[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.595884] random: sshd: uninitialized urandom read (32 bytes read) [ 35.917418] kauditd_printk_skb: 10 callbacks suppressed [ 35.917426] audit: type=1400 audit(1568760454.099:35): avc: denied { map } for pid=6930 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.967636] random: sshd: uninitialized urandom read (32 bytes read) [ 36.568330] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. [ 42.015913] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/17 22:47:40 fuzzer started [ 42.207749] audit: type=1400 audit(1568760460.389:36): avc: denied { map } for pid=6939 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.983331] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/17 22:47:42 dialing manager at 10.128.0.105:35967 2019/09/17 22:47:42 syscalls: 2466 2019/09/17 22:47:42 code coverage: enabled 2019/09/17 22:47:42 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/17 22:47:42 extra coverage: extra coverage is not supported by the kernel 2019/09/17 22:47:42 setuid sandbox: enabled 2019/09/17 22:47:42 namespace sandbox: enabled 2019/09/17 22:47:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 22:47:42 fault injection: enabled 2019/09/17 22:47:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 22:47:42 net packet injection: enabled 2019/09/17 22:47:42 net device setup: enabled [ 44.869993] random: crng init done 22:48:54 executing program 0: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x8100, 0x0}}], 0x210, 0x0, 0x0) 22:48:54 executing program 1: clone(0x808007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32], 0x0, 0x162}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:48:54 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000003b) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 22:48:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:48:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socket(0x11, 0x800000003, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e6be) [ 116.188302] audit: type=1400 audit(1568760534.369:37): avc: denied { map } for pid=6939 comm="syz-fuzzer" path="/root/syzkaller-shm555605052" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 116.240118] audit: type=1400 audit(1568760534.409:38): avc: denied { map } for pid=6958 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13692 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 116.361618] IPVS: ftp: loaded support on port[0] = 21 [ 117.118146] chnl_net:caif_netlink_parms(): no params data found [ 117.131748] IPVS: ftp: loaded support on port[0] = 21 [ 117.155577] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.162273] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.169173] device bridge_slave_0 entered promiscuous mode [ 117.176247] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.182855] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.190140] device bridge_slave_1 entered promiscuous mode [ 117.214893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.227470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.246785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.253924] team0: Port device team_slave_0 added [ 117.261218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.268269] team0: Port device team_slave_1 added [ 117.273524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.282482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.295648] IPVS: ftp: loaded support on port[0] = 21 [ 117.361883] device hsr_slave_0 entered promiscuous mode [ 117.400287] device hsr_slave_1 entered promiscuous mode [ 117.442889] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.450823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.522050] IPVS: ftp: loaded support on port[0] = 21 [ 117.533650] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.540092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.547102] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.553593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.561754] chnl_net:caif_netlink_parms(): no params data found [ 117.655682] chnl_net:caif_netlink_parms(): no params data found [ 117.664820] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.671444] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.678269] device bridge_slave_0 entered promiscuous mode [ 117.686646] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.693794] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.700919] device bridge_slave_1 entered promiscuous mode [ 117.719873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.728887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.760849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.767876] team0: Port device team_slave_0 added [ 117.779872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.787527] team0: Port device team_slave_1 added [ 117.797471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.805170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.813486] IPVS: ftp: loaded support on port[0] = 21 [ 117.829251] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.835710] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.843027] device bridge_slave_0 entered promiscuous mode [ 117.853669] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.860008] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.866865] device bridge_slave_1 entered promiscuous mode [ 117.933237] device hsr_slave_0 entered promiscuous mode [ 117.990586] device hsr_slave_1 entered promiscuous mode [ 118.059599] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 118.065867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.076006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.087724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.098165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.107547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.147920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.171113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.179120] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.186232] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.193176] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 118.214130] chnl_net:caif_netlink_parms(): no params data found [ 118.228763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.237535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.244672] team0: Port device team_slave_0 added [ 118.253226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.259290] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.269922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.278230] IPVS: ftp: loaded support on port[0] = 21 [ 118.288154] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.295896] team0: Port device team_slave_1 added [ 118.306280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.313814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.321748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.329249] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.335793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.344029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.356011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.364352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.374097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.381935] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.388284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.397057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.408116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.420076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.428201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.468804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.523420] device hsr_slave_0 entered promiscuous mode [ 118.580435] device hsr_slave_1 entered promiscuous mode [ 118.625643] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.632563] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.639483] device bridge_slave_0 entered promiscuous mode [ 118.645819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.653762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.661395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.673343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.684085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.691083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.697768] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.704647] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.711718] device bridge_slave_1 entered promiscuous mode [ 118.725077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.732652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.743548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.753266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.763746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.773569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.784091] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.799188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.807711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.815657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.823421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.841622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.849298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.860479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.871777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.907368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.927967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.936283] team0: Port device team_slave_0 added [ 118.963436] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.975370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.984517] team0: Port device team_slave_1 added [ 118.989971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.997748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.041536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.048913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.096300] device hsr_slave_0 entered promiscuous mode [ 119.140562] device hsr_slave_1 entered promiscuous mode [ 119.197438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.204155] chnl_net:caif_netlink_parms(): no params data found [ 119.223335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.233281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.240260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.255606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.263886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.269940] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.281851] chnl_net:caif_netlink_parms(): no params data found 22:48:57 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdc9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000080)) [ 119.301905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.310705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.318428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.329430] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.335824] bridge0: port 1(bridge_slave_0) entered forwarding state 22:48:57 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdc9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000080)) [ 119.349817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.390946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.399846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.413329] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.419855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.429980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:48:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x10300, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 119.437847] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.444209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.451992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.465198] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.472589] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.479734] device bridge_slave_0 entered promiscuous mode [ 