Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. [ 38.397083] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/11 09:51:36 fuzzer started [ 38.590385] audit: type=1400 audit(1568195496.718:36): avc: denied { map } for pid=6793 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.208832] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/11 09:51:38 dialing manager at 10.128.0.105:33975 2019/09/11 09:51:38 syscalls: 2466 2019/09/11 09:51:38 code coverage: enabled 2019/09/11 09:51:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/11 09:51:38 extra coverage: extra coverage is not supported by the kernel 2019/09/11 09:51:38 setuid sandbox: enabled 2019/09/11 09:51:38 namespace sandbox: enabled 2019/09/11 09:51:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/11 09:51:38 fault injection: enabled 2019/09/11 09:51:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/11 09:51:38 net packet injection: enabled 2019/09/11 09:51:38 net device setup: enabled [ 41.268059] random: crng init done 09:53:27 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getpgrp(0x0) 09:53:27 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) chown(0x0, 0x0, 0x0) [ 149.592955] audit: type=1400 audit(1568195607.718:37): avc: denied { map } for pid=6793 comm="syz-fuzzer" path="/root/syzkaller-shm935034292" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 09:53:27 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getitimer(0x0, &(0x7f0000000040)) 09:53:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="3160bbdb53e43be78125caba2d82df73c43d75abc2203112d5c67a8f9949d16ff8f62c86819fe4d88004f4b3b4367b"], &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="90b5952b48e24683194ddb77cc136c7b3fae11cb7ee8d894499137e747c76f9a184fde3b4555ee8ff631557bbb8e942edb7bb8292be6908a729e9e5cb0134f25b674c4a3f4210ef36b6d554a1fe64cc4a8170d1b482c2de6d607d4a59251e072f7a9d3021edb68c006a07f377c22cf2780e945e83bf2a9245c5204107f569d2d7826f0d4b304e3f204d548c3641b6a953211a2c49c694cf5ac44e214626de0865b5b24c6844f7e976d14b51ceed968bdf0b6c03515185e8758ab06e79094713dad4342ab060a94d6ad852757de08ee21633c405f88e14cf092aec7"], 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="15f9e5141ed44d5b1a50e284e7193993788a5a27db177ff02311493b29"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)=')!vmnet0,eth0cpusetuser*GPL+\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffff8) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 09:53:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 09:53:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r1+30000000}, &(0x7f0000000440)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) tkill(r0, 0x1000000000016) [ 149.660273] audit: type=1400 audit(1568195607.738:38): avc: denied { map } for pid=6812 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 149.931585] IPVS: ftp: loaded support on port[0] = 21 [ 150.062504] chnl_net:caif_netlink_parms(): no params data found [ 150.095925] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.102973] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.110334] device bridge_slave_0 entered promiscuous mode [ 150.117582] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.124061] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.131022] device bridge_slave_1 entered promiscuous mode [ 150.142125] IPVS: ftp: loaded support on port[0] = 21 [ 150.156869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.171215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.198770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.206316] team0: Port device team_slave_0 added [ 150.213674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.220843] team0: Port device team_slave_1 added [ 150.229707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.240905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.281012] IPVS: ftp: loaded support on port[0] = 21 [ 150.302110] device hsr_slave_0 entered promiscuous mode [ 150.340404] device hsr_slave_1 entered promiscuous mode [ 150.380785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.387782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.433682] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.440161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.447228] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.453678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.486941] chnl_net:caif_netlink_parms(): no params data found [ 150.541687] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.548156] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.556304] device bridge_slave_0 entered promiscuous mode [ 150.567316] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.574480] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.581839] device bridge_slave_1 entered promiscuous mode [ 150.582635] IPVS: ftp: loaded support on port[0] = 21 [ 150.627246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.650813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.662859] chnl_net:caif_netlink_parms(): no params data found [ 150.685611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.692994] team0: Port device team_slave_0 added [ 150.706364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.714430] team0: Port device team_slave_1 added [ 150.719721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.737812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.812506] device hsr_slave_0 entered promiscuous mode [ 150.860480] device hsr_slave_1 entered promiscuous mode [ 150.923420] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.931259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.939571] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 150.939781] IPVS: ftp: loaded support on port[0] = 21 [ 150.947784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.971367] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.977918] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.986254] device bridge_slave_0 entered promiscuous mode [ 151.008449] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.015302] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.022870] device bridge_slave_1 entered promiscuous mode [ 151.042836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.052513] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.058866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.065746] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.072139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.082785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.092582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.128857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.136543] team0: Port device team_slave_0 added [ 151.143047] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.150131] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.157144] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 151.165597] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.172325] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.180767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.231966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.239178] team0: Port device team_slave_1 added [ 151.244853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.254362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.261184] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.267260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.274727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.284386] chnl_net:caif_netlink_parms(): no params data found [ 151.295244] IPVS: ftp: loaded support on port[0] = 21 [ 151.304199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.322111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.382487] device hsr_slave_0 entered promiscuous mode [ 151.430630] device hsr_slave_1 entered promiscuous mode [ 151.470514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.478409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.486271] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.492755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.501884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.511699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.519506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.527693] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.534120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.543581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.553609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.577779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.589339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.603838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.612077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.635101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.653616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.663619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.672034] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.678493] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.686248] device bridge_slave_0 entered promiscuous mode [ 151.714245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.722878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.730710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.738412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.748683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.758385] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.766638] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.774424] device