0bdd0c88107b3e254b825d32c29d47b3b66fcd5f0c3ae493ebfa8cbdd544e98bf39c4c305c6875d1d01a9c0ccd3b3776bbcb4b53f148404bceec3c0bf4ee99128589bfe462ed862f154cc9ab6b50047869275c712bbccb4c54e5d024d7b959c1f735644228bcf974f38dbedb79c0023f1126998ad41c9767f12f2c99452e4612bdca93b1e52add4f9091db90cb181d004f0b3337449787c61c9b69592de7dc6c7d46b2a25a0a33ed203b5e1f879", 0xb9}, {&(0x7f0000000480)="248fa3de0cb608fa9bf60b897182f742138f719f8e661a0a6c97c47eee7d1084bf2bc99a6de75bae32dbd50e876aad6ca816b57299", 0x35}], 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000000300)=@abs, &(0x7f0000000080)=0x6e) socketpair$inet6(0xa, 0xa, 0x2c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e20, 0x7ff0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, {0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x31}, 0x55, [0x0, 0x10000, 0x7, 0x7f, 0x2, 0x10001, 0x8, 0x3f]}, 0x5c) bind(r3, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x3, 0x0, 0x3, {0xa, 0x4e23, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}}, 0x80) 1970/01/01 00:03:00 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000086d000/0x2000)=nil, 0x2000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240), 0x4) 1970/01/01 00:03:00 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x31) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0x420b, r2) 1970/01/01 00:03:00 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, 0x22, 0x109, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, @fd}]}, 0x1c}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) 1970/01/01 00:03:00 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000000c0)="24000000100007031dfffd946ba2830020200a0009000300001d85687f0000000400ff7e290000000e0a43ba16a0aa1ca10bb356da5d80600000000600000000a9ec2400020cd37ed01cc073cc", 0x4d}], 0x1}, 0x0) 1970/01/01 00:03:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000340)) 1970/01/01 00:03:00 executing program 6: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='rdma.max\x00', 0x2, 0x0) write(r1, &(0x7f0000000180), 0x0) [ 180.728854] netlink: 21 bytes leftover after parsing attributes in process `syz-executor7'. 1970/01/01 00:03:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000340)) 1970/01/01 00:03:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="aa543eef", 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0xe21, 0x0, 0x0, {0x2}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x24}, 0x1}, 0x0) 1970/01/01 00:03:00 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 1970/01/01 00:03:01 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="2fe048aa5c2a", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000139ff4)) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20080, 0x0) r2 = getgid() lchown(&(0x7f0000000380)='./file0\x00', r1, r2) dup2(r0, r0) fdatasync(r0) 1970/01/01 00:03:01 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, 0x22, 0x109, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, @fd}]}, 0x1c}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) 1970/01/01 00:03:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="580000001400192340a14b80040d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f00100001000a04082214abdd0500000000", 0x58}], 0x1) 1970/01/01 00:03:01 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 1970/01/01 00:03:01 executing program 6: perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3fb, &(0x7f0000000100)=0x0) io_destroy(r0) 1970/01/01 00:03:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000140)={0x1}) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 1970/01/01 00:03:01 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000086d000/0x2000)=nil, 0x2000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240), 0x4) 1970/01/01 00:03:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=@newspdinfo={0x38, 0x24, 0x323, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @ipv4_hthresh={0x8, 0x3}]}, 0x38}, 0x1}, 0x0) [ 181.818904] print_req_error: I/O error, dev loop0, sector 0 1970/01/01 00:03:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f07b805000000b9000000000f01c19af87ed7ff1600c4e1b565630b66baf80cb8bc92fc82ef66bafc0cb88000c0feefb8010000000f01d9660f38007aa7b970090000b800000080ba000000000f30d088d2000000b9800000c00f3235001000000f30", 0x63}], 0xb8, 0x13, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:03:01 executing program 6: perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3fb, &(0x7f0000000100)=0x0) io_destroy(r0) 1970/01/01 00:03:01 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)={0x7650211d}) 1970/01/01 00:03:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 1970/01/01 00:03:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_async_commit='journal_async_commit', 0x2c}]}) 1970/01/01 00:03:01 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, 0x22, 0x109, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, @fd}]}, 0x1c}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) [ 182.005686] EXT4-fs (loop3): Mount option "journal_async_commit" incompatible with ext3 [ 182.138171] EXT4-fs (loop3): Mount option "journal_async_commit" incompatible with ext3 1970/01/01 00:03:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000bef000)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000849000)='syzkaller\x00', 0x0, 0xb7, &(0x7f000079d000)=""/183}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x400000, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="06", 0x1, r1) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f00000001c0)=@full, &(0x7f0000000100)=0x48, 0x800) recvmsg$netrom(r3, &(0x7f0000000840)={&(0x7f0000000240)=@full={{0x3, {"ce66fc747f56e1"}, 0x7f}, [{"9fc42fc3254cf5"}, {"17ac63dfdca1dd"}, {"f4b903890676fc"}, {"cda44def81354e"}, {"37404be7428483"}, {"bd34e0ffd6ee10"}, {"15c3c6dee45066"}, {"5f239087e1203e"}]}, 0x48, &(0x7f00000007c0)=[{&(0x7f0000000380)}, {&(0x7f0000000580)="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", 0xfe}, {&(0x7f0000000480)="391c800f0329", 0x6}], 0x3, 0x0, 0x0, 0x4000}, 0x2002) r4 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r4, r2}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'poly1305-simd\x00'}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 1970/01/01 00:03:02 executing program 7: capset(&(0x7f0000fc1ff8)={0x4000019980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='../file0\x00') 1970/01/01 00:03:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 1970/01/01 00:03:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xbf5ada126a877bc8, &(0x7f0000023ff0)={&(0x7f0000000080)={0x28, 0x2f, 0xaff, 0x0, 0x0, {0x3}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}, 0x1}, 0x0) 1970/01/01 00:03:02 executing program 6: perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3fb, &(0x7f0000000100)=0x0) io_destroy(r0) 1970/01/01 00:03:02 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000b3dfc8)={&(0x7f0000001580)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, 0x22, 0x109, 0x0, 0x0, {0x4}, [@typed={0x8, 0xf, @fd}]}, 0x1c}, 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) 1970/01/01 00:03:02 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000086d000/0x2000)=nil, 0x2000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240), 0x4) 1970/01/01 00:03:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff600611803"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000002cc0)="73797a6b616c6c657201", 0x7, 0xfde1, &(0x7f00000003c0)=""/187}, 0x48) [ 182.893777] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 1970/01/01 00:03:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newae={0x50, 0x1e, 0x401, 0x0, 0x0, {{@in=@loopback=0x7f000001}}, [@replay_val={0x10, 0xa}]}, 0x50}, 0x1}, 0x0) 1970/01/01 00:03:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 1970/01/01 00:03:02 executing program 7: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000180)="a3", &(0x7f0000000200)}}, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x40047211, &(0x7f0000000180)) 1970/01/01 00:03:02 executing program 6: perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3fb, &(0x7f0000000100)=0x0) io_destroy(r0) 1970/01/01 00:03:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="218b44b6525d63c5f5", 0x9}], 0x1, 0x0) ftruncate(r0, 0x9) 1970/01/01 00:03:02 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="cd390b081bf2", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x32, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, [], "f601929f106531aa"}}}}}}}, 0x0) 1970/01/01 00:03:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'erspan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000), 0x5aa, 0x0, &(0x7f0000000080)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @random="6807c0c463b8"}, 0x14) [ 183.175425] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 183.183061] FAT-fs (loop1): Filesystem has been set read-only [ 183.201333] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 1970/01/01 00:03:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)={0x14, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0x8}}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 1970/01/01 00:03:03 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000800)=[@text64={0x40, &(0x7f0000000040)="440f20c0350e000000440f22c0260f013ab805000000b9078000000f01d9b9321001c0b802000000ba000000000f30c744240000f0d9e8c744240204000000c7442406000000000f011424c4227d0ff70f353e660f38814d0ac4e27d8c07668ec5", 0x61}], 0x1, 0x0, &(0x7f00000007c0), 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00'}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000840)={'security\x00', 0x7f3, "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"}, &(0x7f0000000180)=0x817) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1970/01/01 00:03:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000014c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x800) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 1970/01/01 00:03:03 executing program 7: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000180)="a3", &(0x7f0000000200)}}, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x40047211, &(0x7f0000000180)) 1970/01/01 00:03:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="218b44b6525d63c5f5", 0x9}], 0x1, 0x0) ftruncate(r0, 0x9) 1970/01/01 00:03:03 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000086d000/0x2000)=nil, 0x2000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000240), 0x4) 1970/01/01 00:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000200)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="ba410066b80200000066efbaf80c66b8f3e5ab8266efbafc0cb05bee0f01c80fc71b66b93a0000000f320f01c966b9790200000f323e660f56d22e0fc72cbaf80c66b85c64de8866efbafc0c66b839f6ffff66ef", 0x54}], 0x1, 0x0, &(0x7f0000000340), 0x0) 1970/01/01 00:03:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:03 executing program 2: r0 = socket(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000ffdff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) writev(r1, &(0x7f0000644ff0)=[{&(0x7f0000ff8000)="480000001400257f09004b01fcfc8c560a880000f217e00600000000000000a2bc560300000000000000200028213ee206000000000000ffff5bf1ff00c7e5ed5e00000000620000", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000ff6f00)=[{{0x0, 0x0, &(0x7f000064efb0), 0x0, &(0x7f0000000000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 1970/01/01 00:03:03 executing program 7: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000180)="a3", &(0x7f0000000200)}}, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x40047211, &(0x7f0000000180)) 1970/01/01 00:03:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004e001f0014f9f4fb00762608f91a1f10080000deffffecff0800120000000000", 0x24) 1970/01/01 00:03:03 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'HL\x00'}, &(0x7f00000001c0)=0x1e) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x12c}]) 1970/01/01 00:03:03 executing program 6: mkdir(&(0x7f0000109282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) [ 184.180694] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 184.188252] FAT-fs (loop1): Filesystem has been set read-only [ 184.199258] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 184.205497] 8021q: adding VLAN 0 to HW filter on device bond0 1970/01/01 00:03:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="218b44b6525d63c5f5", 0x9}], 0x1, 0x0) ftruncate(r0, 0x9) 1970/01/01 00:03:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f00001e4ff8)=[@acquire={0x40046305}], 0x118, 0x0, &(0x7f0000000100)}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x44, 0x0, &(0x7f0000d06000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185}, @flat={0x73682a85}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000023c000)}) 1970/01/01 00:03:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, 0x1000) 1970/01/01 00:03:04 executing program 7: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000180)="a3", &(0x7f0000000200)}}, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x40047211, &(0x7f0000000180)) [ 184.363603] binder: 11877:11879 ioctl c0306201 2000a000 returned -14 1970/01/01 