119.519200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.529101] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.535883] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.543291] device bridge_slave_1 entered promiscuous mode [ 119.555429] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.561983] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.568783] device bridge_slave_0 entered promiscuous mode [ 119.575725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.592264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.608558] bridge0: port 2(bridge_slave_1) entered blocking state 22:48:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00', &(0x7f0000000500)='system%(GPLem1keyring\x00', 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1) getgroups(0x0, &(0x7f00000003c0)) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000800ffff020000000000000000000000000001860090780007030060c5961e000000000304000000000000180300000500000111050000000000000000000000000001"], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000480)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000400f34f651aed84bbad53877156156589304354cd7e3eff9df75dc3a54826cd724e56180bdcc2173515403d8ece14e82fbed2910118e56f35c7208d5e781d21068ff32e5cfb2c92bb248e28031f4f0c9f3754b29b3e5947f47f6260e90865d151691e8818663f5dda9e33ff72555190826f5d1ba2f998c99d92bb0797768e4a7cc76c87c89339346ffc995bddb5053cc15b8c000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000100000000002000020000000000"], 0xc, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) [ 119.615364] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.622800] device bridge_slave_1 entered promiscuous mode [ 119.634738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.642651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.652879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.661206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.669708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.684421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.705207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.715702] audit: type=1400 audit(1568760537.899:39): avc: denied { create } for pid=7008 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 119.734073] hrtimer: interrupt took 26515 ns [ 119.744926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.752966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:48:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00', &(0x7f0000000500)='system%(GPLem1keyring\x00', 0x16, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1) getgroups(0x0, &(0x7f00000003c0)) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000800ffff020000000000000000000000000001860090780007030060c5961e000000000304000000000000180300000500000111050000000000000000000000000001"], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000480)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000400f34f651aed84bbad53877156156589304354cd7e3eff9df75dc3a54826cd724e56180bdcc2173515403d8ece14e82fbed2910118e56f35c7208d5e781d21068ff32e5cfb2c92bb248e28031f4f0c9f3754b29b3e5947f47f6260e90865d151691e8818663f5dda9e33ff72555190826f5d1ba2f998c99d92bb0797768e4a7cc76c87c89339346ffc995bddb5053cc15b8c000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000100000000002000020000000000"], 0xc, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) [ 119.765026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.772766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.779979] audit: type=1400 audit(1568760537.899:40): avc: denied { write } for pid=7008 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 119.806527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.815377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.823323] audit: type=1400 audit(1568760537.899:41): avc: denied { read } for pid=7008 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 119.824783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.855958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.864496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.872421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.881415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.887432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.918967] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.929596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.943459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.953446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:48:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x2, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e6be) [ 119.977502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.986110] team0: Port device team_slave_0 added [ 119.995641] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.005784] team0: Port device team_slave_0 added [ 120.012360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.022929] team0: Port device team_slave_1 added [ 120.029894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.043755] team0: Port device team_slave_1 added [ 120.044824] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 120.049827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.078270] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.085785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.097079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.109783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.117792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.127775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.146528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.154827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.162799] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.169162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.178672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.186543] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.253461] device hsr_slave_0 entered promiscuous mode [ 120.292186] device hsr_slave_1 entered promiscuous mode [ 120.330932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.337912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.347685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.355024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.362851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.370567] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.376899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.385970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.432221] device hsr_slave_0 entered promiscuous mode [ 120.490296] device hsr_slave_1 entered promiscuous mode [ 120.561181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.573480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.584417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.592328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.601975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.611684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.618423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.635073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.642504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.651039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.658553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.667658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.675885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.691409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.700534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.708232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.717647] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.731082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.739711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.747554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.758793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.766436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.774019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.781731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.789666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.799172] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.807789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.815233] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.824578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.833613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.848630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.863005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.881264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.888932] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.895368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.907989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.917699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.928673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.936335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.943860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.951905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.959388] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.965813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.973157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.989116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.046536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.058783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.080602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.092788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.102770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.112768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.125748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.134825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.142940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.159826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.167885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.185358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.197101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.206309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.214502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.239417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.251803] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.257856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.266331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.276619] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.287675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.295410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.304770] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.311253] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.325102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:48:59 executing program 0: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create1(0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e6be) [ 121.335532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.343199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.352251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.359999] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.366414] bridge0: port 1(bridge_slave_0) entered forwarding state 22:48:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) [ 