bridge_slave_1 entered promiscuous mode [ 151.810765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.817691] chnl_net:caif_netlink_parms(): no params data found [ 151.851363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.858999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.870882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.893470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.905168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.916378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.922774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.931076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.938545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.963080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.977278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.989226] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.995951] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.004835] device bridge_slave_0 entered promiscuous mode [ 152.026005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.033663] team0: Port device team_slave_0 added [ 152.039449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.047194] team0: Port device team_slave_1 added [ 152.054772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.062416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.074536] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.082028] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.089035] device bridge_slave_1 entered promiscuous mode [ 152.142530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.153101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.202792] device hsr_slave_0 entered promiscuous mode [ 152.250452] device hsr_slave_1 entered promiscuous mode [ 152.308529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.316203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.324379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.332255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.344017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.353748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.375103] chnl_net:caif_netlink_parms(): no params data found [ 152.389727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.397649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.406275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.425555] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.433429] team0: Port device team_slave_0 added [ 152.439679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.448783] team0: Port device team_slave_1 added [ 152.462343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.468460] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.477581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.486848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.494206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.502601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.518612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.531596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.539349] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.545811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.554994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.564891] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.583798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.592343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.600875] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.607267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.617199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.625518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.634868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.648114] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.654797] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.665205] audit: type=1326 audit(1568195610.788:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 152.665933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.733553] device hsr_slave_0 entered promiscuous mode [ 152.760808] device hsr_slave_1 entered promiscuous mode [ 152.806291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.816255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.827410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.834726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.847371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.855026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.863177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.871351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.878846] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.885218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.892803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.901277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.908570] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.915087] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.922363] device bridge_slave_0 entered promiscuous mode [ 152.929001] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.935443] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.943410] device bridge_slave_1 entered promiscuous mode [ 152.959315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.967110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.974970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.983675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.992768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.003502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.012842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.020953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.028551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.036460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.044320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.052499] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.058910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.069237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.080818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.089613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.103573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.111347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.118685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.126372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.138362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.153776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.161685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.169342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.178621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.186027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.193302] team0: Port device team_slave_0 added [ 153.198784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.206211] team0: Port device team_slave_1 added [ 153.212567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.221568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.228969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.236559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.247980] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.254080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.262593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.269715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.314967] device hsr_slave_0 entered promiscuous mode [ 153.360276] device hsr_slave_1 entered promiscuous mode [ 153.401340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.408460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.416477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.424118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.434658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 09:53:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setuid(r3) [ 153.448606] audit: type=1326 audit(1568195611.568:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 153.453477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.481002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.488438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.526966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.535644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.555534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.563518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:53:31 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) [ 153.572900] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.578918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.591852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.599871] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.623468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.630958] audit: type=1326 audit(1568195611.748:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6857 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 