00:03:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007100004000000000ff09000000b14d26"]) [ 184.415657] binder: BINDER_SET_CONTEXT_MGR already set [ 184.446173] binder: 11877:11886 ioctl 40046207 0 returned -16 [ 184.485969] binder: 11877:11879 ioctl c0306201 2000a000 returned -14 [ 184.515638] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 184.523087] FAT-fs (loop1): Filesystem has been set read-only [ 184.578694] binder: release 11877:11879 transaction 26 out, still active [ 184.585709] binder: undelivered TRANSACTION_COMPLETE [ 184.591783] binder: send failed reply for transaction 26, target dead 1970/01/01 00:03:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl(r0, 0x125e, &(0x7f0000000000)) 1970/01/01 00:03:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:04 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:04 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000400)="218b44b6525d63c5f5", 0x9}], 0x1, 0x0) ftruncate(r0, 0x9) 1970/01/01 00:03:04 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000400)=""/17, 0x11}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) creat(&(0x7f0000000040)='./file0\x00', 0x0) 1970/01/01 00:03:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a", 0x5) sendmmsg$alg(r1, &(0x7f0000000500)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001940)="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", 0xd8a}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f00002fffa0)=@nfc_llcp, 0x5c, &(0x7f0000000000)=[{&(0x7f000080f000)=""/4096, 0xd89}], 0x1, &(0x7f0000da2000), 0x2ab}, 0x0) 1970/01/01 00:03:04 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040)=0xe3a, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=@ipv4_newroute={0x1c, 0x18, 0xf09, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}, 0x1}, 0x0) 1970/01/01 00:03:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl(r0, 0x125e, &(0x7f0000000000)) 1970/01/01 00:03:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000340)={0x0, 0x0, 0x4}) 1970/01/01 00:03:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha224-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="0a0775b005f78be00fe381e5b3b60ced5c54dbb7295dd3df8217ced1ec2c000057c2bbca7806b1b0e41dadd2efef5bccceacc748dd5a95a48397ed3935a3a77d61", 0x41) 1970/01/01 00:03:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl(r0, 0x125e, &(0x7f0000000000)) 1970/01/01 00:03:04 executing program 4: syz_mount_image$ntfs(&(0x7f0000000d40)='ntfs\x00', &(0x7f0000000d80)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='mft_zone_multiplier']) 1970/01/01 00:03:04 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs4\x00', 0x8a1000, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000b76000)='./file1\x00') [ 185.262161] ntfs: (device loop4): parse_options(): The mft_zone_multiplier option requires an argument. 1970/01/01 00:03:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) ioctl(r0, 0x125e, &(0x7f0000000000)) 1970/01/01 00:03:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) [ 185.323358] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 185.330944] FAT-fs (loop1): Filesystem has been set read-only 1970/01/01 00:03:06 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400, 0x0) clone(0x80000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="34c08a37e0cbeef5f1b6e6c22029e425a46f986afdd8e87aac437ce9faebffd741c928fd1b16930ed52ce4b88e166ecf96d141b634a5f7bf245d8a197d47831817b16c67f94d669124cae0a9688d38a3a2cb57b7cb94a78ec20f23f3cc95cf2a191d811d6c76bcbf8974b28b99375d2d1034b7ff0bfd0b1d2f378c8358d51521b1f5a62c7455f2992fa18e548865f778db19c8cafb0b3af55a26085ed41ae395b336249bf7636d315a70ce842b23f2d641fe6f0b33f6055a6f658453b4878edccfd95f5a102e6fcf6b92981c2dd45a6e75298721cec3db53898c399fa652a04085737104a8e528848143613a1a6fe1f968aed7eca108") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x1}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000040)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xf146, 0x4, 0x18000000000, 0x0, 0x3, 0x1ff}, 0x0, 0x0, 0xd3e, 0x1, 0xfffffffffffffff9, "b40db9e122782c0ff989d4ac7a99dc617edc6260bb51ab2c7e686bf059cd60290452e5dfce38d4526db2306a67b367dfeac816bc6605e89bab274e845c9b39da11b6395232bf9838a52363ede9d57e18a201ca8834ff7d383fc42f8b3caba9e7bd46ac583812a88d5952f157bac4d254638e8f04439a2d9b7f307f3b676a5b81"}) 1970/01/01 00:03:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f000000af89)="0600", 0x2}], 0x1, &(0x7f0000026000)}, 0x2000c080) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000015000)=[{&(0x7f0000019000)="83bc", 0x2}], 0x1}, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 1970/01/01 00:03:06 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x5, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f0000000100)={0x1, 0x1}) 1970/01/01 00:03:06 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./file0/file0\x00', 0x3fffa, 0x0) write(r0, &(0x7f00000007c0)='M', 0x1) 1970/01/01 00:03:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f00000004c0)="2e2f66696c65302f06696c653000", 0x3fffa, 0x0) 1970/01/01 00:03:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x3fff2, 0x0) fallocate(r0, 0x1, 0x0, 0x8000081) 1970/01/01 00:03:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00001c1ff0), 0x0, &(0x7f00002c6000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002f80)="af92b02946cc7574aa8e5ab7acc3d6614713177f7e6614cd1850335982678891076a6d4b8a9ae62d7acf0f532e1dc8d8", 0x30}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 1970/01/01 00:03:06 executing program 7: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0xe004, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 186.528429] FAT-fs (loop0): Directory bread(block 112) failed [ 186.529552] FAT-fs (loop2): Directory bread(block 112) failed [ 186.560699] FAT-fs (loop0): Directory bread(block 113) failed [ 186.572885] FAT-fs (loop2): Directory bread(block 113) failed [ 186.600188] FAT-fs (loop2): Directory bread(block 114) failed [ 186.607157] FAT-fs (loop0): Directory bread(block 114) failed [ 186.631631] FAT-fs (loop2): Directory bread(block 112) failed [ 186.656667] FAT-fs (loop0): Directory bread(block 112) failed [ 186.662192] FAT-fs (loop2): Directory bread(block 113) failed [ 186.670015] FAT-fs (loop2): Directory bread(block 114) failed [ 186.671076] FAT-fs (loop0): Directory bread(block 113) failed [ 186.682155] FAT-fs (loop2): Directory bread(block 112) failed [ 186.689585] FAT-fs (loop2): Directory bread(block 113) failed [ 186.712523] FAT-fs (loop0): Directory bread(block 114) failed [ 186.719847] FAT-fs (loop2): Directory bread(block 114) failed [ 186.733607] FAT-fs (loop0): Directory bread(block 112) failed [ 186.745626] FAT-fs (loop0): Directory bread(block 113) failed [ 186.757824] FAT-fs (loop0): Directory bread(block 114) failed 1970/01/01 00:03:06 executing program 4: mlockall(0x1) migrate_pages(0x0, 0x9, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x1ff) 1970/01/01 00:03:06 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./file0/file0\x00', 0x3fffa, 0x0) write(r0, &(0x7f00000007c0)='M', 0x1) 1970/01/01 00:03:06 executing program 6: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000005385, &(0x7f0000000000)) 1970/01/01 00:03:06 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f000000af89)="0600", 0x2}], 0x1, &(0x7f0000026000)}, 0x2000c080) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000015000)=[{&(0x7f0000019000)="83bc", 0x2}], 0x1}, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 1970/01/01 00:03:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f000067f000), 0x3) 1970/01/01 00:03:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001030000000000000000100000000303000000000000000000001d0000010100c58a47566f8d45157c97ec3a0000000000000000000000000000"], 0x80}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 1970/01/01 00:03:06 executing program 2: fcntl$getown(0xffffffffffffff9c, 0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x400) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r3 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x48) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') r6 = getpid() sched_setattr(r6, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getdents(r3, &(0x7f0000000000), 0x1f0) r7 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) dup2(r3, r4) fdatasync(r7) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r8, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000080)=0x0) setpgid(r1, r9) 1970/01/01 00:03:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x277, 0x0, 0x802}]}) 1970/01/01 00:03:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f000000af89)="0600", 0x2}], 0x1, &(0x7f0000026000)}, 0x2000c080) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000015000)=[{&(0x7f0000019000)="83bc", 0x2}], 0x1}, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 1970/01/01 00:03:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b71000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000a87ffc)="e517b5bf91aa785dfbcdfe09000000fc", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000d81f25)=""/219, 0xdb) 1970/01/01 00:03:06 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:06 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./file0/file0\x00', 0x3fffa, 0x0) write(r0, &(0x7f00000007c0)='M', 0x1) 1970/01/01 00:03:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4)={0xa}, 0x1c) sendmsg(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f000000af89)="0600", 0x2}], 0x1, &(0x7f0000026000)}, 0x2000c080) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000015000)=[{&(0x7f0000019000)="83bc", 0x2}], 0x1}, 0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 1970/01/01 00:03:06 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:07 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) listen(r0, 0x0) close(r0) 1970/01/01 00:03:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x277, 0x0, 0x802}]}) 1970/01/01 00:03:07 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000080), 0x4) 1970/01/01 00:03:07 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:07 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./file0/file0\x00', 0x3fffa, 0x0) write(r0, &(0x7f00000007c0)='M', 0x1) 1970/01/01 00:03:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x40e, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 1970/01/01 00:03:07 executing program 4: mlockall(0x1) migrate_pages(0x0, 0x9, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x1ff) 1970/01/01 00:03:07 executing program 1: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1000000000000004, 0x202}, 0x2c) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x13, 0xc0145401, 0xfffffffe, &(0x7f0000000180)) 1970/01/01 00:03:07 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f00000003c0)=0x100) 1970/01/01 00:03:07 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:07 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'trusted.syz\x00'}, &(0x7f0000000440)='/dev/sequencer\x00', 0x157, 0x0) 1970/01/01 00:03:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x277, 0x0, 0x802}]}) 1970/01/01 00:03:07 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000060002000009a979a121b80c7bc8790405c7dcd62e0a53b232394938d36d0ef5ffa8ffffffff819a2b0a6606e43a620170a00021f069ca021f6f65dcf360e7e58f358c00f9ecff0158d19bcb2a5130fffffffffffff300b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151cb184a"}, 0x80) 1970/01/01 00:03:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000100)=""/118, 0x76) 1970/01/01 00:03:07 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000000c0), &(0x7f00000002c0)) waitid(0x0, 0x0, 0x0, 0x8000000a, &(0x7f0000000480)) 1970/01/01 00:03:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open$dir(&(0x7f0000000880)='./file0/file1\x00', 0x10240, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000140)='./file0/0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x0, 0xffffffffffffffff) 1970/01/01 00:03:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003fd0)={0x10, 0x0, &(0x7f0000015000)=[@request_death={0x400c630e}]}) 1970/01/01 00:03:08 executing program 1: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1000000000000004, 0x202}, 0x2c) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x13, 0xc0145401, 0xfffffffe, &(0x7f0000000180)) 1970/01/01 00:03:09 executing program 6: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0100000000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r0) 1970/01/01 00:03:09 executing program 3: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1000000000000004, 0x202}, 0x2c) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x13, 0xc0145401, 0xfffffffe, &(0x7f0000000180)) 1970/01/01 00:03:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="5800000014001900f8ff4b41040d875602ff03000000e076489643d818fe58a2bc4a0381001dfffffff8ee11ed9e246cff0000000006007fffdd1000174100005bffff001ce1ed900000080082a4000000060200231be86e", 0x58}], 0x1) 1970/01/01 00:03:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/93, 0x5d) 1970/01/01 00:03:09 executing program 1: syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1000000000000004, 0x202}, 0x2c) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x13, 