121.422828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.437554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.451399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.459647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.484810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.518239] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.524707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.572870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.588460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.604284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.624638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.642719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.652737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.664546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.671986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.678933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.687660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.695002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.707964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.717206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.741405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.763016] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.769213] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.780255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.788011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.806358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.821725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.832678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.843441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.852830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.865604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.875802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.925851] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.932548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.939894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.959432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x1, 0x0, 0x1000020000000, 0x7ff0bdbe}) [ 121.967849] ptrace attach of "/root/syz-executor.2"[7087] was attempted by "/root/syz-executor.2"[7088] [ 121.980117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.989214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.006429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.022471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.033540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.041147] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.047488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.054942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.064103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.070665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.078623] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 122.087357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.096276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.099888] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 122.113608] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.121988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.132030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.144942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.158085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.167268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.175051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.183009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.194700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.203211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.210911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.219916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.228652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.237207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.246054] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.253155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.261920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.277228] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.287928] 8021q: adding VLAN 0 to HW filter on device batadv0 22:49:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100), 0x8) 22:49:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x27fe00) creat(&(0x7f0000000700)='./bus\x00', 0x0) 22:49:01 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 22:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffd]}) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f00000001c0)='mime_typevmnet0securityvboxnet1\xd0ppp0bdev\x00', 0x29, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:01 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x8100, 0x0}}], 0x210, 0x0, 0x0) 22:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:49:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0300000000000800000000000000e9ca"], 0x3}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batadv0\x00\x00'], 0x14) 22:49:02 executing program 1: 22:49:02 executing program 1: 22:49:02 executing program 2: 22:49:02 executing program 1: 22:49:02 executing program 2: 22:49:02 executing program 1: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x9) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 22:49:02 executing program 2: 22:49:02 executing program 2: 22:49:02 executing program 4: 22:49:02 executing program 2: 22:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:49:03 executing program 5: 22:49:03 executing program 1: 22:49:03 executing program 3: 22:49:03 executing program 2: 22:49:03 executing program 4: 22:49:03 executing program 5: 22:49:03 executing program 4: 22:49:03 executing program 3: 22:49:03 executing program 2: 22:49:03 executing program 1: 22:49:03 executing program 3: 22:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 22:49:03 executing program 2: 22:49:03 executing program 4: 22:49:03 executing program 5: 22:49:03 executing program 3: 22:49:03 executing program 1: 22:49:03 executing program 4: 22:49:03 executing program 3: 22:49:03 executing program 1: 22:49:03 executing program 5: 22:49:03 executing program 2: 22:49:03 executing program 5: 22:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:04 executing program 2: 22:49:04 executing program 1: 22:49:04 executing program 4: 22:49:04 executing program 3: 22:49:04 executing program 5: 22:49:04 executing program 5: 22:49:04 executing program 1: 22:49:04 executing program 3: 22:49:04 executing program 4: 22:49:04 executing program 5: 22:49:04 executing program 2: socket(0x1, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) [ 125.988034] block nbd2: NBD_DISCONNECT [ 126.033428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7249 comm=syz-executor.2 [ 126.064251] block nbd2: shutting down sockets [ 126.084106] block nbd2: NBD_DISCONNECT [ 126.088201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7254 comm=syz-executor.2 [ 126.105531] block nbd2: shutting down sockets 22:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) 22:49:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0xffffffc1) 22:49:04 executing program 3: socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x40) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 22:49:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0fbe", 0xee4707ee6d69675f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batad'], 0x10) 22:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x10000) 22:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 126.528568] audit: type=1800 audit(1568760544.709:42): pid=7276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16578 res=0 22:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x10000) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 126.774817] audit: type=1804 audit(1568760544.749:43): pid=7276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir997596833/syzkaller.DnbXAE/10/file0" dev="sda1" ino=16578 res=1 22:49:05 executing program 4: socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 126.835180] audit: type=1800 audit(1568760544.999:44): pid=7292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16583 res=0 [ 126.916614] audit: type=1804 audit(1568760544.999:45): pid=7292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir997596833/syzkaller.DnbXAE/11/file0" dev="sda1" ino=16583 res=1 22:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:05 executing program 3: socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x40) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 22:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:49:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r1) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:05 executing program 5: socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x40) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3005aa, &(0x7f0000000000)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local, @dev, @local}}}}, 0x0) 22:49:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 128.235425] audit: type=1400 audit(1568760546.419:46): avc: denied { set_context_mgr } for pid=7356 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 128.239832] binder: 7356:7359 ioctl c0306201 200003c0 returned -14 22:49:06 executing program 3: socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x100000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x40) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) 22:49:06 executing program 4: syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0fbe", 0xee4707ee6d69675f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) openat$cgroup_ro(r6, &(0x7f0000000400)='\x03\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) 22:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000140)=@framed={{}, [@initr0, @generic, @exit, @jmp, @initr0, @exit, @jmp, @ldst]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x4}, 0x70) 22:49:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:06 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 128.469985] binder: 7370:7374 ioctl c0306201 200003c0 returned -14 22:49:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 128.640296] protocol 88fb is buggy, dev hsr_slave_0 [ 128.646039] protocol 88fb is buggy, dev hsr_slave_1 [ 128.720097] protocol 88fb is buggy, dev hsr_slave_0 [ 128.725369] protocol 88fb is buggy, dev hsr_slave_1 22:49:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 128.862372] binder: 7391:7393 ioctl c0306201 200003c0 returned -14 [ 128.880117] protocol 88fb is buggy, dev hsr_slave_0 [ 128.885285] protocol 88fb is buggy, dev hsr_slave_1 22:49:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 128.929858] binder: 7398:7399 ioctl c0306201 200003c0 returned -14 22:49:07 executing program 3: clone(0x808007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYPTR64, @ANYPTR, @ANYRESOCT, @ANYRES32], 0x0, 0x145}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000000006, 0x0, 0x0, 0xfbfffffffffffffd}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:49:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/\x00', 0x0) 22:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 129.351489] ptrace attach of "/root/syz-executor.3"[7410] was attempted by "/root/syz-executor.3"[7411] 22:49:07 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:07 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb04cf000000004000588171001000720155c4af96311d39962100001600381001000900ff030100029ebd6ce1f8ff0e4ec61030cf4b0794004087"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) accept(r1, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) [ 129.421145] binder: 7413:7419 ioctl c0306201 200003c0 returned -14 22:49:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 129.498801] audit: type=1326 audit(1568760547.679:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7417 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 22:49:07 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 129.566388] binder: 7436:7437 ioctl c0306201 200003c0 returned -14 [ 129.600113] protocol 88fb is buggy, dev hsr_slave_0 [ 129.600761] protocol 88fb is buggy, dev hsr_slave_0 [ 129.605459] protocol 88fb is buggy, dev hsr_slave_1 22:49:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:07 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 129.611303] protocol 88fb is buggy, dev hsr_slave_1 [ 129.673608] binder: 7441:7442 ioctl c0306201 200003c0 returned -14 [ 130.208848] audit: type=1326 audit(1568760548.389:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7417 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 22:49:08 executing program 3: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000500)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x20003ca) close(r1) fchmod(r0, 