153.642162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.669079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.680423] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.689716] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.700926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.707737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.715062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.722031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.733101] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.739164] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.747953] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.754969] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.764955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.773880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.785359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.793613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.801272] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.807646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.815178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.823547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.836047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.844640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.852969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.860729] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.867075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.874688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.883642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.893159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.903274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.911772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.919451] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.926289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.933600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.942153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.949861] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.956249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.965938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.984261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.993950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.004468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.012705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.021780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.032263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.046706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.054709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.062937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.071227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.080322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.091340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.099461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.106773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.118156] audit: type=1326 audit(1568195612.238:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6871 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.124095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.154578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.162551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.170715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.182354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.189875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.207775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.219413] audit: type=1326 audit(1568195612.348:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6877 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.245148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.253223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.261012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.271670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.279479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.288694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.297528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.307972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.315022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.322728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.330339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.339155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.348891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.356733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.365894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.376195] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.383820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.393944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.401551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.408440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.417224] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.423474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.423694] audit: type=1326 audit(1568195612.558:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6857 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.436542] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.464775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.473771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.483389] 8021q: adding VLAN 0 to HW filter on device team0 09:53:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000001200)={&(0x7f0000ffb000/0x3000)=nil, 0x7b7, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 09:53:32 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) [ 154.494078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.512749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.532054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.546251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.564021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.574954] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.575037] audit: type=1326 audit(1568195612.698:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6885 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 154.581349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.587795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.627152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.636074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.649752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.658478] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.665256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.675773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.688350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.702036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.710503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.721743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.728674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.736899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.746935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.754811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.762158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.769824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.783847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.794420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.803380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.816789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.823880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.831366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.841552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.847672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.860424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.883267] 8021q: adding VLAN 0 to HW filter on device batadv0 09:53:33 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa9000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 154.917284] audit: type=1326 audit(1568195613.038:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6871 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.012449] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 155.017188] loop0: partition table partially beyond EOD, truncated [ 155.024352] audit: type=1326 audit(1568195613.158:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6877 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:33 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x204d00, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x800000000c, 0x9, 0x7fffffff, 'queue0\x00', 0x7fe}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a3157b42cadf7b72f4336c0b839073ef3815dfa23a2de9226628b02d943a368e4fe9263fa004208141df96d51ccec44a3443556f707e91ffe1aa719d4fd435289a08d919a4a74cda7c82b64f59984422c767955b27c2bd08d77726ed4df545b937b2c50894c6e45c4896636e5c2286274975139b05100728bc96fcc4ffd5440c3c575b6e3248c3a9efdc297b3960d5a6da2f5dab3b1ae1d0698f39c6dc32f0e686eb5c60b66c0f38a83e852541c42962400000000"], 0xb8) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x3}, 0x8) bind$inet(r4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x1ef) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) sendmmsg(r3, &(0x7f0000000140), 0x3ffffffffffff09, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x14a, 0x5, 0x3}, 0x10) unshare(0x60000000) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffff8ba, 0x4) lseek(r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x180, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x13, 0x2, {0x40, 0x1, 0x6}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) [ 155.062019] loop0: p1 start 