0xc0145401, 0xfffffffe, &(0x7f0000000180)) 1970/01/01 00:03:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open$dir(&(0x7f0000000880)='./file0/file1\x00', 0x10240, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000140)='./file0/0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) [ 189.635626] Failed to remove local publication {0,0,0}/1782236891 1970/01/01 00:03:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000680)="6ec0fa741876380973", 0x9, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0xc, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/228, 0xe4}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b}, 0x0) 1970/01/01 00:03:09 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000100)="5fb87dea0e1e27febc304ad0df0d48722a52540347a1e3ba0fecca0762ba17d63f1c602b52efde50", 0x28}], 0x1, &(0x7f00000000c0)}}], 0x1, 0x0) 1970/01/01 00:03:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x100, 0x0, 0x0, 0x0, 0xffffffaa, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 1970/01/01 00:03:10 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) close(r0) 1970/01/01 00:03:10 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) 1970/01/01 00:03:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000100000008000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 1970/01/01 00:03:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc5}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000100)) 1970/01/01 00:03:10 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 1970/01/01 00:03:10 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000006ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000005000)) 1970/01/01 00:03:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x100, 0x0, 0x0, 0x0, 0xffffffaa, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 1970/01/01 00:03:10 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000f14000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x6, &(0x7f0000a8aff8)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="06000000000000009d", 0x9}]) [ 190.651404] EXT4-fs (loop5): bad geometry: block count 2048 exceeds size of device (2 blocks) 1970/01/01 00:03:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000640)="653aba1f00000066450ff37a00b9900900000f32420f07c744240076000000c7442402180d0000ff1c24b9800000c00f3235008000000f30c4e235ba618266baf80cb8bc6e4283ef66bafc0cb856cbc4fdef0f01d62e42de8a00000000"}], 0xaaaaaaaaaaaaac0, 0x0, &(0x7f0000000600), 0x100000000000024d) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 1970/01/01 00:03:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x100, 0x0, 0x0, 0x0, 0xffffffaa, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 1970/01/01 00:03:10 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x4, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x1f4, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}, 0x1}, 0x0) 1970/01/01 00:03:10 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000022000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000140)) 1970/01/01 00:03:10 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001cfdb)="240000000001ff001dffe7946f00000309200a0009001200000001030300a3e204000030", 0x24}], 0x1}, 0x0) [ 190.751620] EXT4-fs (loop5): bad geometry: block count 2048 exceeds size of device (2 blocks) 1970/01/01 00:03:10 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) [ 190.849692] f2fs_msg: 10 callbacks suppressed [ 190.849705] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 190.861513] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 190.864749] netlink: 'syz-executor4': attribute type 18 has an invalid length. 1970/01/01 00:03:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/162, 0xa2) [ 191.008443] attempt to access beyond end of device [ 191.013570] loop1: rw=12288, want=8200, limit=20 [ 191.041669] F2FS-fs (loop1): invalid crc value [ 191.046777] attempt to access beyond end of device [ 191.051834] loop1: rw=12288, want=12296, limit=20 [ 191.061849] F2FS-fs (loop1): invalid crc value [ 191.066648] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 191.073124] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 191.080401] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 191.088783] attempt to access beyond end of device [ 191.093766] loop1: rw=12288, want=8200, limit=20 [ 191.098780] F2FS-fs (loop1): invalid crc value [ 191.103460] attempt to access beyond end of device [ 191.108459] loop1: rw=12288, want=12296, limit=20 [ 191.113361] F2FS-fs (loop1): invalid crc value [ 191.118044] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 191.142096] attempt to access beyond end of device [ 191.147164] loop1: rw=12288, want=8200, limit=20 [ 191.152591] attempt to access beyond end of device [ 191.157627] loop1: rw=12288, want=12296, limit=20 [ 191.163432] attempt to access beyond end of device [ 191.168439] loop1: rw=12288, want=8200, limit=20 [ 191.173305] attempt to access beyond end of device [ 191.178274] loop1: rw=12288, want=12296, limit=20 1970/01/01 00:03:11 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 1970/01/01 00:03:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x100, 0x0, 0x0, 0x0, 0xffffffaa, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 1970/01/01 00:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000640)="653aba1f00000066450ff37a00b9900900000f32420f07c744240076000000c7442402180d0000ff1c24b9800000c00f3235008000000f30c4e235ba618266baf80cb8bc6e4283ef66bafc0cb856cbc4fdef0f01d62e42de8a00000000"}], 0xaaaaaaaaaaaaac0, 0x0, &(0x7f0000000600), 0x100000000000024d) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 1970/01/01 00:03:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000580)=0x78) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff8b, 0x0, 0x0, 0xffffffffffffff12) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) readv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/104}, {&(0x7f0000000180)=""/244}, {&(0x7f0000000280)=""/149}], 0x1f5) 1970/01/01 00:03:11 executing program 5: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="60c44c08b3c6b9f626d9fbb7f003732f3e8e39c9f701aa7f7239aa37343e8ec331714b77c1966f0a89293b50b94a2fe15c9cf5b67927a12239e522c6d9612a2573e4a54fc64e2d069f1aa7a089bd7f4f2e4a68a681d3400731653ad46d93140bd5", 0x61}], 0x1, &(0x7f0000001480)}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 1970/01/01 00:03:11 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x400b}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ifb0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3b6cbf857897"}, 0x14) 1970/01/01 00:03:11 executing program 6: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x41a0a1, {0x400003ffffdfc}}, &(0x7f0000000040), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 1970/01/01 00:03:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0xff3c, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0xffe4}], 0x3b5, &(0x7f0000000000)=""/115, 0x73}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffffffffffdf5, &(0x7f0000000080), 0x111}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)="ba", 0x1}], 0x1, &(0x7f00000019c0)}, 0x0) 1970/01/01 00:03:11 executing program 5: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x890c, &(0x7f0000000300)) 1970/01/01 00:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000640)="653aba1f00000066450ff37a00b9900900000f32420f07c744240076000000c7442402180d0000ff1c24b9800000c00f3235008000000f30c4e235ba618266baf80cb8bc6e4283ef66bafc0cb856cbc4fdef0f01d62e42de8a00000000"}], 0xaaaaaaaaaaaaac0, 0x0, &(0x7f0000000600), 0x100000000000024d) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 1970/01/01 00:03:11 executing program 7: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000009337979b800c2200000000040000000000000d88000000000000000d8a0000000100001000000000010000000000f0025ab4240200040000040000000000000100000000000c090a020c", 0x7d}], 0x0, &(0x7f0000018900)=ANY=[]) 1970/01/01 00:03:11 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100), 0xc) 1970/01/01 00:03:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="470f01c9440f0766b8ca000f00d8b9620b00000f322626660f38823b0f06c744240094000000c744240266950000c7442406000000000f011424b9600200000f3266b8e0008ee866baf80cb852ae7b83ef66bafc0cec", 0x56}], 0x1, 0x78, &(0x7f0000000280), 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:03:11 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000e0effa)='./bus\x00', 0x0, 0x0, 0x0) 1970/01/01 00:03:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@sco={0x1f}}) 1970/01/01 00:03:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 1970/01/01 00:03:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) [ 192.009808] IPVS: ftp: loaded support on port[0] = 21 [ 192.044726] XFS (loop7): Mounting V4 Filesystem [ 192.062333] XFS (loop7): Log size 15729242 blocks too large, maximum size is 1048576 blocks [ 192.070974] XFS (loop7): Log size out of supported range. [ 192.076570] XFS (loop7): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. [ 192.164137] attempt to access beyond end of device [ 192.169250] loop7: rw=4096, want=5058343001089, limit=32768 [ 192.184571] XFS (loop7): metadata I/O error in "xlog_bread_noalign" at daddr 0x499bcbcdc00 len 1 error 5 [ 192.194336] XFS (loop7): empty log check failed [ 192.199195] XFS (loop7): log mount/recovery failed: error -5 [ 192.211008] XFS (loop7): log mount failed [ 192.223011] : renamed from tunl0 [ 192.251996] XFS (loop7): Mounting V4 Filesystem [ 192.257498] XFS (loop7): Log size 15729242 blocks too large, maximum size is 1048576 blocks [ 192.266078] XFS (loop7): Log size out of supported range. [ 192.271666] XFS (loop7): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. [ 192.283653] attempt to access beyond end of device [ 192.288709] loop7: rw=4096, want=5058343001089, limit=32768 [ 192.295909] XFS (loop7): metadata I/O error in "xlog_bread_noalign" at daddr 0x499bcbcdc00 len 1 error 5 [ 192.305612] XFS (loop7): empty log check failed 1970/01/01 00:03:11 executing program 6: nanosleep(&(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)="eabba32122600ea879d1b2aae9e9059c17c791208d0865a8f8e76805a0bd9b99194126653e8a874f88419815cacd490fd41068b33baa0001a0345e733b36b659a57a0e3c964065f37f769606f3a97a731d790ddc25661275424f755d8667dc0148da894f3001a1a0d4f496cc901510e36bfc625755d5381cba01e6be93123fb8bc9e008663f3a7d5a8991e6dfa37f5dcfcc713fbbb1371af", 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x10000}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x2}, 0x8) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x148) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x12000, 0x3, &(0x7f00006ed000/0x12000)=nil) 1970/01/01 00:03:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text64={0x40, &(0x7f0000000640)="653aba1f00000066450ff37a00b9900900000f32420f07c744240076000000c7442402180d0000ff1c24b9800000c00f3235008000000f30c4e235ba618266baf80cb8bc6e4283ef66bafc0cb856cbc4fdef0f01d62e42de8a00000000"}], 0xaaaaaaaaaaaaac0, 0x0, &(0x7f0000000600), 0x100000000000024d) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x487}]}) 1970/01/01 00:03:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 1970/01/01 00:03:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 1970/01/01 00:03:11 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x1fffe, 0x0) r1 = open$dir(&(0x7f0000000b80)='./file0\x00', 0x2, 0x0) write(r1, &(0x7f0000000000), 0xfffffddd) read(r0, &(0x7f0000000c00)=""/194, 0xffffff58) 1970/01/01 00:03:11 executing program 7: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000009337979b800c2200000000040000000000000d88000000000000000d8a0000000100001000000000010000000000f0025ab4240200040000040000000000000100000000000c090a020c", 0x7d}], 0x0, &(0x7f0000018900)=ANY=[]) [ 192.310362] XFS (loop7): log mount/recovery failed: error -5 [ 192.316504] XFS (loop7): log mount failed 1970/01/01 00:03:12 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000000)="020000000800", 0x4, 0x0) 1970/01/01 00:03:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 1970/01/01 00:03:12 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100}}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "df73a1e4af5a9cd8"}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x6]}) 1970/01/01 00:03:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="440f20c03505000000440f22c026278fc94001309a64a20000ef0066baf80cb8ca0dca8eef66bafc0c66ed66baf80cb86e96178eef66bafc0cec2e2e0f2018f30f23ec66b8f8000f00d8260f32", 0x4d}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.538910] XFS (loop7): Mounting V4 Filesystem [ 192.545338] XFS (loop7): Log size 15729242 blocks too large, maximum size is 1048576 blocks [ 192.553963] XFS (loop7): Log size out of supported range. [ 192.559560] XFS (loop7): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. 