0x1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:49:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb04cf000000004000588171001000720155c4af96311d39962100001600381001000900ff030100029ebd6ce1f8ff0e4ec61030cf4b0794004087"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) accept(r1, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) 22:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT2(r6, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002717, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 130.359666] binder: 7463:7477 ioctl c0306201 200003c0 returned -14 22:49:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xb7\v$\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 22:49:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb04cf000000004000588171001000720155c4af96311d39962100001600381001000900ff030100029ebd6ce1f8ff0e4ec61030cf4b0794004087"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) accept(r1, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) 22:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 22:49:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:09 executing program 4: syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, 0xee01}}]}) 22:49:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002717, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:09 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x1}, 0x10) 22:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:09 executing program 3: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00008f1000/0x1000)=nil, 0x1000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8401, 0x0) 22:49:09 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 131.220452] binder: 7522:7532 ioctl c0306201 200003c0 returned -14 22:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:10 executing program 5: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x9f, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005adf89641cc3c7482f01b83310e72746bfe43f85e9bd52eac632f0e0e7525ea516bb0fa6dc1821abe9617a0934ab6edc3c9ca0f49180f7cc7fd032195146cedb838223492c2a919fcdf013aa6deb7ab157e81e053b8d1779ad9773348b0b680847ee01f63f05cb95ed34f30bb11869ba6d4f49f8f8955ae5246c0f1ccab126a3fac20e3a77f399d7737857a195914a1aa1245bf984dfea"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:10 executing program 3: r0 = mq_open(&(0x7f00000001c0)='cgroup,{^\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xa, 0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 131.969358] binder: 7568:7573 unknown command 867696943 [ 132.008276] binder: 7568:7573 ioctl c0306201 20008fd0 returned -22 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 132.019858] binder: 7570:7577 ioctl c0306201 200003c0 returned -14 [ 132.028401] binder: 7568:7573 ioctl c0306201 200003c0 returned -14 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:10 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5800000000000000140100000600"/24, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000539d17b69c99490939a3358716055b1f0000efffffff0000000000000000080000000000000002002bf50000010100008000000000e50000000000000000000000000002abf08dd89f1087208c847dce6e97135e666cafe5bbb1803b5f54018a5285a3410b6435c974c61e1ebf061fcbac9637bc24e3fc75f028d954d9dbb57d851ca47472490ba60972b28d29f288363237661558fb3d5ef42e2f6a4f4ac94c62a5044cd59617095d6667f1d0edc9170bfd936684c71789fdd8011d38366e33a830ee8bca979c0b5ea494d1d43472b69d3c47e21b77fb2b4b2772"], 0x58}, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 132.274454] atomic_op ffff888089363840 conn xmit_atomic (null) [ 132.292517] atomic_op ffff888098928f40 conn xmit_atomic (null) 22:49:10 executing program 3: r0 = mq_open(&(0x7f00000001c0)='cgroup,{^\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xa, 0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:10 executing program 5: r0 = mq_open(&(0x7f00000001c0)='cgroup,{^\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xa, 0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:10 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:10 executing program 3: r0 = mq_open(&(0x7f00000001c0)='cgroup,{^\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xa, 0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batadv'], 0x11) 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:11 executing program 3: r0 = mq_open(&(0x7f00000001c0)='cgroup,{^\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xa, 0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:11 executing program 3: readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x1cb13) [ 133.057756] binder: 7625:7633 ioctl c0306201 200003c0 returned -14 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:11 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) mbind(&(0x7f0000346000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x1, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:49:11 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 133.666661] binder: 7660:7673 ioctl c0306201 200003c0 returned -14 [ 133.684534] mmap: syz-executor.5 (7672) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 133.760227] net_ratelimit: 12 callbacks suppressed [ 133.760233] protocol 88fb is buggy, dev hsr_slave_0 [ 133.760778] protocol 88fb is buggy, dev hsr_slave_0 [ 133.765771] protocol 88fb is buggy, dev hsr_slave_1 [ 133.771868] protocol 88fb is buggy, dev hsr_slave_1 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:12 executing program 5: io_setup(0x1, &(0x7f0000000000)) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80002) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty, 0x3f}, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}}, 0xdc, [0x1, 0x0, 0x6b6f, 0x20, 0x5, 0x5]}, 0x5c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) sendmsg$nl_generic(r3, &(0x7f0000005880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000005840)={&(0x7f00000058c0)=ANY=[@ANYBLOB="7c2b00000000000326bd70000000000004000000bbeb9fc2b32088a402945524eef58436cad6a69eaef660759779c9f544c3ba816e877396f7e9fef97b738fd470c20f981e078f62f77c163dcc5e9a7d4bf9532abc2332b473a25e578b4b7882a99712d1c2c37ab1ce4950ebc92e2d1b1debec69bb13c9bb346d979e86a31af1a2f490123cb7441daa0307337db9dd8234827b6fbaa867f3b9da91354b29a2b37b7a7b66cac3dc534177cb5ce1e2d41046c9197765b555786dcd5e31fda4f858e838c5dee3d5b50307dcac8275b4917aed53de9503d60dff5ffea2cdc4efbecbe969d28b0c88d19cfe3cded3eec6f91361c451ace36ea39ad30019c38dae4411f1ef30a6c41a25f9613a4dc960b437bcc244961ecea49cbe572407a08c344b9e31148a22af3539ac4e4714101500bb31778d30f9474685a62f1f7afe632f4d57a56edbb6826b4bb6203e0b548b760db906112e32a7120fbcbf7b7f8bd26a0e4d672e04c15ff21b0eb3df817990c9303c70c6cacfff5f7b087b28bb12125e388ab82207ddd7aa9a9189d50dd12521f53276720bc643e255b03acd240b4ddeaebd4e84b996e7498fb3edf4763255d1ad99df32634edddc056ae36d49b3f1479c4d983cb961e0defcfccbd4e75acc75f1ca48eb14632e10246d5ec24c126fc074fb4302ce5218823a8c14baf72bc51cb220fdde8c1f48872ca18782d1547afcc1b4cb500dfad4e08832a4c21db834a617658da4b21448fc462a86ee784123d29cef868078cf3df52ebcdf9f379537afc4dd5ebf7461df34e4e10a4611a9d9f7e1128e0ec4f0cb21ce9f65552a2921482f80b01ab25e8998c6a2eaac9f01daa12f5709b591931793b5caa85e3e32ab5a0f11e2bd52f3b7e429e6e55a7d2f70f03fc7b639bc0f93bae0ea8feebfb3fb1058b3fe48f777a0e643b9981838044e3b5fc19110ef56c0960c12d46d8198adab353a08c607622efa1a527668a6447ba6bc77c80d4e813aca46c17ead297e2188e623f1b22e5c5570f139b40ff1915dd3a86e84266d48e5a97fdf16c6b506ed00f6bf24e6b649cd94e9044ff10d39a391799302d2efd2e862fe9256dd2cacc7f2698f13fc4eb1f22dc9c1f882a6f26d38aef312101a66a5c2e999081bf14e4f23329a915344678e08de978f6bacc066d4ae01bc31ad3a5bf295a832b729804c73cbe12c519c7235dd12becf0b1a454e1aa969ce797b6795455a0b39097b439e98f8545fa942c5deb5c5ca55ca0e736c58a956179614f1c2f92f78d846d1107a2b22b755e632035519610f0a09ed23e24967fe22d9fe7ae3eb9c63f8a36dc47b5bf465d3bf429769cf53cc8d54f85402bcf99d680d8867544a09ce31f8e2360eace22d3d93dd4ee0b5d3c1e93abf3bdd59139e46f88f0507f0017a0fc1e117b353061ee190ecb02b3b5abaac3ad102e49bbd4444dd7d9d935d47d7f8c623620a502a59c66621cdafeecde2ffa0911df4644001cccd5e2e8fef2a9496e0dc72675e03f6df27734877ca30485b552e600fc31e759c5fa65deac894f352869771dd18f4ace04850f6c187941d2a030ba37c0e289632394b7153bd0fb781ecc34feb6680370e808ec363db70e1f9b14a9e163a887ed4d7797fbb0d71a4698c5f4623313608158cf8f325a6da3abfeaefaa075b3eb0c61ad7fe2424b8c66534330f6b11c91719d4388813aa8d871097a54765aab3fe1b64535a2a1f9afb2bcb87a3af11cddc5abb003f4b7e30ee29ae2752274d739966f9a27008c1a062b0a9edbb4b360d11e73d7030eb4aaa999347c62f521314972fd1e7ac47374d2f272ed27fae1ad6c60b4b40ab98aeafbd3f9e0a9f08c7c8f36614e75b98f5af4b8f281eb2a6da8731b3fa29b49e8028dea488723a4610cd881d4c6f59f1f7a9460e115b1b610683435b53a974f1d3cce4e45fbf3a0256acf77fd01a3959c01aeafb56b0d396e59e3c9380eb3e9e1c7f073927df3187995a934728e734864c7579fcea009ac248d419d2193f07889aa5000f164cc61ad232f239c2c754e6bb4f0cf1e86a3b1dd33d6a02628c0cdb37e288d27f79812a157a9791943bcdce6db5c7908bdb43e05dff12a85d2a320fefe9efc5393ff3fc5867e5726eacc3397af70934fabea27e4904c97f99fdf88969d0aa6c9ecccf04b3342febe6b8531b88ada23d000b418b4778e8577168507c9b04db832082d53ba8b73fd493b295f5a17de0b521d5194bebf406874363c8116bb799864f64fc0bb979cd2a430030a4a0fb38a0859f258d4c2fae1809fd9a944cb15581e01340b71f4bc721d8f03cd138aac4ab08c2ca8b2db0735da09dca2726a31a8b8c74a437d6e76a09f1af7a2dc8b115e7169a46908a9039baba705efeb694d1ce2a4b105de0be7179797629cf1c8df787a68729df0f7e123a8ab889db7ad97910fd8ce64a466970a44dd4e0caeaee637596ce65e7aa4d881820589ea93e4eae78db2af17d68dcd4ea22dce53f8194537c257f622432607d716b62d26913b5b6f423a4c6fdbcfacbe35797221d423035df9fad38e1cecb4d03236ecbfda90fbd3ae24871ec3e45944cabcc926f16962fa70ac331e6098412fad4d3fd13268fa68fdd74fd66bf845bff2ab36b89b1ce6843730bb03219cb600b9a73eb7a4e3a8e7f67b5f139a1e35e7f00b645d2e27bd984535fc25a8de65612618489eb81f6e963b6a8cb915321168845fb35c0d7723243aa3e1b7ebf089b6432a54efb56a7559d5950e0575d12ad862a136256a7fda3e22a46ad16e0241ac423ee67fd9c01725746e18a808c06fee255c3114af665d4d0c0d023cce882fcf08f8b73fc4af1288b54c755ff423e94b1ff54deeb1eb74b997875ec3a5282aeed29296480e482a469c9ec993556249a3f39bf488eb820a69e5e5fc2993b27fc2e70647359ffca02b55921d74e5b665de23ff13c38b370a048152629ceec51eef177dddb8258055c68e6fdc08a4eeef781a7980c780a30c4a14d7ff2466b8804f4fd223dd5595c3a060f4310636748b647c3ee8f7428f1788f8ba84139b1893bd0e75032e0d6bdfff907299b6b12ccbaeac4f67a2a6861ab0b39cff3b78559a859eb0d0da17871f882a7a64ad4f78c32df64634aeef78e48db3d7fdd2c860b2bb783c4a8af07fd7f83f56afdcc61a845f3b55fc09fa861ac7b19106cb830ff649e8020eb38ed10f061456408fab3538ceea00ab93bae5fd93e269b58e0907bf84f215e529580ef8576e588d3ccf8c3fc286353f9810ddc094bf0f3cba9b4695f25f8c29bc2673231a42b45aa0802abcc4a02502e5d48633f9884be08829be47e7d3ade9b7b8762e87b7207a392aac03b10ce5d1d5d16ac8281e74921f3ebcc6063e37a01202dc024e846147daf40376c5c8c1f3f7f058f3cdab44824de2eb54cdab58eec3883e52b5ad8fc95807e45d6e69c7abf4876056409bd3910a4ef25c68fbdc20aa0ba0ef1897f3636b33ce059d20d5796bf6fe0b46c8d57d8639f5898cd5250dd9929860eaf912eb87f10e58b2b6dc9978a2ae181d2e2b8c48bb2b8baa7773e4a419592c46223e5a2bfd94788aa9ab6e0c3aa1f539aa060e3c7024fb7be94ee060fe303fd328f06f2b5f33d01226283b4f99323d2afbc929eb3f112871f16cb5195838033502c7b7357b0b24bb5e9090c91283c03f1744f12938bff9c5cd6754d784f71ef9360dabe4ac030957ed119c9b932d3fc61f15f41f51559ad653a33dd02dfba154b6d817e7817860b99222c08b941d45f834709adb8d73d65dcc0ff793f4a084495fb8c9780448b978bcbf2c79fa9232e408001cb81d16d374ec378fc184ed36e4b067ec35e92e7a76e27ca3a15d17fb03f09727ca13c41d556f54b2cf01caae7c4af9dba40ac569f5bbbe2c4058ba1159958d2676a094cb5737ba0a96d4829db89fc7e23d7576da27f9ef169b2a2419dfd31179c281881a174b7a8575834a2a1fa41eb35db53352e1c21dedcfd9e2bdf3ab26c3379c11ef585e70b32bcf712a7c819ba5e005b37063c7fd66bf9f72ffb4c619833a4571451ccd5d441f9a1189d48567c49c6e617ed3c668fb1fbd829af152fb8ba4ec6b97fb7dd23af4aa9b849e1e9c42c3ab9118111b833b4ebdee905063e392a32e177ab035bbdee70ec72788bc9f212b064a387672cef5cc1a38aa1c954040f3265c309d26a666d4f02929fa147249476410c7d05abe1d513c4d05555942871af2af34a8ae828eb68d6f567f6538721bdd8a89d617635ca327f58849b0cd47ce9f5f93055eaa81b48ebb6fbee96ed52e6b0e03252ed3be92072ad3398c20c2213fc1efc6041a89224c194cb1d3368cad9087154aecb4e67c738e80e2f52194ed533ec02816dff780683acda70696aec445e4d49634e7e965d9e79e58a80de4511b816de7d7bca17008bbb921e3203570cece0beec82b597ec19f5b33ea93a434b159ed6812a6d9f94ffd65c3f1b216ead8cc8dce23b921d436e7b67067388781d4d403198dc09c9376b113a3281b291dae42d2c940d684f17acef64ecdadb859db000ff5ddc7968ac32921e01a3134fcf62fa41daec3320a022fef39000891aa9cfef72b73889e3b5ceda1bc3d712a18835368d6cb7f0e22c3c3578af000140f8fb3d845d60ef74153ac4ee8028a354c1758d84fc48b148c46c19f77cf0626f2454e72ef6caea5438f3e1f83a16856bb5faa38c232b7cbd63a372d3d48fb009061adec849f9f73e847120acbecc0c5afb2bd347be63320503a799463243d1d5f59014c0c503f8ebde877902e108a3b59d7e5b957c6fe47dba4228b9c436ce2b708e8d547694da0dcb8ebbf0f429de15978143baf860076b3dbfde110eab4f9a2fcb824dc3ed6e4e1555154381c1d288d354537db16e4703c067675e9bcab557e9ef36f901694f61f12f4a38bb6923a26bb59d3c66ed8e7540d5e2a74dba5d621589e2b21ffe9c7eca586cdfdd542cc3d3bb51002aebed74c19ed4e05afc02458200e13ae92aa660ce9fb4c142a112b2a49c82a5b14dbdb1189fdc8d438437d6b9847e60ef62b6004a560bba3fa184d8b131d1eddad7a0fd190849368c63883595a8452e744c16e493590a68265cb06ee2aeb83f3e7fc42abdddf6bcb89249f64ff45c2931667e7af0baa387dd2096b885d6c266ad00ed185e8bbb12c4ed2ab7b1bb7abcd72402083f4e0e45ed2c00a834e2e33b1fc4fca146b39dea420e78b4498383c427f7d90defea994f7a799893f97c15e59c4283cbed8e3b9fc46007e441ea32d0f87b86488e7cfa86909f21c143c9ae227cb6003b7be6e388e1f5ad6fb7098b1f67d48c2274163121c36e280befdd65c4edb11cdfec46c0735365cc491013edeadd34b525e0d2d806620c8ddd2ab02c75485179bd0dbe04a19b1e26af62a49cdf822ab56ae4aabddd3057d30739b4c6584c23835623494a9cbbc8bb2ea8a0a3892663ba55ccf3240c0e9f04116bcc35b1e5652e4321c9d2b968279ca969203316a02df4d96582cc76e45ce60a6bdd795871e3ae43e709b11f773f8fba0c6d04b9319855250c3f84f5294a58e0b154479ee754e266abb121e2d59e3606c213aa2d3517028013665f5bb74f6873df1ccb412759fcddb48830cc934c4e8e230d3ddae9942d625366901ca86815a4629d80af40ddf9418bb636bebc5fcb9250d01d25b656c4ccca36d6d7b1c00a45f0fac484806e3fcae2522740cd130958d7712b29b15bff3135028a413426eea09e63919e582538758d483174d0176377cd60aa2ddf97b36bed57f6bf0bbfc0926400e103cd109ff53fc6520a988eb9e9911b66e557e9a14eae8f2927f1e78b8ee9f9a1ce7414d87cf4a0d47f0811e486114c061edc8bc6fde2d58a145b7bda4045ebc5e4635dde0c79410f10fb1c33a08ee93d68bb27e3f99af3c4f1c0fc1741ebde5bdf90d2966e2e55761058b17fee89f683bceafe3876bfb61a483f850c18b57a52e9acfa41c05d0a2318ee0045b8683b45fda8a6d4ed9757100eec2905d364e674ebdbd6ac8ced0e79550ad31fc75fdd5a58d342e5388f99fc23eabc070074330c3de9b3f80b80672118e5297453c974bfeb7b597b2eb47ca2a2b966a603d4ed57c86b3527edc070a24ea13b0a308bd034891adf6ec6f287cec113f2d9a7407b8226e4dfd32e51d0e0d8b5b82f779bf01f48d75932140c71e81579c09aa9c7f6e0549673c88e946e027c8dbd319ca2d7080039000500000008007f00ac1414bb884aaa62602ffe2eb9f70f3eb276a7fb601cbc628e7b77c58254568c0e5b7ebb1b172808c3433f306b02c98728af66c43c2cad3a16f1e6ec5a6eb02257477b56975dee2856fa20deb99652612b29f5e26b1fb6554bca1c2457b8c6592a0ad7e22131887422476045ef56396209ce66b8cddbe29dd97aa30a0f6955c714d331bae594745445342113874e418b7638a9a2183291b28a371ad932aed75c40210624399a25e285701c24f47a777bf3dad841891ab67a1b6e79565f93f124e3d83810247f01e2e0996b4ed88861d1d9ddef69407e3527018b66900ce8cc2f482f4167b39cef627f84f3c3667def562270e546ab4d8d52d630b0fb00c7c1507bfd94810d419a88758d5f6a89b607ac26a743b93813f1f3ee8398bcdd9605a104f86aafc34561d3ff045e55551823a440391dfd216cc2d3bf2a56fe6c1d25e19808267b6e15a8d0780fa07a5da4833190a9c114659b7927ea1b24dcbd1371ab239f4b9c017df9b1bd93b4434237d7303be017414e9239e8a292d262460acdb8f0a1e8c46134dbaec2aeeefca557f47a732676ea02f8602e2cbfc6848b6c15966de27eeaa36e3d0d10bf5eb58ce82fd8d2d26c2ff3289e410b0b02e910e1a9e630508dec95e57f54b48cfa97efcc20d1931007aef59495f7b3d012f439fa5f6261755e2433cd9a09d09e7cae400924d37c5ff7a34ce919f916dc0e9a9ef00307836298c8fd4f219af89be2b13a71138107562012bf517eb4218d1427103f74faea0a30857c46e4b159c5907673e59a6ecd153cfdceb35ae416084a44d121abb8de21ed6743800f8ed4e46e39ecc8508c7fe95144374464ac392fc468a87861e5e704554a5f0ffdd957e949ddd3cc512421cb9aabb9bedf872c3458379799c3e58bba9c3359779afd2ce1c23d641092f667566624f10f6ff19fa89b496a55794cc2ee7d0e48f121b7284d9d801bddcd40c063c4e9095ac488d72ce3b66d534159e3a9b58e617c9cc1886b50f2404944b2b597095ac7788259ce58970900449334a4c5cbec4269e9db2bd4e39a427a86d69b0b177757c5802441eb77af5d176565f58383303e72cb9f6932000214166bf6e25ca421e3b3c93c0972f142452c96f75a3f664491c1345e4e8cdbecaf72114dd8d9747004b26de63cbf569c5f3f15e29e0f7cf09abe16d9680acbb0c1c178ce28c36899b5d0d2e5be85df6f01ae19cc89146b5f86d1ccd93999994d1fb024878c2abd8e5e5103ec5defa52774d86e561d8c7b5ef11a91df8b8a89ae4fbb3e031ea9b7be9f1c4b592882e02f5b8af12aff8ed2d43a9adfe7014023f8edee860af58403e2a9c1180bd24d295a948d88f1e00bffc667020b811b8c6f26ed45837d3afaeb04209a643f545bce97fc0d0234549d5b6a8fa3264407bc543c60f4bf065b1bb0cee5a397159af1596f065811f4b819f5bae594d390e39fa004978cf0373762b27758ddb3d7aa6c1c10e4bdfc9c476f48390762077dc80309e00e66fe2a0861ee5cd927b8e72f608015e70fd473c236fea73d9ebb3e85b96d96a58313914195b2c9d9b4b72cb576a569a1c5c9fb31c08c65e9d66bca80a1371ae014302023a9262bb10486ee674ec0aa8d93aa0f92bcb039d443025cb2ed66190d0e473b6b598a4a114bffa8e7d6cf5bcffb731c250c11fa3faeab1f3d96bbccf7ac16711451d209199e461916c5a8cc714ed36d0e4bce63f2a79b70f41c2bfd26e6b2aabc7ab6b984468a37b574c307c0b12a0f37d62d457bba989020169933a88e04698bbac24d79fe94c6eda305bf91d94181f5d82af8bf065ac0633772744cd399d1577d03ff15a91daabcc7560e57d9e5d4e1edf014f3f59f3c43fb5e5c5a2870b23350ca10b289bbd5d55f0c0a25a29ba2efd34d31c6c202e4bc12fac3906de56f7ed9ad556dbdc2fc29fc68caae0be90815c5c6f13ba553215fb679b97f0dbcab57d5e26f18b212743d72e47c47770c8a6089eeb7ece562d47a433b701c9fe083e9062cb4eb41293f1b0889c55922f1e64ae84a2408272568b2b287901c47c99be08ea6c6cb12946aa41d05bd7b10799f8580b158dbe67780b2b012c87c96d56098cbd92db4f594f8609a449fd6953ccf3638d9a7d3152516c13f2213c2feb448b8ee95cd61c614c0130046f4bd9ab904f85e8ffce758e69506119cf2ae18e33705f8bad3bad8112d0d8c920601d5c479dd57436a01202a39372cee4453db571fcecdf111af5834f39711935b6a5c5dc4508fba5ab4d9cec3912a9c6cffe4a9f6be9fa132d55ed89dd51581001ca1619d89739493ea404ea69cc90100579f43206ac73c1eceee7cfe8d7bc65d777ca9031aa00fe9d11f30db774653f2e245a114eb4fe6c7dfa4cc9134fb582280f012a3b9e7ad6a52a77faef9899f2f496db4337bfdb124d9c054dbdf571c2855e543fb5c6cf38f9d36dd150bdb38e6d1ab319c49abab625d61d4decf735aa05c27a5671c4804ae70b75146e6c6b351ae1dd0a829c082ebf3d3bd0ced909af20f351bda55cae9d47c0de65257cecd3ea1d30bcd55ca67a89b2e71fd5bafdd0d418286f182d35cad7b56480549398ab9ecb37f81f49310c7b18c57e0adfb33aef57dea8ef6fc126dcb47e9550a30443bea6fc6e87e13dd3459499fbc6796ea2d4640659ecfe8986038301e3bd54889ced3b573b91a8d72a93d07ea0a6df2d759da3c73250e5bdc2f146d2abffaecd72085e82fdd53e5b1c1738df5053b845079947ee890e83980ac8ae28889a42ebee8906560907c673c1b2815a4a8ab61544e3b3275c9f841eeedca2de2b39158119c3611909bd03fdb0c41b0aa1a88ef587f5dde35912637639747bf364f220ae4763f3daa8e6e48fdf0ef9af76c4f6f8c0c73a0041a9073e58b13183b70bf7421b739d9d1fb68fb91b4e610778b705d8b484e1a73904d0623438f12af24ad6d785aa317e21ebc5c0110a20f4ea8a08ed9604e2983b6b9cd3be4ddd6a31920d00ef6adaac6a37d8cca7433e007fc55502501d5a373be460e10c48c3fdfa6cd0389984529776b978abc53384a5d2cc8674e8ba3982f50105ef874c9684122365b372a34315c42f2006c8b874960c2d18d47427de2ad7f6c0e3f669b42518630d7f1505d3d74a6308a6b560a637f5e9e262fdb8af203e90410fb265b76bb4072ad62abed7e53e0913460bcdb472b6f2e57b58919df15ab3cdf29ad2b718c2260dbe23bc4fef321e00cff423c14516a4a7a2d646752e064751cb350976e49f0f6ee9fd57927d37f184298bf4b67f31ac8dc9d779c7dd42e685b8a2eeac3258267a8435df380b6bc3cf86881a564f17e98080ed481497ffe66c10a71c7f356346f53df877e1ed1ac763bb82eb79be390aabac21d2cc8841b6e676146811a325fca228ec6d5e171c989aeb6abf3fe3c3a55aa11cb1acc1bfa3ff33737a98150a76552203b3f231923e42026a9012048ef1d6a0a2ca81fc0533f056d38d3719e6af215c931b143cb2c92494298af3afeb81d1a053790c3dc438fc9eba486299e55a728f50291feab1e7777ba382e4581293349063ce861a4613b6d64742a0606265b06783b7148bc580f0b00040093004772ccda2ef95d7dd362981e9c0abba2fb5b52a00c0c728ddf66b21648547aa1f9dc97d70478f86ccdd4c9a5c9662cb3c260be9115ebf448f3399fd5ebd45fecae1f0dd0dd15523d44bebbbb54e5e4386f6774fa4793f2559872406ce707a708ed385c89d23d7b6917196e2609c18129384a10163c87c1bcd06dd775a2babc82dbab8a50cb1a9998ef3225c9f6b27689ddd552e25431b135b37d8ab48f55c63effef7b2d84ec5f73bfe411be00170e3f275f5c576c4a78ddfd6f8f29a1b5b4d95dbc0fbbcc88dbb0e7b6b3ef76a5f46399efe1163a43cb2cdc96342725668b17a7df93e19a4ede741cf8277a179b799b8bedd281bc9367c093b27d07477eb40f298f55c29d60120613a4c2c4fdf69ca5f75cf5e51f8a34832409a1e26b4e852cb45d2b7b989c4ba110322594a0c4a75be4aa48f95551d7311a6408319a969d1abaa2347dd4945ad9ac1f93542ff1de6824c43ccda985d34f56826f0f5db99978a366a2c2ec4c956562b7aedc77f8be26d92f1a641404150d52388b98b3ff8d7c9ce6a4365e9253555822a1e680a1ae7c580023b539948894b4d0bae6c799a2395f911f1e1132282865599c7b0e8789c3875e7dd7a68609c6ef4affc47c6ada0ccde745888a084b07716966add4b84bb0f893ee7c54b6e31cca49914bf60c75187c2bb73a01c19897525399cedc3177e6de25b212ab979f52f3578a01894a8b355d08691dd87a1610cbb742dceda81a99d49064381e4b8f5557379c012e94aa65a5639ab4006ed22440c6b715c6a6c8e7b8a4831b8127c734e221b04e8d11342e9e6b052eaefd537a32283b5c6cf2bfc239d52f0af674652ad768f2944fae4f26daf19f6ac70703a6b1eea10b1a185c94d4f606aece5fda75cb14cdf630f29ab80271061edd0d71e2e11bde55ffe0b34fdc5a78b92153da468ef7f88cbbe08e5d9c65d100ca8bd2cd526f8c0ecbabd211a1d38b67b20388c09ba6c68382b68f77fce4e74f1522ef21e05d700885fd941357ddfd82104cc41b7549de0867913a275b83e3ba96ed4ed34ff01388fd6d9552eece0d0c6bb3f64c14dc082924a26f77d5595337ff0a0a5f3705168b19978ab295b960d567515713805be1e492a2817756e44b30c0f9fb770b0b2613a623f843548679d4f8cc9baeba74eddd7b52be6fc74c861e6a609ce42c0a9bc7ea06adc01c71edc2c115bde72daf2f83da2102e9518f98cc6a087b79ce9a2def8beb544683d0d6bef5fb8a27b053d10c59a04510f1ff719e4a1900eba8f0a96ebbd74d7e624a6b5c6fb53e8c46ea4c79eb9cfa6df111d74c4d7b2d8666224c277d9948b222d8337b869ddb284fc27feac765247578439678b44768ea7849823d7c40dc69a61649fc542a30415a6cf62308127a30fafb145c1463a11d3e162f5fa9160e93277e381c4f1f8202a409d7db229fa7f4e30eec1e3f93db5ca6b05716b0ae66f7d55231f9bd08d1f9a936c992f6f3a35899db42ebdeb259c97ce609b69cdd527a0a45619fe7a416c6c09d561d201c3b746e0cc07b969163ed015443c90ef2389c95795f31b509b28f3bb70c2412753c0ac9858ec63cd825899e6f8c1d2bf5bbd779b6c7b617fa5dd2b06b9b5b833550f9aa1d84d72dc720caed686897b32288feb5751bf3c6124ee30c583f367fef06ecea68791959c33071b48246b96bab5e3443211bcec1b2a504ef58b79bd6cdc023a4c143fb8289448d17f0ce990324f9f86c7ef164d78fbd34ff4540b23016f9dedbad342609c60d115c39c2f503bb62578b72b435afefaa301436a3ea3f3874aaf9f97f03a821ecd5723118a387f4b148c86f759e21c75476026c34d9cd3f2562dbbda2461cad2ab2571a3f4f8f8a06fb35975d5237a2cece125bee7147d604aefdedfff78d357865b6d426548bb66f2a427b182c2e8cdd78c90a7d676b7e6a0ef5e9b05e3cbf69ea94514225bc9d27d1c4295bf61794eca6e57f531ebfad6c11bbc5e788b0137169ded77f427e7b78a58023f27da3c875db3fdb45e3ea71924f4a3b93865362f67aeea8202a3d2db0225dd72b3b2f17aa5d20e40521db6d95b0c3dbee86d63c2c749f1c4742872b1444f37b8038f70cb1f4e0e8fd283a4834ebf8de1d3c7ed87a6525a8b4fb8a7d955b294609a4dc485254fca9b2ae92fe28546863be02b1dc761052615e218487eb96822c7406a184493c97f11be008ab6a298c5ee72ae68ab2ccc085aab11aa9a9cb7925b9f6714cee851e4d3e47620aba00f64af371b6d9bf0ce542ba988755692c2d360a4e170f381c6f8eaf48f332ab53382f9a57c00ae9842921202e15d276406127e36e670db912205ee3381860f5c1ac061439a9705d698cee35f0fb122777571c65ce2dc6d9320734f49f5fbaf0e7b1419f880e07b6772f82a454d6220d28c8aa6c499006f13132facd329f793879a7ec9d671355a148cdad02311696440f668b910580340fdce03b78cb77d825be617852adff17d79f5d4880b14ac247e96114d1e34fccbb87bd65df33eb91697fc4a36063670cb907d642631e5af1326b76843180b557e165680afd34ee45aa8f58c527f68fe511612d658b1e0401a3d6a87ec3beb9a3bfb1120138dac713888478ae4bc3bc7e5e4bbee1434102c5614673ab7fa3616009d442882cfad0fb006225ad39b37003e4ab4e8731363ca57b73c2aecebc1e1481ebf05dfbee6e3a3551fe036dff1b92bf102d60ae73c31f5b2a5909594cdc773f70c47a5f7dc700c125655714f204a52c90062e887f56cee43263c96dce15eb7f8081adea10d3413003117808a809f9f08683741f89cfc74bfca203e2b5fcfffb86c820cbc2de83a800d54e134119f19eedb3607ef646ef7da5e254f5f67675f2177aa22c6a22dd119225f49a25454547aa2fdd8f1c619bb3c757efde907a116adaebdc643e8befa1f647640a07bde1cc8182b04c846002899e0ad8fe1e0341daf14a2b8ec56738ec9bb4c6ba42963408e45ac6fdc3585d6fb2cb8252280b0fd25af5718fd5402b1ac9a932ad317fd7715c36a0a9b181bb92828f9ab3db37ba407b9d696739e2a6cf07d1aad8b546d0e141719a0e15971706ae76b8f9df4c0a17de5e6ba7117d7d2051754c7b0f259b8324b27f13e6d3302dee5b70a52b013dc29c1eb6767cb201211c62fd202ed8fe70a9a1a2dbffe24981912af4e670b6c20b11e567ad38e9c489f702b73c8b265a688774fe11c7d405fbff1d3a1c4008f223a622a800ddb137d62fe681dc03fd2ded229a3ff7028d2f05d93c923e2a2c377779a5fc102e9699155bb3f557f1e51b5a3787ed0d7ad4d0fe0881d96a8a3cccbdadbcfa7bc