1 is beyond EOD, truncated [ 155.068490] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 155.095453] loop0: p3 size 2 extends beyond EOD, truncated [ 155.103169] loop0: p4 size 32768 extends beyond EOD, truncated 09:53:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="3160bbdb53e43be78125caba2d82df73c43d75abc2203112d5c67a8f9949d16ff8f62c86819fe4d88004f4b3b4367b"], &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="90b5952b48e24683194ddb77cc136c7b3fae11cb7ee8d894499137e747c76f9a184fde3b4555ee8ff631557bbb8e942edb7bb8292be6908a729e9e5cb0134f25b674c4a3f4210ef36b6d554a1fe64cc4a8170d1b482c2de6d607d4a59251e072f7a9d3021edb68c006a07f377c22cf2780e945e83bf2a9245c5204107f569d2d7826f0d4b304e3f204d548c3641b6a953211a2c49c694cf5ac44e214626de0865b5b24c6844f7e976d14b51ceed968bdf0b6c03515185e8758ab06e79094713dad4342ab060a94d6ad852757de08ee21633c405f88e14cf092aec7"], 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="15f9e5141ed44d5b1a50e284e7193993788a5a27db177ff02311493b29"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)=')!vmnet0,eth0cpusetuser*GPL+\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffff8) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) [ 155.111735] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 155.119724] loop0: p6 size 32768 extends beyond EOD, truncated [ 155.150036] hrtimer: interrupt took 33369 ns [ 155.214504] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 155.222766] loop0: partition table partially beyond EOD, truncated [ 155.242337] loop0: p1 start 1 is beyond EOD, truncated [ 155.254769] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 155.299495] loop0: p3 size 2 extends beyond EOD, truncated 09:53:33 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 155.353719] loop0: p4 size 32768 extends beyond EOD, truncated [ 155.362318] audit: type=1326 audit(1568195613.478:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6885 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.394010] loop0: p5 size 1073741824 extends beyond EOD, truncated 09:53:33 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') setns(r0, 0x0) [ 155.402822] loop0: p6 size 32768 extends beyond EOD, truncated 09:53:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008001e000400ff7e280000001100ffffba16a0aa", 0x30}], 0x1}, 0x0) [ 155.449769] audit: type=1326 audit(1568195613.568:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6947 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 155.486273] IPVS: ftp: loaded support on port[0] = 21 09:53:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x4000, 0x0) getsockname$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000140)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020096d4d35ce8b82047394b50ae1afde3000000000004000000000000ca4082784500100000000000"], 0x24, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 09:53:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x275, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ae0000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x80000000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x19) gettid() sched_setaffinity(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r2, 0x0, 0xfffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00\xe4^\x8c\xeb\xfd\x02\xcd\x05\x81S\xd9\x13v\x06\xf9P\xa0xg\xdb\x8eC6\x8f\xd2\xb1\b\xf2\r\x87\xa9\xa0\v\xac8J\x91\r\"\xe60xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 156.490867] hfsplus: invalid gid specified [ 156.504015] hfsplus: unable to parse mount options 09:53:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x10000, &(0x7f00000001c0)) 09:53:34 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) getpgid(0x0) [ 156.520162] audit: type=1400 audit(1568195614.638:52): avc: denied { map } for pid=7024 comm="syz-executor.3" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2E1A2BAE5F497AC232A1F17EB06EDE5DB8D72A3402116C4F485A74ED02A55A7EDE18A35746CECDA7E6CBD5D0DFA49A9F910C83BEFCEFE0BA0288F7803F1F28B68D4DDBC1D8E202864656C6574656429 dev="tmpfs" ino=26908 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:53:34 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) tkill(0x0, 0x0) [ 156.650927] audit: type=1326 audit(1568195614.778:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7034 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 156.705133] audit: type=1326 audit(1568195614.828:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:35 executing program 0: syz_read_part_table(0x500, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa9000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 156.813106] audit: type=1326 audit(1568195614.938:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6992 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 156.916927] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 156.922281] loop0: partition table partially beyond EOD, truncated [ 156.935078] loop0: p1 size 2 extends beyond EOD, truncated [ 156.942126] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 156.950965] loop0: p4 size 32768 extends beyond EOD, truncated [ 156.958152] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 156.970081] loop0: p6 size 32768 extends beyond EOD, truncated [ 157.102173] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 157.108918] loop0: partition table partially beyond EOD, truncated [ 157.126658] loop0: p1 size 2 extends beyond EOD, truncated [ 157.137867] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 157.146657] loop0: p4 size 32768 extends beyond EOD, truncated 09:53:35 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = shmat(0x0, &(0x7f0000211000/0x3000)=nil, 0x6000) shmdt(r0) [ 157.154311] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 157.162276] loop0: p6 size 32768 extends beyond EOD, truncated 09:53:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000500)='./bus\x00', 0x0) io_setup(0x4, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 09:53:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x28000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r1, 0x0) 09:53:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 09:53:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0505350, &(0x7f0000000000)) 09:53:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40000, 0xa7d131d5839c6442) 09:53:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 09:53:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) 09:53:35 executing program 5: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nosuiddir='nosuiddir'}, {@nobarrier='n\x01barrier'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:53:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) capset(0x0, 0x0) [ 157.696045] hfsplus: invalid gid specified 09:53:35 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) fsync(0xffffffffffffffff) [ 157.718728] hfsplus: unable to parse mount options [ 157.725517] gfs2: invalid mount option: nbarrier [ 157.752202] gfs2: can't parse mount arguments 09:53:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 157.867310] gfs2: invalid mount option: nbarrier [ 157.872422] gfs2: can't parse mount arguments 09:53:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f00000000c0)) 09:53:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:53:36 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) listen(0xffffffffffffffff, 0x0) 09:53:36 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) ioprio_set$uid(0x0, 0x0, 0xffffffffffffffff) 09:53:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 09:53:36 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) io_submit(0x0, 0x0, 0x0) 09:53:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:53:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:53:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 158.676931] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 09:53:36 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x10001, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 158.758125] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 09:53:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 09:53:36 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffffa9000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 158.875756] input: syz1 as /devices/virtual/input/input5 [ 158.931485] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 158.937229] loop2: partition table partially beyond EOD, truncated [ 158.948753] input: syz1 as /devices/virtual/input/input6 [ 158.959814] loop2: p1 start 1 is beyond EOD, truncated [ 158.975145] loop2: p2 size 1073741824 extends beyond EOD, truncated 09:53:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 158.998700] loop2: p3 size 2 extends beyond EOD, truncated [ 159.051328] loop2: p4 size 32768 extends beyond EOD, truncated [ 159.066020] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 159.074725] loop2: p6 size 32768 extends beyond EOD, truncated 09:53:37 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getgid() 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 159.171049] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 159.176581] loop2: partition table partially beyond EOD, truncated [ 159.195861] loop2: p1 start 1 is beyond EOD, truncated [ 159.213791] loop2: p2 size 1073741824 extends beyond EOD, truncated 09:53:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) chdir(&(0x7f00000001c0)='./file0\x00') 09:53:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0), 