1970/01/01 00:03:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 1970/01/01 00:03:12 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 192.666038] attempt to access beyond end of device [ 192.671122] loop7: rw=4096, want=5058343001089, limit=32768 [ 192.694903] XFS (loop7): metadata I/O error in "xlog_bread_noalign" at daddr 0x499bcbcdc00 len 1 error 5 [ 192.704898] XFS (loop7): empty log check failed [ 192.709630] XFS (loop7): log mount/recovery failed: error -5 [ 192.777701] XFS (loop7): log mount failed [ 193.365868] syz-executor3 (12448) used greatest stack depth: 13808 bytes left 1970/01/01 00:03:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet(r0, &(0x7f0000a28fff), 0x0, 0x20008045, &(0x7f00005efff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) close(r1) 1970/01/01 00:03:13 executing program 4: syz_emit_ethernet(0xeb, &(0x7f0000544000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "b8511a", 0xb5, 0x0, 0x0, @empty, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "a62cd1d9cff8cc55ee2d8d7480555ebfedd09e90e4a6272067b54b8099e4edf39bccf442609c146d6d136bb836fb2bde1f0babd67e3492716f11d78d38266fc07545c4251758dc46aa2da1d9cd52d059e67746914722297b8a7e8f2b90bacba7c2ca94d270d9940743b4e80b092216a9637c20767d7a7c6b2be03a297d039412d3b57830a6daa3c8cb6480bb19984d70ed80ad5a28ff015c2737d58d7697b46e1e200dff212272879e99da7414"}}}}}}, 0x0) 1970/01/01 00:03:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="440f20c03505000000440f22c026278fc94001309a64a20000ef0066baf80cb8ca0dca8eef66bafc0c66ed66baf80cb86e96178eef66bafc0cec2e2e0f2018f30f23ec66b8f8000f00d8260f32", 0x4d}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:03:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x396, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) read(r0, &(0x7f0000000080)=""/218, 0xda) recvfrom$inet(r0, &(0x7f0000000200)=""/160, 0xa0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) writev(r0, &(0x7f0000df9000)=[{&(0x7f0000354ff8)='\'', 0x1}], 0x1) 1970/01/01 00:03:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r0) 1970/01/01 00:03:13 executing program 6: nanosleep(&(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)="eabba32122600ea879d1b2aae9e9059c17c791208d0865a8f8e76805a0bd9b99194126653e8a874f88419815cacd490fd41068b33baa0001a0345e733b36b659a57a0e3c964065f37f769606f3a97a731d790ddc25661275424f755d8667dc0148da894f3001a1a0d4f496cc901510e36bfc625755d5381cba01e6be93123fb8bc9e008663f3a7d5a8991e6dfa37f5dcfcc713fbbb1371af", 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x10000}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x2}, 0x8) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x148) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x12000, 0x3, &(0x7f00006ed000/0x12000)=nil) 1970/01/01 00:03:13 executing program 7: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000009337979b800c2200000000040000000000000d88000000000000000d8a0000000100001000000000010000000000f0025ab4240200040000040000000000000100000000000c090a020c", 0x7d}], 0x0, &(0x7f0000018900)=ANY=[]) 1970/01/01 00:03:13 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x1fffe, 0x0) r1 = open$dir(&(0x7f0000000b80)='./file0\x00', 0x2, 0x0) write(r1, &(0x7f0000000000), 0xfffffddd) read(r0, &(0x7f0000000c00)=""/194, 0xffffff58) 1970/01/01 00:03:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000006ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000003ff8)=0x50000000f5e) 1970/01/01 00:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d}, 0x5) 1970/01/01 00:03:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9) [ 193.891477] XFS (loop7): Mounting V4 Filesystem [ 193.900122] XFS (loop7): Log size 15729242 blocks too large, maximum size is 1048576 blocks [ 193.908781] XFS (loop7): Log size out of supported range. [ 193.914371] XFS (loop7): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. 1970/01/01 00:03:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="440f20c03505000000440f22c026278fc94001309a64a20000ef0066baf80cb8ca0dca8eef66bafc0c66ed66baf80cb86e96178eef66bafc0cec2e2e0f2018f30f23ec66b8f8000f00d8260f32", 0x4d}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.000811] attempt to access beyond end of device [ 194.005893] loop7: rw=4096, want=5058343001089, limit=32768 [ 194.023215] XFS (loop7): metadata I/O error in "xlog_bread_noalign" at daddr 0x499bcbcdc00 len 1 error 5 [ 194.033000] XFS (loop7): empty log check failed [ 194.037780] XFS (loop7): log mount/recovery failed: error -5 1970/01/01 00:03:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 1970/01/01 00:03:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 194.079827] XFS (loop7): log mount failed 1970/01/01 00:03:13 executing program 7: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c190000009337979b800c2200000000040000000000000d88000000000000000d8a0000000100001000000000010000000000f0025ab4240200040000040000000000000100000000000c090a020c", 0x7d}], 0x0, &(0x7f0000018900)=ANY=[]) 1970/01/01 00:03:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000002c0)="440f20c03505000000440f22c026278fc94001309a64a20000ef0066baf80cb8ca0dca8eef66bafc0c66ed66baf80cb86e96178eef66bafc0cec2e2e0f2018f30f23ec66b8f8000f00d8260f32", 0x4d}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:03:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 1970/01/01 00:03:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) [ 194.332230] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 194.341246] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 194.394670] XFS (loop7): Mounting V4 Filesystem [ 194.407894] XFS (loop7): Log size 15729242 blocks too large, maximum size is 1048576 blocks [ 194.416603] XFS (loop7): Log size out of supported range. [ 194.422457] XFS (loop7): Continuing onwards, but if log hangs are experienced then please report this message in the bug report. 1970/01/01 00:03:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) [ 194.449893] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 194.458500] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 194.493642] attempt to access beyond end of device [ 194.498752] loop7: rw=4096, want=5058343001089, limit=32768 [ 194.515839] XFS (loop7): metadata I/O error in "xlog_bread_noalign" at daddr 0x499bcbcdc00 len 1 error 5 [ 194.525781] XFS (loop7): empty log check failed [ 194.530512] XFS (loop7): log mount/recovery failed: error -5 [ 194.602464] XFS (loop7): log mount failed 1970/01/01 00:03:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000240)=@reject={0x9, 0x0, 0xfa00, {0xffffffff, 0x0, "79d85a", "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"}}, 0x4f0) 1970/01/01 00:03:14 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) creat(&(0x7f0000000ff8)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 1970/01/01 00:03:14 executing program 6: nanosleep(&(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)="eabba32122600ea879d1b2aae9e9059c17c791208d0865a8f8e76805a0bd9b99194126653e8a874f88419815cacd490fd41068b33baa0001a0345e733b36b659a57a0e3c964065f37f769606f3a97a731d790ddc25661275424f755d8667dc0148da894f3001a1a0d4f496cc901510e36bfc625755d5381cba01e6be93123fb8bc9e008663f3a7d5a8991e6dfa37f5dcfcc713fbbb1371af", 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x10000}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x2}, 0x8) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x148) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x12000, 0x3, &(0x7f00006ed000/0x12000)=nil) 1970/01/01 00:03:14 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x1fffe, 0x0) r1 = open$dir(&(0x7f0000000b80)='./file0\x00', 0x2, 0x0) write(r1, &(0x7f0000000000), 0xfffffddd) read(r0, &(0x7f0000000c00)=""/194, 0xffffff58) 1970/01/01 00:03:14 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000700)="65d82c9876f836fac4a2cd5f637468316c6ede", 0x13, 0x0) dup2(r1, r2) 1970/01/01 00:03:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) 1970/01/01 00:03:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 1970/01/01 00:03:14 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 1970/01/01 00:03:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) gettid() write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) [ 195.096479] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 195.105074] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 195.660900] syz-executor3 (12608) used greatest stack depth: 13272 bytes left 1970/01/01 00:03:15 executing program 6: nanosleep(&(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)="eabba32122600ea879d1b2aae9e9059c17c791208d0865a8f8e76805a0bd9b99194126653e8a874f88419815cacd490fd41068b33baa0001a0345e733b36b659a57a0e3c964065f37f769606f3a97a731d790ddc25661275424f755d8667dc0148da894f3001a1a0d4f496cc901510e36bfc625755d5381cba01e6be93123fb8bc9e008663f3a7d5a8991e6dfa37f5dcfcc713fbbb1371af", 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x10000}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x2}, 0x8) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x148) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x12000, 0x3, &(0x7f00006ed000/0x12000)=nil) 1970/01/01 00:03:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0xffffffb5}, [], {0x95}}, &(0x7f0000e6bffc)="47ff3300", 0x5, 0x99, &(0x7f000000d000)=""/153}, 0x48) 1970/01/01 00:03:15 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x2, 0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 1970/01/01 00:03:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) 1970/01/01 00:03:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x14, 0x301, 0x0, 0x0, {0x2}, [@nested={0x4}, @typed={0xc, 0x6, @uid}]}, 0x24}, 0x1}, 0x0) 1970/01/01 00:03:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) gettid() write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 1970/01/01 00:03:15 executing program 3: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x1fffe, 0x0) r1 = open$dir(&(0x7f0000000b80)='./file0\x00', 0x2, 0x0) write(r1, &(0x7f0000000000), 0xfffffddd) read(r0, &(0x7f0000000c00)=""/194, 0xffffff58) 1970/01/01 00:03:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000040)="440f20c0350e000000440f22c0260f013ab805000000b9078000000f01d9b9321001c0b802000000ba000000000f30c744240000f0d9e8c744240204000000c7442406000000000f011424c4227d0ff70f353e660f38814d0ac4e27d8c07668ec5", 0x61}], 0x1, 0x60, &(0x7f0000000000), 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0xb8c6c937a0f8b414) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1970/01/01 00:03:15 executing program 7: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) [ 196.185420] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 196.194101] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 1970/01/01 00:03:15 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 1970/01/01 00:03:15 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 1970/01/01 00:03:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) 1970/01/01 00:03:15 executing program 7: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027400f8", 0x16}], 0x0, &(0x7f0000000040)) 1970/01/01 00:03:16 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27}, 0x10) 1970/01/01 00:03:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4000) 1970/01/01 00:03:16 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000340)=""/188, &(0x7f0000000440)=0xbc) [ 196.396643] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 196.405284] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 196.425248] FAT-fs (loop7): unable to read boot sector (logical sector size = 4096) [ 196.478977] FAT-fs (loop7): unable to read boot sector (logical sector size = 4096) 1970/01/01 00:03:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1802, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 1970/01/01 00:03:16 executing program 5: syz_emit_ethernet(0x4b, &(0x7f0000000400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, '{T;', 0x15, 0x806, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'U'}}}}}}}, &(0x7f0000000080)) 1970/01/01 00:03:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000011000947011b61e6c30500fe070000000200000045efffff08009b0019001a000300000900000100000000000600040004000d0005", 0x39}], 0x1) 1970/01/01 00:03:16 executing program 7: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027400f8", 0x16}], 0x0, &(0x7f0000000040)) 1970/01/01 00:03:16 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27}, 0x10) 1970/01/01 00:03:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc", 0xe, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x4, @dev={0xfe, 0x80}}, 0x1c) 1970/01/01 00:03:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) gettid() write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) 1970/01/01 00:03:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003cbff4)) 1970/01/01 00:03:17 executing program 5: syz_emit_ethernet(0x4b, &(0x7f0000000400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, '{T;', 0x15, 0x806, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'U'}}}}}}}, &(0x7f0000000080)) [ 197.354423] FAT-fs (loop7): unable to read boot sector (logical sector size = 4096) 1970/01/01 00:03:17 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 1970/01/01 00:03:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000ec9000)="dc13b51a5b31306e78dd580871ab2144ece470e534cf0195f75d34c82d9d233f08008875c432d64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd0500000000000500000000090838a46611f937f96f7d4ff812a8f9fc3f0716e60000000000000000d359bdeb62e18a769c8600000004f8b9f3aee345d79eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3dcc8501902d973e668fa3f9b8974fec92b836614657ade6035a6ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb4937883", 