35d85c1eb175c86fe36dbe0373acadcd887ae224daf86aa090e52bbc64a39fae854c1dc33552ce5ba35c516a99d588fe9c67397904ddab26388613dd96633d598f62c4aea48b79143c0491b6ee128886b3a857d7885946992580682f343a975d629209c7f5cc27bb65daa55d6bfa2adaad7dec493fdf4f0dc6f2f70c6acdf79e3e2d393529b9524162fe6e810244fecb3212d74e4ca30b93f4359ea60069d904a3a179a809598f4020276d3397194da705844efe2015b04180365ca2d02d37bd8c8952a6056312d21e6358329d4aa2856ab956a3af8544ff1ef7dad6ecf842fca44bd321652453b47231dbefbeec586e0f6e295b85f95aa53f1e1a2225853b0ebfe7cd1d356951a837cdaba710d3af1c2b3db2aa33f0d53fc7329f25bda6635feb5984047424aacf04f56fceba4d9565b840889342333bd60cc9f9f018501961bd86869def458e26f4454e2c08ab2b8359b80cb55c247d694849b3a65996feeefa42721323e3fd600c661eadcba406ccd3399d26801afeb87c530054a484e78edd5f1a86dc5ab2570b4e08ba6665691fb9f745623ed4f705cd0706185798b88cf5af134458ea3e5000f249b5bfb15b2286141c611388e77400c1a5431a419a558ee7896642f7d6b29b486897dac15ba4e09f58486d0fc5d2e5ea8d2a1e04b27da57cdb2cc37198227ef5f264f11ab841213c64f5d0b39b5f1092f2fa3629bfd6fa57fda986f9b21d1ae5a681621691b85f1f97bee0e73d623769f80dc190e18a2f98a0a11241b115129604b8c7ad169c22ebb727dd98074d927c7d0a2e8b408ecf599643c297a25a27b27d627ef927c6aebd770ebb75ee21e3b02019fbb057616bb5c6be2b148450d6f65d275307648769ec775d1b9e849e55282283515b529c18f10cc2795e76a204ddbd9a3a2d7383e616d81f547770eaed1f1baf2da3cef8828e95e9fda7e9231a5ebde43ae02f7c354d869b9daf7353e069218de0570ecdc48fec022d4b345d5ea61f113d451c47c37b20b93591f59da58244c365d26f99d229c481f1cf4128c1547b8f6f1ccfe4808ccb17cfdf158c681dac02deca2f5be2aae46e4f5ff3bb867dc68a1383d0b55b49561dbf473b4243678876bea9c41e31a1b5ad2203b94bc59f9c954864164c33863c40366730d00ced7cf1b10aa9cad8061d1c4c214c798f6e6c3be676e95fecf8a51c3d2d4ce16831e4a2f7aa07e7be6bcabc680d2e25ef9f6740fdaacc829f1e6ffaaef0545b83662c1acdc6574fe0ede0eb81b66d9993c4f6dcc0f6b11adc91844f05b524736c0eddd5fa539f311a7ca4b754e2ae75302b4b145a492728a08f33e21e6b11217cce05177b39df19ceb760aa7f9b1f7fca0f16ed31f723d1f751a66c2d2bf3b0a05f0ac39624c3f9a6ddf1fd13e7f8f0dbbe4cbb38cee22981178c0356e8c50e2fc77cd32817a9b59393c124020e3f168ea1d35bc439fca5700f0c07e736c3f47d2bc0e0cbadd95face4bfa91595f9d69aac0f63481a4eb4bd89fa22ace7d6af2642b9ba9a0ad1cbc90ea30fc1de99bfd60f526e0c695bcaf73cfbeddfe7706d1c72589255a64de3a7ea923c15ff3a57c70ec346b9895256f7462abb93956f658fe7ad28d1df24fc1b4fcf724c600566f1982ee3b7e4627a3b9815be839903f00610cf15581175806472d546e6a80f4c35e9714cdf221a3dee817b603d43048235604546d4a1ba82de673d6f06a2bbe827c9f5581eefb138f636047c49043974a7ec82683884833cd304242fca93ce088e6df934f109b8ba007efd567484d2d61ff76d6a5f07c764b8270179ab301bef6cedaba7b34793ef031a2f6ec385522f8fa03fc3a2c2f7b1255c0139431b8412aa9c3d0e35e7e5accacdadf53b0b23af68ef7f6535b7b410de720bebe1fe1097f391d218c769ef6248842672ded75af1dd721231282bc54e75ebab4b3dc3a306dae30c6c16266ba93cfdf8517351418dcf5f7581e07da79408bce34cbf5ce125052c8cf59cf82b5872578ff5e98d4012547e89dffe61af3a8048b461efd012835e724ca58c41616279099f12643399678e1a8c68f6d709d8a9b936914ebb46ae061462cc6faa09b00fac40d63bd1d2291b0c80cba933f875505000d729eeb19e452dffa949d7ae80dfd10c888d8836292f651a9833e804b20e88a29212c77447ec67181202132ad8b78362100af786702aed32ecea62d7e5b250bfac2adcfa2a97ef940e4326c7b108cbc20ab8c5e3e918109a2c57541e5fa0172d957197bbba1efd511afddf7a1f4cb0c76014c3fd695a917f0ee46f50494ae4ee8a0ff37932397960857d9032c49d1650df5ff97405bf40e37cbca57f8a077036623902ec2198df32a1d0a51c69918ddbd69517489c75facf81865f87a5b650080d12ed2b5d5ac6653fddec3f13dcd4ed00d28d0fa8a77397bf00d0247f10412125366001639ceff1c24f8d0fb3ff03a3a8783675ec7fe2e01c8ebc53dc7184a2dc3ff6b3b604dfcc435f9a62c8f95def9a3cd69f864d20808c6f12beeb0f6d5b3ecfd0e6e615083f408ae81a1fba8d7bef1f4c367cdaa"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0xf6d30cf3d13b98d6) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000340)) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, 0x6, {0x0, @in6={{0xa, 0x0, 0x6, @mcast2, 0x1000}}, 0x1, 0x2, 0x1f, 0x0, 0x471f931}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={r6}, &(0x7f0000000080)=0x8) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCNXCL(r2, 0x540d) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x0, 0x0, 0x0, &(0x7f0000001a80)='posixacl') 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 134.160141] protocol 88fb is buggy, dev hsr_slave_0 [ 134.165785] protocol 88fb is buggy, dev hsr_slave_1 [ 134.222543] ceph: device name is missing path (no : separator in /dev/loop5) [ 134.363495] ceph: device name is missing path (no : separator in /dev/loop5) 22:49:12 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r1) close(0xffffffffffffffff) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 22:49:12 executing program 5: io_setup(0x1, &(0x7f0000000000)) lstat(0x0, &(0x7f0000000300)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80002) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @empty, 0x3f}, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}}, 0xdc, [0x1, 0x0, 0x6b6f, 0x20, 0x5, 0x5]}, 0x5c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) sendmsg$nl_generic(r3, &(0x7f0000005880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000005840)={&(0x7f00000058c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0xf6d30cf3d13b98d6) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000340)) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, 0x6, {0x0, @in6={{0xa, 0x0, 0x6, @mcast2, 0x1000}}, 0x1, 0x2, 0x1f, 0x0, 0x471f931}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={r6}, &(0x7f0000000080)=0x8) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCNXCL(r2, 0x540d) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)='./file0\x00', 0x711e, 0x0, 0x0, 0x0, &(0x7f0000001a80)='posixacl') 22:49:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) [ 134.555006] binder: 7720:7739 ioctl c0306201 200003c0 returned -14 22:49:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:12 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 134.756423] ceph: device name is missing path (no : separator in /dev/loop5) [ 134.786713] block nbd4: NBD_DISCONNECT [ 134.823619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7762 comm=syz-executor.4 [ 134.929346] block nbd4: shutting down sockets [ 134.935323] block nbd4: NBD_DISCONNECT [ 134.958959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7762 comm=syz-executor.4 [ 135.030610] block nbd4: shutting down sockets 22:49:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 22:49:13 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = eventfd(0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') [ 135.397830] binder: 7791:7800 ioctl c0306201 200003c0 returned -14 22:49:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r5, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigsuspend(&(0x7f0000000400), 0x8) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) 22:49:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 22:49:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00'}) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000000c0)={0x10300, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:49:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) 22:49:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 22:49:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) 22:49:13 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xd524}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r0) 22:49:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) 22:49:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 136.233010] binder: 7835:7843 ioctl c0306201 200003c0 returned -14 22:49:14 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5800000000000000140100000600"/24, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000539d17b69c99490939a3358716055b1f0000efffffff0000000000000000080000000000000002002bf50000010100008000000000e50000000000000000000000000002abf08dd89f1087208c847dce6e97135e666cafe5bbb1803b5f54018a5285a3410b6435c974c61e1ebf061fcbac9637bc24e3fc75f028d954d9dbb57d851ca47472490ba60972b28d29f288363237661558fb3d5ef42e2f6a4f4ac94c62a5044cd59617095d6667f1d0edc9170bfd936684c71789fdd8011d38366e33a830ee8bca979c0b5ea494d1d43472b69d3c47e21b77fb2b4b2772"], 0x58}, 0x0) socket(0x0, 0x0, 0x0) 22:49:14 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) 22:49:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) stat(0x0, &(0x7f0000000300)) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:14 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) [ 136.423852] atomic_op ffff88808eaf93c0 conn xmit_atomic (null) [ 136.447975] atomic_op ffff88808a3c1840 conn xmit_atomic (null) 22:49:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:14 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 136.485195] audit: type=1800 audit(1568760554.669:49): pid=7866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16648 res=0 [ 136.588016] audit: type=1804 audit(1568760554.669:50): pid=7866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/67/file0" dev="sda1" ino=16648 res=1 [ 136.625863] audit: type=1804 audit(1568760554.669:51): pid=7866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/67/file0" dev="sda1" ino=16648 res=1 22:49:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:15 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:49:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 136.960110] protocol 88fb is buggy, dev hsr_slave_0 [ 136.965249] protocol 88fb is buggy, dev hsr_slave_1 [ 137.006962] audit: type=1800 audit(1568760555.189:52): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16661 res=0 [ 137.020538] binder: 7884:7895 ioctl c0306201 200003c0 returned -14 [ 137.050543] protocol 88fb is buggy, dev hsr_slave_0 [ 137.056059] protocol 88fb is buggy, dev hsr_slave_1 [ 137.065243] audit: type=1804 audit(1568760555.219:53): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/68/file0" dev="sda1" ino=16661 res=1 22:49:15 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:15 executing program 5: r0 = gettid() sched_getscheduler(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup(r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 137.168945] audit: type=1800 audit(1568760555.339:54): pid=7901 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16645 res=0 22:49:15 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:15 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) [ 137.245087] audit: type=1804 audit(1568760555.389:55): pid=7905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/69/file0" dev="sda1" ino=16645 res=1 [ 137.330510] audit: type=1800 audit(1568760555.469:56): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16656 res=0 [ 137.359236] audit: type=1804 audit(1568760555.469:57): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/70/file0" dev="sda1" ino=16656 res=1 22:49:15 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:15 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() getuid() fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:15 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 22:49:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400020000000802, 0x0) write(r1, &(0x7f0000000300)="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", 0xfc) 22:49:16 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 22:49:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 137.793967] audit: type=1800 audit(1568760555.979:58): pid=7931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16658 res=0 [ 137.819950] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 22:49:16 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:16 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:16 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:16 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 22:49:16 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [0x483]}) 22:49:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getpid() fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:16 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) [ 138.508706] binder: 7961:7980 ioctl c0306201 200003c0 returned -14 22:49:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2d) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 22:49:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 