0x4) 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 159.239376] loop2: p3 size 2 extends beyond EOD, truncated [ 159.249911] loop2: p4 size 32768 extends beyond EOD, truncated [ 159.277603] loop2: p5 size 1073741824 extends beyond EOD, truncated 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:37 executing program 4: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 159.293274] loop2: p6 size 32768 extends beyond EOD, truncated 09:53:37 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 159.491725] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 159.506960] print_req_error: I/O error, dev loop2, sector 0 [ 159.513160] print_req_error: I/O error, dev loop2, sector 0 [ 159.519057] print_req_error: I/O error, dev loop2, sector 0 [ 159.525218] Buffer I/O error on dev loop2p5, logical block 0, async page read [ 159.532720] print_req_error: I/O error, dev loop2, sector 0 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 159.538596] print_req_error: I/O error, dev loop2, sector 0 [ 159.544349] Buffer I/O error on dev loop2p6, logical block 0, async page read [ 159.554957] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 159.561124] print_req_error: I/O error, dev loop2, sector 0 [ 159.569821] Buffer I/O error on dev loop2p5, logical block 0, async page read [ 159.577218] print_req_error: I/O error, dev loop2, sector 0 [ 159.582976] Buffer I/O error on dev loop2p6, logical block 0, async page read 09:53:37 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 159.591576] print_req_error: I/O error, dev loop2, sector 0 [ 159.597315] Buffer I/O error on dev loop2p6, logical block 0, async page read [ 159.604957] print_req_error: I/O error, dev loop2, sector 0 [ 159.610752] Buffer I/O error on dev loop2p5, logical block 0, async page read [ 159.618110] print_req_error: I/O error, dev loop2, sector 0 [ 159.623977] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 159.631368] Buffer I/O error on dev loop2p5, logical block 0, async page read [ 159.638703] Buffer I/O error on dev loop2p6, logical block 0, async page read [ 159.645464] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 159.646094] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 159.734842] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 159.794603] EXT4-fs error (device loop4): ext4_iget:4703: inode #2: comm syz-executor.4: root inode unallocated [ 159.856809] EXT4-fs (loop4): get root inode failed [ 159.877225] EXT4-fs (loop4): mount failed [ 159.991784] kauditd_printk_skb: 17 callbacks suppressed [ 159.991793] audit: type=1326 audit(1568195618.118:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:38 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 160.023542] audit: type=1326 audit(1568195618.148:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7214 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:53:38 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="88", 0x1, 0xfffffffffffffffb) 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 160.195311] audit: type=1326 audit(1568195618.318:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x8dc35fbde9693455, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) listen(0xffffffffffffffff, 0x0) [ 160.326563] audit: type=1326 audit(1568195618.448:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7249 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x8dc35fbde9693455, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) listen(0xffffffffffffffff, 0x0) [ 160.353048] audit: type=1326 audit(1568195618.478:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 160.413609] audit: type=1326 audit(1568195618.538:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7311 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:38 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000001140)) 09:53:38 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 160.516514] audit: type=1326 audit(1568195618.638:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7324 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') [ 160.995380] audit: type=1326 audit(1568195619.118:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7292 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 161.025071] audit: type=1326 audit(1568195619.148:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7335 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:39 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff6}]}) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r0, 0x0) 09:53:39 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x208000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") fcntl$setflags(r0, 0x2, 0x0) [ 161.152795] audit: type=1326 audit(1568195619.278:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:39 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x101) 09:53:39 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) chmod(0x0, 0x0) 09:53:39 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) creat(&(0x7f0000001140)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:53:39 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:39 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:39 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:39 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:53:39 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe) 09:53:40 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 09:53:40 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:40 executing program 3: memfd_create(0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) 09:53:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:40 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x1, 0x0) 09:53:40 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="88", 0x1, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 09:53:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x258, 0x258, 0x370, 0x370, 0x370, 0x4, 0x0, {[{{@arp={@empty, @rand_addr, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_bond\x00'}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@rand_addr, @loopback, 0x0, 0x0, @empty, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'yam0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @loopback}}}, {{@arp={@remote, @local, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'tunl0\x00'}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 09:53:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14}}], 0x2f8}}, {{&(0x7f0000000680)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 09:53:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:40 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000002c0)) 09:53:40 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) ustat(0x0, 0x0) 09:53:40 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 09:53:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 09:53:40 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:40 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 162.446058] input: syz1 as /devices/virtual/input/input7 [ 162.585111] input: syz1 as /devices/virtual/input/input8 09:53:41 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) capget(&(0x7f0000000040)={0x19980330}, 0x0) 09:53:41 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:41 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) [ 163.147152] input: syz1 as /devices/virtual/input/input9 [ 163.152634] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 09:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:53:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 09:53:41 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:41 executing program 0: 09:53:41 executing program 3: 09:53:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080)="4e8346", 0x3, 0x8a890cb549d919ad, 0x0, 0x0) 09:53:41 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:42 executing program 2: 09:53:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="8b", 0x1) 09:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:53:42 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 09:53:42 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) epoll_create1(0x0) 09:53:42 executing program 2: 09:53:42 executing program 3: 09:53:42 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:42 executing program 2: 09:53:42 executing program 3: 09:53:42 executing program 5: 09:53:42 executing program 4: 09:53:42 executing program 2: 09:53:42 executing program 3: 09:53:42 executing program 2: 09:53:42 executing program 5: 09:53:42 executing program 0: 09:53:42 executing program 4: 09:53:42 executing program 3: 09:53:42 executing program 5: 09:53:42 executing program 2: 09:53:42 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:43 executing program 3: 09:53:43 executing program 4: 09:53:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="09002f64657609d949659a75c9492f296e55f948d9e500766d001b598606fc066c3019e04f0aa8410207d22fde297feebf01ba2d04993dbf74d7b5aa13499793852d01ce4e054f14707b929af0c7582433d88b9e2811f685d691970a88271eee7fb8d642f591b3f705219a85e20115f979692d3c6ba61c3c26f4e8f94e0291b58f4e81e0531267065de799ee4d97cdeeaa54893f23ca52cc88b8a9239ad4d918de7f6bd57010e585f00e083fb2a0b01a848cc4d3817ce3bb89813589e36e38a4d972be2e1fc40401d749ed56cd0c50713b65f33b6cec433cc5ea7735"], 0xe0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) socket$kcm(0x29, 0x26, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) 