0xd0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040), 0x0) 1970/01/01 00:03:17 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27}, 0x10) 1970/01/01 00:03:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 1970/01/01 00:03:17 executing program 7: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027400f8", 0x16}], 0x0, &(0x7f0000000040)) 1970/01/01 00:03:17 executing program 6: unshare(0x20000000) ioperm(0x0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000280)) 1970/01/01 00:03:17 executing program 5: syz_emit_ethernet(0x4b, &(0x7f0000000400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, '{T;', 0x15, 0x806, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'U'}}}}}}}, &(0x7f0000000080)) 1970/01/01 00:03:17 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27}, 0x10) 1970/01/01 00:03:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00002a0e50)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) [ 197.605504] FAT-fs (loop7): unable to read boot sector (logical sector size = 4096) 1970/01/01 00:03:17 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d070000000000000000204000000000000000020000000000000000000000000000000000000000000000c0010000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000016000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 1970/01/01 00:03:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800014, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000300)='./file0/fil.0\x00', 0x800000000002040, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1970/01/01 00:03:17 executing program 5: syz_emit_ethernet(0x4b, &(0x7f0000000400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, '{T;', 0x15, 0x806, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'U'}}}}}}}, &(0x7f0000000080)) [ 197.811189] BTRFS: device fsid 3030b86e-0d5f-4090-902c-6457136cf04d devid 1 transid 7 /dev/loop2 [ 197.889524] BTRFS error (device loop2): superblock checksum mismatch [ 197.906408] BTRFS error (device loop2): open_ctree failed [ 197.951750] BTRFS error (device loop2): superblock checksum mismatch [ 197.958945] BTRFS error (device loop2): open_ctree failed 1970/01/01 00:03:17 executing program 7: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027400f8", 0x16}], 0x0, &(0x7f0000000040)) 1970/01/01 00:03:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00002a0e50)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x800452d2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 1970/01/01 00:03:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) r0 = memfd_create(&(0x7f0000000040)='userloppp1ptoc\'\x00', 0x6) fcntl$addseals(r0, 0x409, 0xa) fallocate(r0, 0x3, 0x0, 0x100000001) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x200}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x80045430, &(0x7f0000000000)) 1970/01/01 00:03:17 executing program 6: unshare(0x20000000) ioperm(0x0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000280)) 1970/01/01 00:03:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000a00)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{0x77359400}, 0x1, 0x48, 0x2}, {}], 0x30) 1970/01/01 00:03:17 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d070000000000000000204000000000000000020000000000000000000000000000000000000000000000c0010000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000016000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 1970/01/01 00:03:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) gettid() write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) [ 198.354127] FAT-fs (loop7): unable to read boot sector (logical sector size = 4096) [ 198.357455] BTRFS error (device loop2): superblock checksum mismatch 1970/01/01 00:03:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000300)='./file0/fil.0\x00', 0x800000000002040, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1970/01/01 00:03:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x20) [ 198.420272] BTRFS error (device loop2): open_ctree failed 1970/01/01 00:03:18 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00002a0e50)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:18 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000200)) 1970/01/01 00:03:18 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x80002}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100), 0x4) 1970/01/01 00:03:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d070000000000000000204000000000000000020000000000000000000000000000000000000000000000c0010000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000016000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 1970/01/01 00:03:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000995000)={0x0, 0x0, 0x2bd}, 0x8) 1970/01/01 00:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000000)) 1970/01/01 00:03:18 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00002a0e50)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) [ 198.721516] BTRFS error (device loop2): superblock checksum mismatch [ 198.789627] BTRFS error (device loop2): open_ctree failed 1970/01/01 00:03:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x100, 0x130, 0x160, [@ip={'ip\x00', 0x20, {{@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}, @ip={'ip\x00', 0x20, {{@loopback=0x7f000001, @empty, 0x0, 0x0, 0x0, 0x0, 0x35}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 1970/01/01 00:03:18 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x5, 0x4, 0xeff, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f00000000c0), &(0x7f0000001180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0x1}, 0x20) 1970/01/01 00:03:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000012f70), 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x39, "270202010000007efe8000000000000052"}], 0x28}, 0x0) 1970/01/01 00:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000000)) 1970/01/01 00:03:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000300)='./file0/fil.0\x00', 0x800000000002040, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1970/01/01 00:03:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cc1373fc000000000000000000000000000000000000000000000000000000003030b86e0d5f4090902c6457136cf04d000001000000000001000000000000005f42485266535f4d070000000000000000204000000000000000020000000000000000000000000000000000000000000000c0010000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000500000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000016000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 1970/01/01 00:03:18 executing program 6: unshare(0x20000000) ioperm(0x0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000280)) 1970/01/01 00:03:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0//ile0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@showexec='showexec', 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000000c0)='./file0//ile0\x00', 0x0) 1970/01/01 00:03:18 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x4000000000080003, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 1970/01/01 00:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000000)) [ 199.233769] BTRFS error (device loop2): superblock checksum mismatch [ 199.268554] BTRFS error (device loop2): open_ctree failed 1970/01/01 00:03:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000000)=@ipv4_getaddr={0x18, 0x16, 0x223, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/166, 0xa6}, 0x0) 1970/01/01 00:03:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x181100) read(r0, &(0x7f0000000040)=""/25, 0x19) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000018000)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001d00ffff000000000000000001006fd00b77666967ff81c0"], 0x1}, 0x1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000005c0)=0x40) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) clone(0xfffffffffffffffc, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioprio_set$uid(0x0, 0x0, 0x10000) syz_extract_tcp_res$synack(&(0x7f0000000440), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000540), 0x7f, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x25], 0x1, 0x1ff, 0x1, 0xb36, 0x8000, 0xd6, {0x0, 0x8, 0xc62, 0x3, 0x400, 0xffffffff, 0x1000, 0x28, 0x4, 0x2, 0xff, 0x80000001, 0x5, 0x7fff, "40f65e7033d5ee709eeef9353ee44db7b26abac768a2fdd01a22d85df5e97bd2"}}) read(r3, &(0x7f0000000000)=""/28, 0x1c) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000300)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff01030001"], &(0x7f0000000180)=0x2) unshare(0x20000) ioperm(0xfff, 0xbc8, 0xfb2f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x101002) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 1970/01/01 00:03:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000300)='./file0/fil.0\x00', 0x800000000002040, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1970/01/01 00:03:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9bec8)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1970/01/01 00:03:20 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x1, 0x87, 0xff, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f000000d000), &(0x7f0000009000), 0x1}, 0x20) 1970/01/01 00:03:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x0, &(0x7f0000df2000), 0xffa6) 1970/01/01 00:03:20 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(&(0x7f0000000a80)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, &(0x7f0000cde000)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0x2a) getdents64(r0, &(0x7f0000000ac0)=""/4096, 0x1000) 1970/01/01 00:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2284, &(0x7f0000000000)) 1970/01/01 00:03:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x181100) read(r0, &(0x7f0000000040)=""/25, 0x19) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000018000)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001d00ffff000000000000000001006fd00b77666967ff81c0"], 0x1}, 0x1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000005c0)=0x40) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) clone(0xfffffffffffffffc, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioprio_set$uid(0x0, 0x0, 0x10000) syz_extract_tcp_res$synack(&(0x7f0000000440), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000540), 0x7f, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x25], 0x1, 0x1ff, 0x1, 0xb36, 0x8000, 0xd6, {0x0, 0x8, 0xc62, 0x3, 0x400, 0xffffffff, 0x1000, 0x28, 0x4, 0x2, 0xff, 0x80000001, 0x5, 0x7fff, "40f65e7033d5ee709eeef9353ee44db7b26abac768a2fdd01a22d85df5e97bd2"}}) read(r3, &(0x7f0000000000)=""/28, 0x1c) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000300)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff01030001"], &(0x7f0000000180)=0x2) unshare(0x20000) ioperm(0xfff, 0xbc8, 0xfb2f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x101002) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 1970/01/01 00:03:20 executing program 6: unshare(0x20000000) ioperm(0x0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f0000000280)) 1970/01/01 00:03:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000300)='./file0/fil.0\x00', 0x800000000002040, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1970/01/01 00:03:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fremovexattr(r0, &(0x7f00005f7000)=@known='system.sockprotoname\x00') [ 200.723381] *** Guest State *** [ 200.727082] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 200.735973] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 200.744950] CR3 = 0x0000000000000000 [ 200.748722] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 200.754736] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 200.760766] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 1970/01/01 00:03:20 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798007439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a36dca30d55e4fda59435fe1fd4262d165a6ccb3f75372e1842ce015e10aad2f3479389f8ec7abe08a38776073709fb20b39b17e9fec21147cdd6390442436826385cb97f04dadc3393024b97b203b3e121d3c67c593ee9f0787a405a1d3ec1935bee8a24cb2123e4a0b98b88796b1311ea4c0dc94e61fcf4a1090f4c360818abd0dd134ae391fe99cf200991798d0cc90367c4ee08ae49075dd74dad19937e51e0812cefa80333d3ad38d5cf07a63513") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 1970/01/01 00:03:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000400), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) [ 200.767468] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.775534] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.783592] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.791633] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.799657] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.807701] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.815718] GDTR: limit=0x00000000, base=0x0000000000000000 1970/01/01 00:03:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x0) [ 200.823753] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.831765] IDTR: limit=0x00000000, base=0x0000000000000000 [ 200.839800] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.847836] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 200.856481] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 200.863965] Interruptibility = 00000000 ActivityState = 00000000 [ 200.870238] *** Host State *** [ 200.873475] RIP = 0xffffffff811f6429 RSP = 0xffff880190c9f390 [ 200.879605] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 200.886084] FSBase=00007f8676ffe700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 200.893929] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 200.899856] CR0=0000000080050033 CR3=00000001bde5b000 CR4=00000000001426f0 [ 200.906925] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87801380 [ 200.913633] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 200.919733] *** Control State *** 1970/01/01 00:03:20 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0x101, 0x4) 1970/01/01 00:03:20 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x1, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20005740], 0x0, &(0x7f00000003c0), &(0x7f0000005740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0xeedf, 'gretap0\x00', 'eql\x00', "64756d6d793000000000000000000100", 'nr0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x150, 0x1e8, 0x238, [@limit={'limit\x00', 0x20, {{0x0, 0x3}}}, @physdev={'physdev\x00', 0x70, {{'vlan0\x00', {0xff}, 'dummy0\x00', {}, 0x10}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}]}, 0x340) gettid() getpid() [ 200.923222] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 200.929942] EntryControls=0000d1ff ExitControls=0023efff [ 200.935421] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 200.942390] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 200.949079] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 200.955698] reason=80000021 qualification=0000000000000000 [ 200.962043] IDTVectoring: info=00000000 errcode=00000000 [ 200.967539] TSC Offset = 0xffffff90e99ca979 1970/01/01 00:03:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x20002) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3ffffffff) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000580)=0x7f, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)=0x6, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'\x00', 0x400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="6d0000d447d9b17183dadfd4885d955cc064db2291f1b496d726e93ddc1095f0031b41995443ced02175ae246bc36205bde57406a1ef24ae27690698559b04b14eddd97568120d43abb549b38767058c0f8e5cc3106098c1375dee48494f9360a6dc4f823d9050586ea4e10cb0738f663e3529766cb389fab92b00b6927cc8fbe0bd89a8718a875d5265b550d71ed82d2f6619f66e43"], &(0x7f00000000c0)=0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1) close(r0) clock_gettime(0x4, &(0x7f0000000240)) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) mmap(&(0x7f0000001000/0x39a000)=nil, 0x39a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) select(0x40, &(0x7f0000000180)={0x8000, 0x0, 0x8, 0x9, 0x80ec, 0x40, 0xfffffffffffff048, 0xbbbe}, &(0x7f00000001c0)={0x9, 0x4, 0x0, 0x3, 0x1, 0x0, 0x81, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x7fff, 0x401, 0x8, 0x44bd2408, 0x0, 0x10001}, &(0x7f0000000280)) clock_gettime(0xffffffffffffffff, &(0x7f00000004c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000380)=""/92, &(0x7f0000000500)=0x5c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) [ 200.971894] TPR Threshold = 0x00 [ 200.975304] EPT pointer = 0x00000001b031701e 1970/01/01 00:03:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_map={0x10001}}) [ 201.081189] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 201.106299] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 1970/01/01 00:03:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x181100) read(r0, &(0x7f0000000040)=""/25, 0x19) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000018000)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001d00ffff000000000000000001006fd00b77666967ff81c0"], 0x1}, 0x1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000005c0)=0x40) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) clone(0xfffffffffffffffc, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioprio_set$uid(0x0, 0x0, 0x10000) syz_extract_tcp_res$synack(&(0x7f0000000440), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000540), 0x7f, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x25], 0x1, 0x1ff, 0x1, 0xb36, 0x8000, 0xd6, {0x0, 0x8, 0xc62, 0x3, 0x400, 0xffffffff, 0x1000, 0x28, 0x4, 0x2, 0xff, 0x80000001, 0x5, 0x7fff, "40f65e7033d5ee709eeef9353ee44db7b26abac768a2fdd01a22d85df5e97bd2"}}) read(r3, &(0x7f0000000000)=""/28, 0x1c) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000300)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff01030001"], &(0x7f0000000180)=0x2) unshare(0x20000) ioperm(0xfff, 0xbc8, 0xfb2f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x101002) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 1970/01/01 00:03:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/22, 0x11078b953bd4ac0b) getdents64(r1, &(0x7f00000010c0)=""/4096, 0x1000) 1970/01/01 00:03:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@ipv4={[], [0xff, 0xff]}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}, 0x254}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:03:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00005bc000)=""/207, 0x6c, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000100)=""/24, 0x18, &(0x7f00000001c0)=""/101, 0x0, 0x3}}, 0x68) 1970/01/01 00:03:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x300000, 0x10001) 1970/01/01 00:03:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x2100}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 1970/01/01 00:03:21 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) keyctl$session_to_parent(0x12) 1970/01/01 00:03:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x20002) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3ffffffff) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000580)=0x7f, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)=0x6, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'\x00', 0x400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="6d0000d447d9b17183dadfd4885d955cc064db2291f1b496d726e93ddc1095f0031b41995443ced02175ae246bc36205bde57406a1ef24ae27690698559b04b14eddd97568120d43abb549b38767058c0f8e5cc3106098c1375dee48494f9360a6dc4f823d9050586ea4e10cb0738f663e3529766cb389fab92b00b6927cc8fbe0bd89a8718a875d5265b550d71ed82d2f6619f66e43"], &(0x7f00000000c0)=0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1) close(r0) clock_gettime(0x4, &(0x7f0000000240)) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) mmap(&(0x7f0000001000/0x39a000)=nil, 0x39a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) select(0x40, &(0x7f0000000180)={0x8000, 0x0, 0x8, 0x9, 0x80ec, 0x40, 0xfffffffffffff048, 0xbbbe}, &(0x7f00000001c0)={0x9, 0x4, 0x0, 0x3, 0x1, 0x0, 0x81, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x7fff, 0x401, 0x8, 0x44bd2408, 0x0, 0x10001}, &(0x7f0000000280)) clock_gettime(0xffffffffffffffff, &(0x7f00000004c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000380)=""/92, &(0x7f0000000500)=0x5c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) 1970/01/01 00:03:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/22, 0x11078b953bd4ac0b) getdents64(r1, &(0x7f00000010c0)=""/4096, 0x1000) 1970/01/01 00:03:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000096000)=[{&(0x7f0000000040)="5800000014001923407f4b80fd0d8c560a061d000000e076000543d8d8fe5000000024ca7f4f643e89000500286373000510f5100002060089000000001c04ed5dfffff500002f000d000100090000000000000000000005", 0x58}], 0x1) 1970/01/01 00:03:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x2100}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 1970/01/01 00:03:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000001c0)='0x2', 0x3) 1970/01/01 00:03:21 executing program 0: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 1970/01/01 00:03:21 executing program 6: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000016c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) 1970/01/01 00:03:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x20002) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3ffffffff) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000580)=0x7f, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)=0x6, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'\x00', 0x400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="6d0000d447d9b17183dadfd4885d955cc064db2291f1b496d726e93ddc1095f0031b41995443ced02175ae246bc36205bde57406a1ef24ae27690698559b04b14eddd97568120d43abb549b38767058c0f8e5cc3106098c1375dee48494f9360a6dc4f823d9050586ea4e10cb0738f663e3529766cb389fab92b00b6927cc8fbe0bd89a8718a875d5265b550d71ed82d2f6619f66e43"], &(0x7f00000000c0)=0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1) close(r0) clock_gettime(0x4, &(0x7f0000000240)) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) mmap(&(0x7f0000001000/0x39a000)=nil, 0x39a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) select(0x40, &(0x7f0000000180)={0x8000, 0x0, 0x8, 0x9, 0x80ec, 0x40, 0xfffffffffffff048, 0xbbbe}, &(0x7f00000001c0)={0x9, 0x4, 0x0, 0x3, 0x1, 0x0, 0x81, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x7fff, 0x401, 0x8, 0x44bd2408, 0x0, 0x10001}, &(0x7f0000000280)) clock_gettime(0xffffffffffffffff, &(0x7f00000004c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000380)=""/92, &(0x7f0000000500)=0x5c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) 1970/01/01 00:03:21 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000280)) 1970/01/01 00:03:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x2100}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 1970/01/01 00:03:22 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x146}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xffffffffffffff11, &(0x7f00001a7f05)=""/251}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x7fffffffefff, 0x2, 0x1, &(0x7f00000001c0)) 1970/01/01 00:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:03:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x181100) read(r0, &(0x7f0000000040)=""/25, 0x19) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000018000)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001d00ffff000000000000000001006fd00b77666967ff81c0"], 0x1}, 0x1}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000005c0)=0x40) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000100)) clone(0xfffffffffffffffc, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioprio_set$uid(0x0, 0x0, 0x10000) syz_extract_tcp_res$synack(&(0x7f0000000440), 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000540), 0x7f, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x25], 0x1, 0x1ff, 0x1, 0xb36, 0x8000, 0xd6, {0x0, 0x8, 0xc62, 0x3, 0x400, 0xffffffff, 0x1000, 0x28, 0x4, 0x2, 0xff, 0x80000001, 0x5, 0x7fff, "40f65e7033d5ee709eeef9353ee44db7b26abac768a2fdd01a22d85df5e97bd2"}}) read(r3, &(0x7f0000000000)=""/28, 0x1c) r4 = getpid() sched_setaffinity(r4, 0x8, &(0x7f0000000300)=0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000020000000000000001008e15e7af00", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff01030001"], &(0x7f0000000180)=0x2) unshare(0x20000) ioperm(0xfff, 0xbc8, 0xfb2f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x101002) clone(0x30000100, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 1970/01/01 00:03:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x20002) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0x3ffffffff) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000580)=0x7f, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)=0x6, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'\x00', 0x400}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="6d0000d447d9b17183dadfd4885d955cc064db2291f1b496d726e93ddc1095f0031b41995443ced02175ae246bc36205bde57406a1ef24ae27690698559b04b14eddd97568120d43abb549b38767058c0f8e5cc3106098c1375dee48494f9360a6dc4f823d9050586ea4e10cb0738f663e3529766cb389fab92b00b6927cc8fbe0bd89a8718a875d5265b550d71ed82d2f6619f66e43"], &(0x7f00000000c0)=0x2) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1) close(r0) clock_gettime(0x4, &(0x7f0000000240)) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) mmap(&(0x7f0000001000/0x39a000)=nil, 0x39a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) select(0x40, &(0x7f0000000180)={0x8000, 0x0, 0x8, 0x9, 0x80ec, 0x40, 0xfffffffffffff048, 0xbbbe}, &(0x7f00000001c0)={0x9, 0x4, 0x0, 0x3, 0x1, 0x0, 0x81, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x7fff, 0x401, 0x8, 0x44bd2408, 0x0, 0x10001}, &(0x7f0000000280)) clock_gettime(0xffffffffffffffff, &(0x7f00000004c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000380)=""/92, &(0x7f0000000500)=0x5c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) 1970/01/01 00:03:22 executing program 4: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x400) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00005d8f80)=@generic={0x0, "0103000000000000e1ffffffffffffff09a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2030077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000), 