139.040131] net_ratelimit: 8 callbacks suppressed [ 139.040137] protocol 88fb is buggy, dev hsr_slave_0 [ 139.050103] protocol 88fb is buggy, dev hsr_slave_1 [ 139.120242] protocol 88fb is buggy, dev hsr_slave_0 [ 139.125377] protocol 88fb is buggy, dev hsr_slave_1 22:49:17 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:17 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 22:49:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:17 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 22:49:17 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 22:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:17 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) [ 139.532011] binder: 8013:8032 ioctl c0306201 200003c0 returned -14 22:49:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 140.000153] protocol 88fb is buggy, dev hsr_slave_0 [ 140.000202] protocol 88fb is buggy, dev hsr_slave_1 [ 140.005269] protocol 88fb is buggy, dev hsr_slave_1 22:49:18 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:18 executing program 2: r0 = open(0x0, 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000), 0x8) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:18 executing program 2: r0 = open(0x0, 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:18 executing program 2: r0 = open(0x0, 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:18 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) [ 140.298251] binder: 8062:8076 ioctl c0306201 200003c0 returned -14 22:49:18 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) [ 140.400306] protocol 88fb is buggy, dev hsr_slave_0 [ 140.405507] protocol 88fb is buggy, dev hsr_slave_1 22:49:18 executing program 5: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:19 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:19 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 5: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:19 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:19 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:19 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(0x0, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x0, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:19 executing program 5: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x0, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:19 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(0x0, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0x0, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:19 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(0x0, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 141.626024] kauditd_printk_skb: 10 callbacks suppressed [ 141.626032] audit: type=1800 audit(1568760559.809:69): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16546 res=0 [ 142.080149] protocol 88fb is buggy, dev hsr_slave_0 22:49:20 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:20 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:20 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80100001, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x20000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 142.282183] audit: type=1800 audit(1568760560.469:70): pid=8181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16706 res=0 22:49:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)=0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:20 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) [ 142.431505] audit: type=1804 audit(1568760560.509:71): pid=8185 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/89/file0" dev="sda1" ino=16706 res=1 [ 142.466446] binder: 8189:8204 ioctl c0306201 200003c0 returned -14 [ 142.477822] audit: type=1800 audit(1568760560.619:72): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16706 res=0 [ 142.515121] audit: type=1804 audit(1568760560.619:73): pid=8202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/90/file0" dev="sda1" ino=16706 res=1 22:49:21 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:21 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 22:49:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:49:21 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 143.150500] audit: type=1800 audit(1568760561.339:74): pid=8214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16710 res=0 22:49:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:21 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 143.313037] audit: type=1804 audit(1568760561.339:75): pid=8214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/91/file0" dev="sda1" ino=16710 res=1 [ 143.314865] binder: 8218:8234 ioctl c0306201 200003c0 returned -14 [ 143.394162] audit: type=1800 audit(1568760561.419:76): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16703 res=0 [ 143.422327] audit: type=1804 audit(1568760561.429:77): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/92/file0" dev="sda1" ino=16703 res=1 [ 143.472006] audit: type=1800 audit(1568760561.529:78): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16708 res=0 22:49:22 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:22 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 22:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:22 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 22:49:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 144.176378] binder: 8250:8263 ioctl c0306201 200003c0 returned -14 22:49:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:22 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) [ 144.560167] net_ratelimit: 7 callbacks suppressed [ 144.560173] protocol 88fb is buggy, dev hsr_slave_0 [ 144.571415] protocol 88fb is buggy, dev hsr_slave_1 22:49:23 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 22:49:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:23 executing program 2: open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 22:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:23 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 22:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) 22:49:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:23 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) [ 145.081279] binder: 8295:8304 ioctl c0306201 200003c0 returned -14 22:49:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) [ 145.280161] protocol 88fb is buggy, dev hsr_slave_0 [ 145.287484] protocol 88fb is buggy, dev hsr_slave_1 [ 145.370151] protocol 88fb is buggy, dev hsr_slave_0 [ 145.375768] protocol 88fb is buggy, dev hsr_slave_1 [ 145.520162] protocol 88fb is buggy, dev hsr_slave_0 [ 145.525792] protocol 88fb is buggy, dev hsr_slave_1 22:49:24 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 22:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 22:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) 22:49:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 22:49:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x0) 22:49:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 22:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x0) [ 145.967313] binder: 8328:8340 ioctl c0306201 200003c0 returned -14 22:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) [ 146.240163] protocol 88fb is buggy, dev hsr_slave_0 [ 146.240195] protocol 88fb is buggy, dev hsr_slave_1 22:49:24 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 22:49:24 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x0) 22:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 22:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 146.785753] kauditd_printk_skb: 19 callbacks suppressed [ 146.785761] audit: type=1800 audit(1568760564.969:98): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16753 res=0 22:49:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(0x0, 0x1, 0x0) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002717, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) close(r0) 22:49:25 executing program 2: 22:49:25 executing program 2: [ 146.826123] audit: type=1804 audit(1568760565.009:99): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir312969303/syzkaller.CcnNYC/103/file0" dev="sda1" ino=16753 res=1 [ 146.871751] binder: 8369:8381 ioctl c0306201 200003c0 returned -14 22:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:25 executing program 2: 22:49:25 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 22:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(0x0, 0x1, 0x0) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002717, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(0x0, 0x1, 0x0) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002717, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 147.710246] binder: 8405:8408 ioctl c0306201 0 returned -14 22:49:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 22:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) [ 147.799401] binder: 8405:8416 ioctl c0306201 200003c0 returned -14 22:49:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(0x0, 0x1, 0x0) mlockall(0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002717, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x44c89f781e4a7307) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:26 executing program 2: 22:49:26 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:26 executing program 3: 22:49:26 executing program 2: 22:49:26 executing program 5: 22:49:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:26 executing program 5: 22:49:26 executing program 2: 22:49:26 executing program 3: [ 148.592794] binder: 8441:8444 ioctl c0306201 0 returned -14 22:49:26 executing program 5: 22:49:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:26 executing program 3: [ 148.712789] binder: 8441:8460 ioctl c0306201 200003c0 returned -14 22:49:27 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:27 executing program 2: 22:49:27 executing program 5: 22:49:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:27 executing program 3: 22:49:27 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:27 executing program 2: 22:49:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:27 executing program 3: 22:49:27 executing program 5: [ 149.459256] binder: 8469:8473 ioctl c0306201 0 returned -14 22:49:27 executing program 2: 22:49:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 149.546190] binder: 8469:8485 ioctl c0306201 200003c0 returned -14 [ 149.680143] net_ratelimit: 15 callbacks suppressed [ 149.680149] protocol 88fb is buggy, dev hsr_slave_0 [ 149.690487] protocol 88fb is buggy, dev hsr_slave_1 22:49:28 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:28 executing program 2: 22:49:28 executing program 5: 22:49:28 executing program 3: 22:49:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:28 executing program 3: 22:49:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:28 executing program 5: 22:49:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x0, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2, 0x5, 0x338, 0xffff}, 0x14) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, 0x0, 0x101, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:49:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x26000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r1, 0x0) 22:49:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 150.450191] binder: 8502:8512 ioctl c0306201 200003c0 returned -14 [ 150.800179] protocol 88fb is buggy, dev hsr_slave_0 [ 150.805334] protocol 88fb is buggy, dev hsr_slave_1 22:49:29 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x0, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2, 0x5, 0x338, 0xffff}, 0x14) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, 0x0, 0x101, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:49:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 22:49:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x10102) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="fb", 0x1}], 0x1}, 0xc041) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:49:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 22:49:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 151.359890] binder: 8537:8550 ioctl