09:53:43 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000212000/0x8000)=nil) shmat(r0, &(0x7f0000211000/0x3000)=nil, 0x4000) 09:53:43 executing program 0: 09:53:43 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:43 executing program 4: 09:53:43 executing program 3: 09:53:43 executing program 0: 09:53:43 executing program 3: 09:53:43 executing program 4: [ 165.067877] kauditd_printk_skb: 24 callbacks suppressed [ 165.067887] audit: type=1400 audit(1568195623.188:107): avc: denied { create } for pid=7569 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:53:43 executing program 0: 09:53:43 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:43 executing program 3: 09:53:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="09002f64657609d949659a75c9492f296e55f948d9e500766d001b598606fc066c3019e04f0aa8410207d22fde297feebf01ba2d04993dbf74d7b5aa13499793852d01ce4e054f14707b929af0c7582433d88b9e2811f685d691970a88271eee7fb8d642f591b3f705219a85e20115f979692d3c6ba61c3c26f4e8f94e0291b58f4e81e0531267065de799ee4d97cdeeaa54893f23ca52cc88b8a9239ad4d918de7f6bd57010e585f00e083fb2a0b01a848cc4d3817ce3bb89813589e36e38a4d972be2e1fc40401d749ed56cd0c50713b65f33b6cec433cc5ea7735"], 0xe0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) socket$kcm(0x29, 0x26, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) [ 165.283103] audit: type=1400 audit(1568195623.248:108): avc: denied { write } for pid=7569 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.336708] audit: type=1400 audit(1568195623.248:109): avc: denied { read } for pid=7569 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:53:43 executing program 2: 09:53:43 executing program 0: 09:53:43 executing program 4: 09:53:43 executing program 3: 09:53:43 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 165.739566] audit: type=1326 audit(1568195623.858:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7566 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="09002f64657609d949659a75c9492f296e55f948d9e500766d001b598606fc066c3019e04f0aa8410207d22fde297feebf01ba2d04993dbf74d7b5aa13499793852d01ce4e054f14707b929af0c7582433d88b9e2811f685d691970a88271eee7fb8d642f591b3f705219a85e20115f979692d3c6ba61c3c26f4e8f94e0291b58f4e81e0531267065de799ee4d97cdeeaa54893f23ca52cc88b8a9239ad4d918de7f6bd57010e585f00e083fb2a0b01a848cc4d3817ce3bb89813589e36e38a4d972be2e1fc40401d749ed56cd0c50713b65f33b6cec433cc5ea7735"], 0xe0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) socket$kcm(0x29, 0x26, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) 09:53:43 executing program 4: 09:53:43 executing program 0: 09:53:43 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 0: 09:53:44 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:44 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 4: 09:53:44 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="09002f64657609d949659a75c9492f296e55f948d9e500766d001b598606fc066c3019e04f0aa8410207d22fde297feebf01ba2d04993dbf74d7b5aa13499793852d01ce4e054f14707b929af0c7582433d88b9e2811f685d691970a88271eee7fb8d642f591b3f705219a85e20115f979692d3c6ba61c3c26f4e8f94e0291b58f4e81e0531267065de799ee4d97cdeeaa54893f23ca52cc88b8a9239ad4d918de7f6bd57010e585f00e083fb2a0b01a848cc4d3817ce3bb89813589e36e38a4d972be2e1fc40401d749ed56cd0c50713b65f33b6cec433cc5ea7735"], 0xe0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) socket$kcm(0x29, 0x26, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) 09:53:44 executing program 4: 09:53:44 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 0: 09:53:44 executing program 4: 09:53:44 executing program 2: 09:53:44 executing program 3: 09:53:44 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:44 executing program 0: 09:53:44 executing program 4: 09:53:44 executing program 2: 09:53:44 executing program 5: 09:53:44 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 4: 09:53:44 executing program 3: 09:53:44 executing program 5: 09:53:44 executing program 0: 09:53:44 executing program 4: 09:53:44 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:44 executing program 2: 09:53:44 executing program 5: 09:53:44 executing program 3: 09:53:44 executing program 4: 09:53:44 executing program 0: 09:53:44 executing program 2: 09:53:44 executing program 3: 09:53:44 executing program 4: 09:53:44 executing program 5: 09:53:44 executing program 0: 09:53:44 executing program 5: 09:53:44 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:44 executing program 3: 09:53:44 executing program 0: 09:53:44 executing program 4: 09:53:44 executing program 2: 09:53:44 executing program 5: 09:53:44 executing program 4: 09:53:44 executing program 3: 09:53:44 executing program 2: 09:53:44 executing program 0: 09:53:44 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:44 executing program 5: 09:53:44 executing program 4: 09:53:44 executing program 0: 09:53:44 executing program 2: 09:53:44 executing program 5: 09:53:45 executing program 3: 09:53:45 executing program 4: 09:53:45 executing program 2: 09:53:45 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:45 executing program 5: 09:53:45 executing program 0: 09:53:45 executing program 3: 09:53:45 executing program 4: 09:53:45 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) ioprio_get$pid(0x0, 0x0) 09:53:45 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = gettid() sched_getparam(r0, &(0x7f0000000080)) 09:53:45 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) set_robust_list(&(0x7f00000001c0), 0x18) 09:53:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:45 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:45 executing program 4: [ 167.100080] audit: type=1326 audit(1568195625.218:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7756 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:45 executing program 4: [ 167.144609] audit: type=1326 audit(1568195625.258:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7758 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:45 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 167.174806] audit: type=1326 audit(1568195625.268:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7760 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xf6, 0x0, 0x0, 0xffffffffffffff24) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:45 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1155a5465e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x70e000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 09:53:45 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) [ 167.852410] audit: type=1326 audit(1568195625.978:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7758 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000240)=[{r0}, {r1, 0xf5436aabbb258f46}], 0x2, 0x80000000) 09:53:46 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) ioprio_get$pid(0x2, 0x0) 09:53:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x0) 09:53:46 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 09:53:46 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8733) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 167.879042] audit: type=1326 audit(1568195626.008:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7760 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 167.904432] audit: type=1326 audit(1568195626.008:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7756 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 09:53:46 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:46 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') 09:53:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="84c400"/14, 0x0, 0xb4cb}, 0x28) 09:53:46 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:46 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 09:53:46 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:46 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) rt_sigaction(0x1e, 0x0, 0x0, 0x8, &(0x7f0000000240)) 09:53:46 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:46 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 09:53:46 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:47 executing program 4: pipe2(0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x32a) 09:53:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffd0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5460, &(0x7f0000000000)) 09:53:47 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) nanosleep(0x0, 0x0) 09:53:47 executing program 1: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getegid() 09:53:47 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) getrusage(0x0, &(0x7f0000000240)) 09:53:47 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x3ff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) 09:53:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xffffffdffffffff8}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 09:53:47 executing program 2: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xffffffffffffff78}], 0x10, 0x0) 09:53:48 executing program 2: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xffffffffffffff78}], 0x10, 0x0) [ 169.909368] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 170.028663] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 09:53:48 executing program 2: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) setuid(0xee00) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 09:53:48 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 170.184802] kauditd_printk_skb: 19 callbacks suppressed [ 170.184810] audit: type=1326 audit(1568195628.308:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7940 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 170.560488] audit: type=1326 audit(1568195628.688:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7896 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 170.588343] audit: type=1326 audit(1568195628.708:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7901 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 170.613849] audit: type=1326 audit(1568195628.708:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7900 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:48 executing program 0: 09:53:48 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 09:53:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000003c0)={0x34, 0x7, 0x1, {0x2b, '),ppp0)nodevppp1GPL^\'lovmnet0^!