0x0, &(0x7f00002d4000)}, 0x0) 1970/01/01 00:03:22 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000200)=0x80, 0x803) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x7, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000617fc9), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000)="c9", 0x1) 1970/01/01 00:03:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/22, 0x11078b953bd4ac0b) getdents64(r1, &(0x7f00000010c0)=""/4096, 0x1000) 1970/01/01 00:03:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/22, 0x11078b953bd4ac0b) getdents64(r1, &(0x7f00000010c0)=""/4096, 0x1000) 1970/01/01 00:03:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffb}) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0x2100}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 1970/01/01 00:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:03:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in={0x2, 0x0, @loopback=0x7f000001}, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}], 0x48) 1970/01/01 00:03:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000da000)={&(0x7f00009f5fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f000016bf70), 0x0, &(0x7f00009f5000)=""/53, 0x35}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f7fc8)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x42, 0x2ff}, 0x14}, 0x1}, 0x0) 1970/01/01 00:03:22 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 1970/01/01 00:03:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) 1970/01/01 00:03:22 executing program 1: keyctl$chown(0x17, 0x0, 0x0, 0x0) 1970/01/01 00:03:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$rdma_cm(r0, &(0x7f0000000f40)=@accept={0x8, 0x0, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x2aa) 1970/01/01 00:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:03:23 executing program 4: munmap(&(0x7f000053c000/0x2000)=nil, 0x2000) mlock(&(0x7f000053a000/0x3000)=nil, 0x3000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 1970/01/01 00:03:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 1970/01/01 00:03:23 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "390013210887000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4847ebb55bd19f335b5bffff0001f3", "cfa430545a540dc1c149b7b81579f6a41c51f7d51933090082ab867dac761faf"}) 1970/01/01 00:03:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e15ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x9, [0x0]}, 0x1f2) 1970/01/01 00:03:23 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = geteuid() quotactl(0x4ebb, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)="352107a4e6a9b1fa4e34552c705bfa0e0bacbe4f6b6fea0ea3b9c5d1712494b5333b8620840f258c00e809174c9341dc54cffc72eeee648e0560431c3f3540acc26860976abb02a5b64058879f0234e858789c630b6aa2a0b13514702d66007864859779db3dfeae004fa85820b388c2a43595816064eed31692bbcc58249b26579bcec9139d9419256790d61dc6ddb441085a41dcb05b28c5bb2ab9645fcdca2cae4f063a22b7278691c9604caef79c8b373e1b31bff316fc1c5f91aaae8f8268aeaa4aba6f02a9706e046254a9") getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000200)=""/67, &(0x7f0000000280)=0x43) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000003c0)=@get={0x1, &(0x7f00000002c0)=""/197, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in=@rand_addr=0x1f, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e20, 0x1, 0x4e23, 0x4, 0xa, 0x80, 0x20, 0x1d, r3, r2}, {0x8, 0x1, 0x8, 0x7, 0x6e6, 0x800, 0x100000000}, {0xffffffff80000000, 0x1, 0xffffffff, 0x1ff}, 0x1f, 0x6e6bb0, 0x0, 0x1, 0x1, 0x1}, {{@in6, 0x4d3, 0x6c}, 0x2, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x3503, 0x3, 0x1, 0x10001, 0x2, 0x9, 0x2}}, 0xe8) r4 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0xbc6b, 0x9451c7e980019511) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000006c0)={@loopback={0x0, 0x1}, 0x14, r3}) fanotify_mark(r0, 0x22, 0x8000000, r0, &(0x7f0000000700)='./file0\x00') r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b80)=@nat={'nat\x00', 0x19, 0x3, 0x2f0, [0x20000780, 0x0, 0x0, 0x200008c0, 0x20000b40], 0x0, &(0x7f0000000740), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x3c, 0x88b5, 'erspan0\x00', 'ifb0\x00', 'erspan0\x00', 'irlan0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}, [0xff, 0x506d33c76b4758a8, 0xff, 0x0, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x8, 0xf9, 'syzkaller0\x00', 'syzkaller1\x00', 'eql\x00', 'bond0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0xff], 0xd0, 0x108, 0x180, [@cgroup0={'cgroup\x00', 0x8, {{0x4, 0x1}}}, @cpu={'cpu\x00', 0x8, {{0x1, 0x1}}}]}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x6, 0xffffffffffff60e1, 0x0, 0x0, "be22dc4bc20664c15d0bf79f8f2699baeb72bef067ac6fa099f97eb7b2b4e7955ee235a6f0b2b0a31b4ad329166508f32f9016cb9d5a502a2fbeb4ca46d0033b"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x368) kexec_load(0x3, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="797cfe0ca269939dcae68f3f7cb0b25227f1cffd910b14055c9b7c3f619ff44b63653306db934d9f888b441e70ddfd71cdd199cfa696dbc8a13f51d66ef6449a4626fcde7bd49a493e64d4665ad26007b35c53ba75ac4a08f80bdcf2c55afbbe036519b89f406d613335139675c657da5b244a431b71df7f2eb464fcf6d2cca297f9903e126d261696402e59c237", 0x8e, 0x9f, 0x2}], 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000d00)={0x0, 0x34, "787c91c16e81606fb2fc0e5fc05c244c827807a940267726a68f8c947583b286f020f01152a26ec67e06b275fefa7568e23ec691"}, &(0x7f0000000d40)=0x3c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000d80)={r6, @in6={{0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x200}}}, 0x84) getsockopt$inet6_buf(r4, 0x29, 0x45, &(0x7f0000000e40)=""/50, &(0x7f0000000e80)=0x32) syz_mount_image$ext4(&(0x7f0000000ec0)='ext4\x00', &(0x7f0000000f00)='./file0\x00', 0x8, 0x2, &(0x7f0000002280)=[{&(0x7f0000000f40)="f7e8b35520163ebf302f0bba", 0xc, 0x60000000000}, {&(0x7f0000002140)="9105df02e44f173ef2", 0x9, 0xc2f}], 0x3040, &(0x7f0000002340)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002380)={r6, 0x80, 0x7, [0x8, 0xf8, 0x1ee0, 0x7, 0x0, 0x7, 0x10000]}, 0x16) prctl$getreaper(0x2, &(0x7f00000023c0)) unlinkat(r4, &(0x7f0000002400)='./file0\x00', 0x200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000002480)={0x2, &(0x7f0000002440)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f00000024c0)={r7, 0x10}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000002500)=0x0) migrate_pages(r8, 0x1, &(0x7f0000002540)=0x200, &(0x7f0000002580)=0x5) gettid() ioctl$sock_ifreq(r5, 0x89b3, &(0x7f00000025c0)={'dummy0\x00', @ifru_hwaddr=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000002600)={@rand_addr=0x8a35, @multicast1=0xe0000001, @broadcast=0xffffffff}, 0xc) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000002640)={0x4000000000000000, 0x6000, 0x0, 0x1, 0x1b}) 1970/01/01 00:03:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x47) 1970/01/01 00:03:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="268cd90af89039ad6b8d911bb42c31748c24db1457e0b16eb3ca9ad3b58a5129e6bea47a35d69dd2befdeca4705a1e9f8836425392acd80c37314cfc5bc49da40f3683deb3c3ee8b0b12848aac7c76b4b573e0af6b5a8779f7a51e83b37069be3063f51ea89c75850b23e71a821bd9221599e36cba1aaf997a847f3776cdfefd70447867b04804704eae1eb487318413ff743b0ec46b8881ee9f3bb47eb6a731964f450857e9f306825459214597995d47a1768176"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) ppoll(&(0x7f0000000000)=[{r0}], 0x519, &(0x7f0000000040), &(0x7f0000000100), 0x8) read(r0, &(0x7f0000000440)=""/143, 0x2b1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x20000, 0x0) msgget$private(0x0, 0x80) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) 1970/01/01 00:03:23 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "390013210887000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4847ebb55bd19f335b5bffff0001f3", "cfa430545a540dc1c149b7b81579f6a41c51f7d51933090082ab867dac761faf"}) 1970/01/01 00:03:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 1970/01/01 00:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 1970/01/01 00:03:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="268cd90af89039ad6b8d911bb42c31748c24db1457e0b16eb3ca9ad3b58a5129e6bea47a35d69dd2befdeca4705a1e9f8836425392acd80c37314cfc5bc49da40f3683deb3c3ee8b0b12848aac7c76b4b573e0af6b5a8779f7a51e83b37069be3063f51ea89c75850b23e71a821bd9221599e36cba1aaf997a847f3776cdfefd70447867b04804704eae1eb487318413ff743b0ec46b8881ee9f3bb47eb6a731964f450857e9f306825459214597995d47a1768176"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) ppoll(&(0x7f0000000000)=[{r0}], 0x519, &(0x7f0000000040), &(0x7f0000000100), 0x8) read(r0, &(0x7f0000000440)=""/143, 0x2b1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x20000, 0x0) msgget$private(0x0, 0x80) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) 1970/01/01 00:03:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x2, 0x7fffffff}, 0x2c) 1970/01/01 00:03:23 executing program 7: request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000040)="6c6f63707573657473656c667070703073797374656d6d643573756d213abe5ba42a00", 0x0) 1970/01/01 00:03:23 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000040)="d3", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}, 0x1c) 1970/01/01 00:03:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e15ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x9, [0x0]}, 0x1f2) 1970/01/01 00:03:23 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "390013210887000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4847ebb55bd19f335b5bffff0001f3", "cfa430545a540dc1c149b7b81579f6a41c51f7d51933090082ab867dac761faf"}) 1970/01/01 00:03:24 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000100)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 1970/01/01 00:03:24 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000fd0000), 0xffffffffffffff3f, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 1970/01/01 00:03:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sysfs$1(0x1, &(0x7f0000000040)=',\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x7b, "c28df79cfee3364333e99571cb6fdc80e9f6794e973114cbdcbd3b3b5ed8bd64b8673333fc21a44d0ed0f15ee8f8dfc0cb80f5099407f148ca5effcb43802248b7a1b7e8734de7d063d08a09419a350977d8399c3bc042ffaa08a5d28178c1967c89da800ce8e395bcb6bc0fd6ea729d14429cbef91002c6d32cc6"}, &(0x7f00000001c0)=0x83) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x81, 0x1, [0xe9]}, 0xa) r2 = dup3(r0, r0, 0x80000) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000080)={@empty, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 1970/01/01 00:03:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="268cd90af89039ad6b8d911bb42c31748c24db1457e0b16eb3ca9ad3b58a5129e6bea47a35d69dd2befdeca4705a1e9f8836425392acd80c37314cfc5bc49da40f3683deb3c3ee8b0b12848aac7c76b4b573e0af6b5a8779f7a51e83b37069be3063f51ea89c75850b23e71a821bd9221599e36cba1aaf997a847f3776cdfefd70447867b04804704eae1eb487318413ff743b0ec46b8881ee9f3bb47eb6a731964f450857e9f306825459214597995d47a1768176"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) ppoll(&(0x7f0000000000)=[{r0}], 0x519, &(0x7f0000000040), &(0x7f0000000100), 0x8) read(r0, &(0x7f0000000440)=""/143, 0x2b1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x20000, 0x0) msgget$private(0x0, 0x80) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) 1970/01/01 00:03:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 1970/01/01 00:03:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) write$rdma_cm(r0, &(0x7f0000000100)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @loopback={0x0, 0x1}}, r1}}, 0x30) getpid() 1970/01/01 00:03:24 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "390013210887000000020000010000009f00000023f7b7d65f90b0e6330ee739b319d8f6aa6bd58d1443474482e85040fb4847ebb55bd19f335b5bffff0001f3", "cfa430545a540dc1c149b7b81579f6a41c51f7d51933090082ab867dac761faf"}) 1970/01/01 00:03:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e15ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x9, [0x0]}, 0x1f2) 1970/01/01 00:03:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x123, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000b5a000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={"7663616e300000000000800000f6ff3a", 0x0}) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000010000)={0x1d}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}, 0x1}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000680)={0xaa}) 1970/01/01 00:03:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e15ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x9, [0x0]}, 0x1f2) 1970/01/01 00:03:24 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000480)={0x28, 0x0, 0x0, @host=0x2}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000480)=ANY=[]) truncate(&(0x7f0000000500)='./file0\x00', 0x0) 1970/01/01 00:03:24 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240), 0x4) 1970/01/01 00:03:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) write$rdma_cm(r0, &(0x7f0000000100)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @loopback={0x0, 0x1}}, r1}}, 0x30) getpid() 1970/01/01 