%@proc/proc\x87'}}, 0x34) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), 0x0) stat(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000280)='./file0\x00', r4, r5, 0x1000) writev(r2, 0x0, 0x0) getegid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:53:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 170.665258] audit: type=1326 audit(1568195628.768:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7911 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:53:48 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000780)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f6"}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) 09:53:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 170.751149] hfsplus: invalid gid specified [ 170.777040] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 170.791426] hfsplus: unable to parse mount options [ 170.806200] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 170.830484] hid-generic 0000:0000:0000.0001: item fetching failed at offset -1828904191 [ 170.838965] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 09:53:49 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000) [ 170.870965] hid-generic 0000:0000:0000.0002: item fetching failed at offset -1734540479 [ 170.907344] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 170.961793] audit: type=1800 audit(1568195629.078:141): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16643 res=0 09:53:49 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) getrusage(0x0, 0x0) [ 170.987120] audit: type=1804 audit(1568195629.088:142): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir115916783/syzkaller.4SV5Nl/40/file0" dev="sda1" ino=16643 res=1 [ 170.996824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 171.017986] audit: type=1326 audit(1568195629.108:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7940 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 171.053424] audit: type=1804 audit(1568195629.178:144): pid=7981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir115916783/syzkaller.4SV5Nl/40/file0" dev="sda1" ino=16643 res=1 [ 171.085235] audit: type=1326 audit(1568195629.208:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7982 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 171.089502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:53:49 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 171.170631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:53:49 executing program 0: mkdir(0x0, 0x0) chdir(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x401, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[]}}, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 171.262329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 171.330345] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:53:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000003c0)={0x34, 0x7, 0x1, {0x2b, '),ppp0)nodevppp1GPL^\'lovmnet0^!%@proc/proc\x87'}}, 0x34) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), 0x0) stat(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000280)='./file0\x00', r4, r5, 0x1000) writev(r2, 0x0, 0x0) getegid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 171.466829] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:53:49 executing program 3: r0 = memfd_create(&(0x7f0000000f00)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xe1\xa2\xba\xe5\xf4\x97\xac#*\x1f\x17\xeb\x06\xed\xe5\xdb\x8dr\xa3@!\x16\xc4\xf4\x85\xa7N\xd0*U\xa7\xed\xe1\x8a5tl\xec\xda~l\xbd]\r\xfaI\xa9\xf9\x10\xc8;\xef\xce\xfe\v\xa0(\x8fx\x03\xf1\xf2\x8bh\xd4\xdd\xbc\x1d\x8e', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="3400000000e32400000000000500eb2ef627d1e8ca775632588d4daf7b4031853f0000000ca0617f09b82fb2831be8fdb0d670bec11a9309dc97c71ef7f57ed1a1827772a68e36415c3deca81cce0be805531059cb35728d5f193f1faebadcbbd92a78f8616001d33e5a50095399036e80fa1fae4d87cc80e73da51bd3623f4a23aea2fc00c6bac6bc000000144befdbbb965fa8c1000000000002000000c893f0fe20323b1a5eff144ab093492f0b272221dacef0d2fc15fe4c68e1220427f9a9f5bc49250000000000000006a303639105032dc7985db04e3761a1283234b9a39c0e094c9aeb3662dee7b73d264eb9a5091ba9d2f5a4acafca5014786feb32488d55c43854d28f7b26066a0d2b6a2f0a70c44c78c8743f4cff1abd000000009929d7253001d7acc22b990e61d1efa1ebd0f2454b00"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 171.530380] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:53:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a", 0x2b) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:53:49 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x0, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:49 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 171.703516] input: syz1 as /devices/virtual/input/input10 09:53:49 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x0, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:50 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x0, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:50 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x0, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 171.896236] input: syz1 as /devices/virtual/input/input11 09:53:50 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x400000) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000000000aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xa2f, 0xfff, 0xfffffffffffffff7, 0x7ff, 0x800, 0x6, 0x9, 0x3, 0x7fff, 0x0, 0x101}, 0xb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 171.978703] input: syz1 as /devices/virtual/input/input12 09:53:50 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000013) [ 172.055313] input: syz1 as /devices/virtual/input/input13 09:53:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) 09:53:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000003c0)={0x34, 0x7, 0x1, {0x2b, '),ppp0)nodevppp1GPL^\'lovmnet0^!%@proc/proc\x87'}}, 0x34) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000280)='./file0\x00', r4, r5, 0x1000) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r6 = getegid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080002", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="6bc2c3d3a24d76ef32592a4876dc54cfc6404200355703f97b87789a66042ef7f78f0a9525595eafbf569a54dc51a04915a3d2fa403cc6c2741b366cf8c7820259e94655329f3ef13448c8f64639e24a2e6c6db95addd5c24e33b03b7089f8f1d7f385e32da0d610b94d88e53891cf379ebba473bd", @ANYRES32], 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 172.137256] input: syz1 as /devices/virtual/input/input14 09:53:50 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8733) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x6d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x40000000002}) 09:53:50 executing program 5: r0 = memfd_create(&(0x7f0000000f00)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xe1\xa2\xba\xe5\xf4\x97\xac#*\x1f\x17\xeb\x06\xed\xe5\xdb\x8dr\xa3@!\x16\xc4\xf4\x85\xa7N\xd0*U\xa7\xed\xe1\x8a5tl\xec\xda~l\xbd]\r\xfaI\xa9\xf9\x10\xc8;\xef\xce\xfe\v\xa0(\x8fx\x03\xf1\xf2\x8bh\xd4\xdd\xbc\x1d\x8e', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:53:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 09:53:50 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff8}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) modify_ldt$read_default(0x2, 0x0, 0x0) [ 172.455576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.468879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.530627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = syz_open_dev$usb(0x0, 0x0, 0x806) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:50 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8733) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000800)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 09:53:50 executing program 5: r0 = memfd_create(&(0x7f0000000f00)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xe1\xa2\xba\xe5\xf4\x97\xac#*\x1f\x17\xeb\x06\xed\xe5\xdb\x8dr\xa3@!\x16\xc4\xf4\x85\xa7N\xd0*U\xa7\xed\xe1\x8a5tl\xec\xda~l\xbd]\r\xfaI\xa9\xf9\x10\xc8;\xef\xce\xfe\v\xa0(\x8fx\x03\xf1\xf2\x8bh\xd4\xdd\xbc\x1d\x8e', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 172.626177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.661104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:53:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000003c0)={0x34, 0x7, 0x1, {0x2b, '),ppp0)nodevppp1GPL^\'lovmnet0^!%@proc/proc\x87'}}, 0x34) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000280)='./file0\x00', r4, r5, 0x1000) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r6 = getegid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080002", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="6bc2c3d3a24d76ef32592a4876dc54cfc6404200355703f97b87789a66042ef7f78f0a9525595eafbf569a54dc51a04915a3d2fa403cc6c2741b366cf8c7820259e94655329f3ef13448c8f64639e24a2e6c6db95addd5c24e33b03b7089f8f1d7f385e32da0d610b94d88e53891cf379ebba473bd", @ANYRES32], 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 172.716105] input: syz1 as /devices/virtual/input/input15 [ 172.853510] input: syz1 as /devices/virtual/input/input16 09:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x343c1318]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = syz_open_dev$usb(0x0, 0x0, 0x806) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) [ 172.923419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.000963] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.006839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.036669] input: syz1 as /devices/virtual/input/input17 09:53:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="e5fffffff1ffffff23001800020003000000000000e3e14400000000000000f4e4b6a0f4720d58f5fe0000c400000900"/58], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 09:53:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x9], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:53:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:53:51 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x101) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 173.153535] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000140)) [ 173.208124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.244821] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format [ 173.264831] kasan: CONFIG_KASAN_INLINE enabled [ 173.273660] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 173.289314] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 173.291682] kobject: 'loop5' (ffff8880a4a1f760): kobject_uevent_env [ 173.295691] Modules linked in: [ 173.295704] CPU: 0 PID: 8105 Comm: syz-executor.3 Not tainted 4.14.143 #0 [ 173.295709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.295714] task: ffff888081b86640 task.stack: ffff88808d0c8000 [ 173.295728] RIP: 0010:tcp_push+0xe9/0x610 [ 173.313934] kobject: 'loop5' (ffff8880a4a1f760): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 173.321584] RSP: 0018:ffff88808d0cfa48 EFLAGS: 00010202 [ 173.321592] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000ca5b000 [ 173.321597] RDX: 0000000000000007 RSI: ffffffff85231b30 RDI: 0000000000000038 [ 173.321602] RBP: ffff88808d0cfa98 R08: ffff88808f722a1c R09: ffff888081b86ee0 [ 173.321614] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808f722180 [ 173.321618] R13: 0000000000000000 R14: ffff88808f722a14 R15: 0000000000000000 [ 173.321624] FS: 00007f6f41450700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 173.321628] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.321633] CR2: 000000000075c000 CR3: 00000000a4c56000 CR4: 00000000001406f0 [ 173.321639] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.321644] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.321647] Call Trace: [ 173.321669] tcp_sendmsg_locked+0x2307/0x3200 [ 173.321688] ? tcp_sendpage+0x60/0x60 [ 173.333057] kobject: 'loop2' (ffff8880a492ed60): kobject_uevent_env [ 173.341348] ? trace_hardirqs_on_caller+0x400/0x590 [ 173.341361] ? trace_hardirqs_on+0xd/0x10 [ 173.341372] tcp_sendmsg+0x30/0x50 [ 173.341381] inet_sendmsg+0x122/0x500 [ 173.341388] ? inet_recvmsg+0x500/0x500 [ 173.341397] sock_sendmsg+0xce/0x110 [ 173.341404] SYSC_sendto+0x206/0x310 [ 173.341411] ? SYSC_connect+0x2d0/0x2d0 [ 173.341430] ? kasan_check_read+0x11/0x20 [ 173.341441] ? _copy_to_user+0x87/0xd0 [ 173.357380] kobject: 'loop2' (ffff8880a492ed60): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 173.362633] ? put_timespec64+0xb4/0x100 [ 173.362649] ? nsecs_to_jiffies+0x30/0x30 [ 173.362658] ? SyS_clock_gettime+0xf8/0x180 [ 173.362667] SyS_sendto+0x40/0x50 [ 173.362679] ? SyS_getpeername+0x30/0x30 [ 173.362696] do_syscall_64+0x1e8/0x640 [ 173.362703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.362714] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 173.362721] RIP: 0033:0x4598e9 [ 173.362732] RSP: 002b:00007f6f4144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 173.532401] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 173.539694] RDX: 00000000ffffffeb RSI: 00000000200000c0 RDI: 0000000000000005 [ 173.546956] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 535e2f3003f56a5b [ 173.554220] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f414506d4 09:53:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x4002011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:53:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xf6, 0x0, 0x0, 0xffffffffffffff24) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000002a) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 173.561653] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 173.568919] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 40 c7 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 173.588048] RIP: tcp_push+0xe9/0x610 RSP: ffff88808d0cfa48 [ 173.601093] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env [ 173.601570] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env [ 173.607765] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.614261] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.633495] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env [ 173.639773] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.655830] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env 09:53:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 173.663185] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.672609] kobject: 'veth3' (ffff88808fa42d30): kobject_cleanup, parent (null) [ 173.674073] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env [ 173.682395] kobject: 'veth3' (ffff88808fa42d30): calling ktype release [ 173.692416] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.698268] kobject: 'veth3': free name [ 173.707965] kobject: 'veth2' (ffff888096060d70): kobject_cleanup, parent (null) 09:53:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0xfffffffffffffe1b}, 0xfffffee3) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1000141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="c3"], 0x1) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x2}) [ 173.716659] kobject: 'loop5' (ffff8880a4a1f760): kobject_uevent_env [ 173.728313] kobject: 'loop5' (ffff8880a4a1f760): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 173.739972] kobject: 'veth2' (ffff888096060d70): calling ktype release [ 173.746772] kobject: 'kvm' (ffff8880a6e061d0): kobject_uevent_env [ 173.751707] kobject: 'loop4' (ffff8880a49db6e0): kobject_uevent_env [ 173.759072] kobject: 'kvm' (ffff8880a6e061d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 173.768723] kobject: 'veth2': free name [ 173.775195] kobject: 'loop4' (ffff8880a49db6e0): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 173.777683] kobject: 'veth2' (ffff88808ab091b0): kobject_add_internal: parent: 'net', set: 'devices' [ 173.800121] kobject: 'veth2' (ffff88808ab091b0): kobject_uevent_env 09:53:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00\x1e\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x6, "8dbdbe81d9d9"}}) [ 173.814352] kobject: 'loop2' (ffff8880a492ed60): kobject_uevent_env [ 173.821764] kobject: 'loop2' (ffff8880a492ed60): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 173.826852] kobject: 'veth2' (ffff88808ab091b0): fill_kobj_path: path = '/devices/virtual/net/veth2' [ 173.855053] kobject: 'queues' (ffff88808ae7e048): kobject_add_internal: parent: 'veth2', set: '' [ 173.866584] kobject: 'queues' (ffff88808ae7e048): kobject_uevent_env [ 173.876589] kobject: 'queues' (ffff88808ae7e048): kobject_uevent_env: filter function caused the event to drop! [ 173.895637] kobject: 'rx-0' (ffff88809026a010): kobject_add_internal: parent: 'queues', set: 'queues' [ 173.908193] kobject: 'rx-0' (ffff88809026a010): kobject_uevent_env [ 173.917419] kobject: 'rx-0' (ffff88809026a010): fill_kobj_path: path = '/devices/virtual/net/veth2/queues/rx-0' [ 173.931645] kobject: 'tx-0' (ffff88808bc5a5d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 173.944160] kobject: 'tx-0' (ffff88808bc5a5d8): kobject_uevent_env [ 173.952064] kobject: 'tx-0' (ffff88808bc5a5d8): fill_kobj_path: path = '/devices/virtual/net/veth2/queues/tx-0' [ 173.965574] kobject: 'batman_adv' (ffff888092cc2380): kobject_add_internal: parent: 'veth2', set: '' [ 173.977584] kobject: 'veth3' (ffff888091bcb130): kobject_add_internal: parent: 'net', set: 'devices' [ 173.990108] protocol 88fb is buggy, dev hsr_slave_0 [ 173.995341] protocol 88fb is buggy, dev hsr_slave_1 [ 174.007316] kobject: 'veth3' (ffff888091bcb130): kobject_uevent_env [ 174.013944] kobject: 'veth3' (ffff888091bcb130): fill_kobj_path: path = '/devices/virtual/net/veth3' [ 174.025161] ---[ end trace c187704e7705d838 ]--- [ 174.025417] kobject: 'queues' (ffff88808eaf6048): kobject_add_internal: parent: 'veth3', set: '' [ 174.031787] Kernel panic - not syncing: Fatal exception [ 174.039788] kobject: 'queues' (ffff88808eaf6048): kobject_uevent_env [ 174.046865] Kernel Offset: disabled [ 174.056972] Rebooting in 86400 seconds..