00:03:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="268cd90af89039ad6b8d911bb42c31748c24db1457e0b16eb3ca9ad3b58a5129e6bea47a35d69dd2befdeca4705a1e9f8836425392acd80c37314cfc5bc49da40f3683deb3c3ee8b0b12848aac7c76b4b573e0af6b5a8779f7a51e83b37069be3063f51ea89c75850b23e71a821bd9221599e36cba1aaf997a847f3776cdfefd70447867b04804704eae1eb487318413ff743b0ec46b8881ee9f3bb47eb6a731964f450857e9f306825459214597995d47a1768176"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) ppoll(&(0x7f0000000000)=[{r0}], 0x519, &(0x7f0000000040), &(0x7f0000000100), 0x8) read(r0, &(0x7f0000000440)=""/143, 0x2b1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x20000, 0x0) msgget$private(0x0, 0x80) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) 1970/01/01 00:03:24 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) close(r1) 1970/01/01 00:03:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), 0x2) 1970/01/01 00:03:24 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00ffffdeffffff7803000000914b00"}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000300)={{0x2, 0x4e21}, {0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x34, {0x2, 0x4e23, @loopback=0x7f000001}, 'sit0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000440), 0xffffffffffffffe2) 1970/01/01 00:03:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) write$rdma_cm(r0, &(0x7f0000000100)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @loopback={0x0, 0x1}}, r1}}, 0x30) getpid() 1970/01/01 00:03:24 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000100)=""/129) 1970/01/01 00:03:24 executing program 0: io_setup(0x3, &(0x7f00000005c0)=0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) io_getevents(r0, 0x2, 0x8f, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_getevents(r0, 0x4, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f00000006c0)={0x77359400}) io_setup(0x7, &(0x7f0000000040)) fgetxattr(r1, &(0x7f0000000140)=@random={'btrfs.', '\\em1\x00'}, &(0x7f0000000840)=""/173, 0xad) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340), &(0x7f00000004c0)=0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_matches\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000180)={0xfffffffffffffffb, 0x7fffffff}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ef4}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) pread64(r2, &(0x7f0000000000)=""/85, 0xfe42, 0x5d) r4 = memfd_create(&(0x7f0000000240)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x4, 0x0, 0x0, 0x0, 0x101, 0x9, 0x1, 0xfffffffffffffff8, 0x7, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000680)={r5}, 0x8) timerfd_create(0x7, 0x80800) semget$private(0x0, 0x0, 0x2) io_destroy(r0) 1970/01/01 00:03:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) signalfd(r1, &(0x7f0000000140)={0xb58a}, 0x8) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027400f8", 0x16}], 0x0, &(0x7f0000000280)) open$dir(&(0x7f00000000c0)='./file0/f.le0\x00', 0x40, 0x1) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) write$fuse(r0, &(0x7f0000000180)={0x18, 0x1, 0x0, @fuse_bmap_out={0x1f}}, 0x18) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4206, r2) 1970/01/01 00:03:24 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000a22000), 0x5b) 1970/01/01 00:03:24 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0xa, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @empty, @link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}]}) 1970/01/01 00:03:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000018c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001880)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000340)=@set_option={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x1b6) write$rdma_cm(r0, &(0x7f0000000100)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @loopback={0x0, 0x1}}, r1}}, 0x30) getpid() [ 205.117955] device bridge_slave_1 left promiscuous mode [ 205.123582] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.139160] device bridge_slave_0 left promiscuous mode [ 205.144900] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.192152] team0 (unregistering): Port device team_slave_1 removed [ 205.204173] team0 (unregistering): Port device team_slave_0 removed [ 205.214619] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 205.233557] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 205.262993] bond0 (unregistering): Released all slaves [ 205.297115] ================================================================== [ 205.304749] BUG: KASAN: use-after-free in tipc_nametbl_stop+0x94e/0xd70 [ 205.311489] Read of size 8 at addr ffff8801c3041db0 by task kworker/u4:2/29 [ 205.318565] [ 205.320185] CPU: 0 PID: 29 Comm: kworker/u4:2 Not tainted 4.17.0-rc1+ #8 [ 205.327011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.336390] Workqueue: netns cleanup_net [ 205.340452] Call Trace: [ 205.343046] dump_stack+0x1b9/0x294 [ 205.346668] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.351844] ? printk+0x9e/0xba [ 205.355107] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 205.359847] ? kasan_check_write+0x14/0x20 [ 205.364065] print_address_description+0x6c/0x20b [ 205.368904] ? tipc_nametbl_stop+0x94e/0xd70 [ 205.373315] kasan_report.cold.7+0x242/0x2fe [ 205.377731] __asan_report_load8_noabort+0x14/0x20 [ 205.382650] tipc_nametbl_stop+0x94e/0xd70 [ 205.386871] ? tipc_nametbl_init+0x5b0/0x5b0 [ 205.391267] ? mark_held_locks+0xc9/0x160 [ 205.395404] ? quarantine_put+0xeb/0x190 [ 205.399454] ? kfree+0x111/0x260 [ 205.402803] ? tipc_bcast_stop+0x281/0x3d0 [ 205.407024] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 205.412037] ? trace_hardirqs_on+0xd/0x10 [ 205.416179] ? tipc_bcast_stop+0x281/0x3d0 [ 205.420398] ? tipc_bcast_init+0xc80/0xc80 [ 205.424619] ? tipc_enable_bearer.cold.19+0xbf/0xbf [ 205.429616] tipc_exit_net+0x2d/0x40 [ 205.433311] ops_exit_list.isra.7+0xb0/0x160 [ 205.437701] cleanup_net+0x51d/0xb20 [ 205.441399] ? peernet2id_alloc+0x3e0/0x3e0 [ 205.445706] ? retint_kernel+0x10/0x10 [ 205.449585] ? graph_lock+0x170/0x170 [ 205.453381] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 205.458470] ? __lock_is_held+0xb5/0x140 [ 205.462521] process_one_work+0xc1e/0x1b50 [ 205.466739] ? finish_task_switch+0x28b/0x810 [ 205.471218] ? pwq_dec_nr_in_flight+0x490/0x490 [ 205.475870] ? __schedule+0x809/0x1e30 [ 205.479744] ? pick_next_task_fair+0x973/0x1660 [ 205.484394] ? graph_lock+0x170/0x170 [ 205.488201] ? graph_lock+0x170/0x170 [ 205.492008] ? find_held_lock+0x36/0x1c0 [ 205.496073] ? find_held_lock+0x36/0x1c0 [ 205.500133] ? lock_acquire+0x1dc/0x520 [ 205.504098] ? worker_thread+0x41f/0x1440 [ 205.508226] ? lock_downgrade+0x8e0/0x8e0 [ 205.512358] ? lock_release+0xa10/0xa10 [ 205.516314] ? kasan_check_read+0x11/0x20 [ 205.520444] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 205.525020] worker_thread+0x1cc/0x1440 [ 205.528988] ? process_one_work+0x1b50/0x1b50 [ 205.533475] ? graph_lock+0x170/0x170 [ 205.537266] ? find_held_lock+0x36/0x1c0 [ 205.541322] ? __schedule+0x1e30/0x1e30 [ 205.545281] ? do_raw_spin_unlock+0x9e/0x2e0 [ 205.549673] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 205.554243] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 205.559341] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 205.564350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.569878] ? __kthread_parkme+0x1b7/0x280 [ 205.574184] kthread+0x345/0x410 [ 205.577531] ? process_one_work+0x1b50/0x1b50 [ 205.582010] ? kthread_bind+0x40/0x40 [ 205.585800] ret_from_fork+0x3a/0x50 [ 205.589498] [ 205.591107] Allocated by task 12230: [ 205.594803] save_stack+0x43/0xd0 [ 205.598246] kasan_kmalloc+0xc4/0xe0 [ 205.601942] kmem_cache_alloc_trace+0x152/0x780 [ 205.606594] tipc_nametbl_insert_publ+0x569/0x1910 [ 205.611503] tipc_nametbl_publish+0x6c3/0xba0 [ 205.615987] tipc_sk_publish+0x22a/0x510 [ 205.620037] tipc_bind+0x206/0x330 [ 205.623565] __sys_bind+0x331/0x440 [ 205.627183] __x64_sys_bind+0x73/0xb0 [ 205.630965] do_syscall_64+0x1b1/0x800 [ 205.634836] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.639997] [ 205.641610] Freed by task 29: [ 205.644697] save_stack+0x43/0xd0 [ 205.648129] __kasan_slab_free+0x11a/0x170 [ 205.652346] kasan_slab_free+0xe/0x10 [ 205.656226] kfree+0xd9/0x260 [ 205.659313] tipc_service_remove_publ.isra.8+0x909/0xc30 [ 205.664743] tipc_nametbl_stop+0x746/0xd70 [ 205.668962] tipc_exit_net+0x2d/0x40 [ 205.672668] ops_exit_list.isra.7+0xb0/0x160 [ 205.677071] cleanup_net+0x51d/0xb20 [ 205.680765] process_one_work+0xc1e/0x1b50 [ 205.684978] worker_thread+0x1cc/0x1440 [ 205.688932] kthread+0x345/0x410 [ 205.692279] ret_from_fork+0x3a/0x50 [ 205.695981] [ 205.697595] The buggy address belongs to the object at ffff8801c3041d80 [ 205.697595] which belongs to the cache kmalloc-64 of size 64 [ 205.710077] The buggy address is located 48 bytes inside of [ 205.710077] 64-byte region [ffff8801c3041d80, ffff8801c3041dc0) [ 205.721762] The buggy address belongs to the page: [ 205.726679] page:ffffea00070c1040 count:1 mapcount:0 mapping:ffff8801c3041000 index:0x0 [ 205.734805] flags: 0x2fffc0000000100(slab) [ 205.739038] raw: 02fffc0000000100 ffff8801c3041000 0000000000000000 0000000100000020 [ 205.746903] raw: ffffea0006646060 ffffea00070c79e0 ffff8801da800340 0000000000000000 [ 205.754779] page dumped because: kasan: bad access detected [ 205.760467] [ 205.762080] Memory state around the buggy address: [ 205.767002] ffff8801c3041c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.774359] ffff8801c3041d00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.781724] >ffff8801c3041d80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.789156] ^ [ 205.794089] ffff8801c3041e00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.801447] ffff8801c3041e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.808798] ================================================================== [ 205.816139] Disabling lock debugging due to kernel taint [ 205.821628] Kernel panic - not syncing: panic_on_warn set ... [ 205.821628] [ 205.829004] CPU: 0 PID: 29 Comm: kworker/u4:2 Tainted: G B 4.17.0-rc1+ #8 [ 205.837220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.846561] Workqueue: netns cleanup_net [ 205.850600] Call Trace: [ 205.853170] dump_stack+0x1b9/0x294 [ 205.856781] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.861953] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 205.866688] ? tipc_nametbl_stop+0x920/0xd70 [ 205.871083] panic+0x22f/0x4de [ 205.874256] ? add_taint.cold.5+0x16/0x16 [ 205.878393] ? do_raw_spin_unlock+0x9e/0x2e0 [ 205.882787] ? do_raw_spin_unlock+0x9e/0x2e0 [ 205.887179] ? tipc_nametbl_stop+0x94e/0xd70 [ 205.891565] kasan_end_report+0x47/0x4f [ 205.895518] kasan_report.cold.7+0x76/0x2fe [ 205.899832] __asan_report_load8_noabort+0x14/0x20 [ 205.904743] tipc_nametbl_stop+0x94e/0xd70 [ 205.908970] ? tipc_nametbl_init+0x5b0/0x5b0 [ 205.913363] ? mark_held_locks+0xc9/0x160 [ 205.917491] ? quarantine_put+0xeb/0x190 [ 205.921535] ? kfree+0x111/0x260 [ 205.924880] ? tipc_bcast_stop+0x281/0x3d0 [ 205.929095] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 205.934088] ? trace_hardirqs_on+0xd/0x10 [ 205.938218] ? tipc_bcast_stop+0x281/0x3d0 [ 205.942439] ? tipc_bcast_init+0xc80/0xc80 [ 205.946663] ? tipc_enable_bearer.cold.19+0xbf/0xbf [ 205.951670] tipc_exit_net+0x2d/0x40 [ 205.955373] ops_exit_list.isra.7+0xb0/0x160 [ 205.959758] cleanup_net+0x51d/0xb20 [ 205.963450] ? peernet2id_alloc+0x3e0/0x3e0 [ 205.967749] ? retint_kernel+0x10/0x10 [ 205.971617] ? graph_lock+0x170/0x170 [ 205.975397] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 205.980491] ? __lock_is_held+0xb5/0x140 [ 205.984535] process_one_work+0xc1e/0x1b50 [ 205.988757] ? finish_task_switch+0x28b/0x810 [ 205.993241] ? pwq_dec_nr_in_flight+0x490/0x490 [ 205.997892] ? __schedule+0x809/0x1e30 [ 206.001762] ? pick_next_task_fair+0x973/0x1660 [ 206.006415] ? graph_lock+0x170/0x170 [ 206.010203] ? graph_lock+0x170/0x170 [ 206.013987] ? find_held_lock+0x36/0x1c0 [ 206.018040] ? find_held_lock+0x36/0x1c0 [ 206.022093] ? lock_acquire+0x1dc/0x520 [ 206.026062] ? worker_thread+0x41f/0x1440 [ 206.030188] ? lock_downgrade+0x8e0/0x8e0 [ 206.034314] ? lock_release+0xa10/0xa10 [ 206.038268] ? kasan_check_read+0x11/0x20 [ 206.042394] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 206.046966] worker_thread+0x1cc/0x1440 [ 206.050925] ? process_one_work+0x1b50/0x1b50 [ 206.055404] ? graph_lock+0x170/0x170 [ 206.059197] ? find_held_lock+0x36/0x1c0 [ 206.063246] ? __schedule+0x1e30/0x1e30 [ 206.067201] ? do_raw_spin_unlock+0x9e/0x2e0 [ 206.071587] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 206.076153] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 206.081236] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 206.086233] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.091760] ? __kthread_parkme+0x1b7/0x280 [ 206.096062] kthread+0x345/0x410 [ 206.099407] ? process_one_work+0x1b50/0x1b50 [ 206.103881] ? kthread_bind+0x40/0x40 [ 206.107661] ret_from_fork+0x3a/0x50 [ 206.111843] Dumping ftrace buffer: [ 206.115367] (ftrace buffer empty) [ 206.119055] Kernel Offset: disabled [ 206.122660] Rebooting in 86400 seconds..