c0306201 200003c0 returned -14 22:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001240)='$', 0x1}], 0x1}, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000001900), 0x40000000000008b, 0x0, 0x0) 22:49:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 151.531051] protocol 88fb is buggy, dev hsr_slave_0 [ 151.536279] protocol 88fb is buggy, dev hsr_slave_1 [ 151.600117] protocol 88fb is buggy, dev hsr_slave_0 [ 151.605427] protocol 88fb is buggy, dev hsr_slave_1 [ 151.760133] protocol 88fb is buggy, dev hsr_slave_0 [ 151.767207] protocol 88fb is buggy, dev hsr_slave_1 22:49:30 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:30 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$vcsa(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x15}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xc5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) unshare(0x60000000) 22:49:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="737562766f6c69643d307830df"]) 22:49:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) [ 152.190965] syz-executor.2 (8556) used greatest stack depth: 23552 bytes left 22:49:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:30 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) rt_sigqueueinfo(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:49:30 executing program 3: [ 152.295305] binder: 8590:8605 ioctl c0306201 200003c0 returned -14 22:49:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:30 executing program 3: 22:49:30 executing program 2: [ 152.516160] IPVS: ftp: loaded support on port[0] = 21 22:49:31 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:31 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$vcsa(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x15}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xc5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) unshare(0x60000000) 22:49:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:31 executing program 2: 22:49:31 executing program 3: 22:49:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:31 executing program 3: 22:49:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) futex(&(0x7f0000000000), 0x800000000086, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000006640)) sendmmsg(r1, &(0x7f000000b900)=[{{0x0, 0x0, &(0x7f0000006a40)}}, {{&(0x7f0000006b00)=@ax25={{0x3, @bcast, 0x6}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default]}, 0x80, 0x0}}, {{&(0x7f000000b800)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x80, &(0x7f000000b880)}}], 0x3, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff}) 22:49:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 153.482071] binder: 8635:8644 ioctl c0306201 200003c0 returned -14 22:49:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:32 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:32 executing program 5: 22:49:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:32 executing program 3: 22:49:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:32 executing program 3: 22:49:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:32 executing program 5: 22:49:32 executing program 3: 22:49:32 executing program 5: 22:49:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 154.367258] binder: 8676:8687 ioctl c0306201 200003c0 returned -14 22:49:33 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:33 executing program 3: 22:49:33 executing program 5: 22:49:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 154.960179] net_ratelimit: 16 callbacks suppressed [ 154.960185] protocol 88fb is buggy, dev hsr_slave_0 [ 154.970290] protocol 88fb is buggy, dev hsr_slave_1 22:49:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 22:49:33 executing program 3: 22:49:33 executing program 5: 22:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:33 executing program 3: 22:49:33 executing program 5: [ 155.215686] binder: 8716:8726 ioctl c0306201 200003c0 returned -14 22:49:33 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:33 executing program 3: 22:49:33 executing program 5: 22:49:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:34 executing program 3: 22:49:34 executing program 5: 22:49:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:34 executing program 3: [ 155.930145] protocol 88fb is buggy, dev hsr_slave_0 [ 155.935401] protocol 88fb is buggy, dev hsr_slave_1 22:49:34 executing program 5: [ 156.043011] binder: 8746:8757 ioctl c0306201 200003c0 returned -14 22:49:34 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:34 executing program 5: 22:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:34 executing program 3: 22:49:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:34 executing program 3: 22:49:34 executing program 5: 22:49:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000200)=0x226b, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 22:49:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000003f, 0x0) [ 156.878571] binder: 8779:8791 ioctl c0306201 200003c0 returned -14 [ 157.040153] protocol 88fb is buggy, dev hsr_slave_0 [ 157.045267] protocol 88fb is buggy, dev hsr_slave_1 22:49:35 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0xf5) 22:49:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x4004510f, 0x0) 22:49:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:49:35 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x2b26fb9036d3ccfc, &(0x7f0000002200), 0x1c4}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x33d, 0x100000) [ 157.716060] binder: 8815:8825 ioctl c0306201 200003c0 returned -14 [ 157.760094] protocol 88fb is buggy, dev hsr_slave_0 [ 157.765256] protocol 88fb is buggy, dev hsr_slave_1 [ 157.840121] protocol 88fb is buggy, dev hsr_slave_0 [ 157.845216] protocol 88fb is buggy, dev hsr_slave_1 22:49:36 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:36 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 22:49:36 executing program 3: syz_open_dev$vcsa(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x15}) openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xc5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) 22:49:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:36 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 22:49:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:36 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) 22:49:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) [ 158.525133] binder: 8849:8857 ioctl c0306201 200003c0 returned -14 [ 158.555441] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:36 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 158.685001] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 158.754324] IPVS: ftp: loaded support on port[0] = 21 22:49:37 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:37 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 22:49:37 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x5) 22:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 159.326302] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:37 executing program 3: syz_open_dev$vcsa(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x15}) openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xc5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) 22:49:37 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x0, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:37 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 159.666234] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:37 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 159.706744] binder: 8894:8906 ioctl c0306201 200003c0 returned -14 [ 159.718685] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 159.752998] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 159.801839] IPVS: ftp: loaded support on port[0] = 21 [ 160.080177] net_ratelimit: 11 callbacks suppressed [ 160.080183] protocol 88fb is buggy, dev hsr_slave_0 [ 160.090280] protocol 88fb is buggy, dev hsr_slave_1 22:49:38 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:38 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x5) 22:49:38 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:49:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:38 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:38 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xffff, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100ae0e00000003000000000000040500060000000000a8ee000000000004000020b25162934c4a0fa17f2aedb2fc000000000000000121"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 160.695287] binder: 8929:8946 ioctl c0306201 200003c0 returned -14 [ 160.800126] protocol 88fb is buggy, dev hsr_slave_0 [ 160.800129] protocol 88fb is buggy, dev hsr_slave_0 [ 160.800168] protocol 88fb is buggy, dev hsr_slave_1 [ 160.805207] protocol 88fb is buggy, dev hsr_slave_1 22:49:39 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:39 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:49:39 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:39 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:39 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 22:49:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 161.465528] binder: 8975:8978 ioctl c0306201 0 returned -14 22:49:39 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)={0x0, 0xfffffffffffffff9}) [ 161.525478] binder: 8975:8978 ioctl c0306201 200003c0 returned -14 22:49:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001680)={'icmp\x00'}, &(0x7f00000016c0)=0x1e) 22:49:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:41 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:41 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:41 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:42 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:42 executing program 3: [ 163.829559] binder: 9002:9009 ioctl c0306201 0 returned -14 22:49:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:42 executing program 3: [ 163.940194] binder: 9002:9024 ioctl c0306201 200003c0 returned -14 22:49:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:49:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:42 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:42 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0x16, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 22:49:42 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 164.683035] binder: 9045:9056 ioctl c0306201 0 returned -14 22:49:42 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:49:42 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 164.727822] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 164.771352] binder: 9045:9073 ioctl c0306201 200003c0 returned -14 [ 164.912584] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 22:49:43 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:43 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 165.518195] sch_fq: defrate 0 ignored. 22:49:43 executing program 3: 22:49:43 executing program 3: 22:49:43 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 165.551963] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 165.572418] binder: 9092:9109 ioctl c0306201 200003c0 returned -14 22:49:43 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x81, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:43 executing program 3: [ 165.700815] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 166.090126] protocol 88fb is buggy, dev hsr_slave_0 [ 166.095561] protocol 88fb is buggy, dev hsr_slave_1 [ 166.160141] protocol 88fb is buggy, dev hsr_slave_0 [ 166.165340] protocol 88fb is buggy, dev hsr_slave_1 22:49:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:44 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:44 executing program 3: 22:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10fffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:49:44 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 166.320134] protocol 88fb is buggy, dev hsr_slave_0 [ 166.325295] protocol 88fb is buggy, dev hsr_slave_1 22:49:44 executing program 3: 22:49:44 executing program 3: 22:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) [ 166.409390] binder: 9136:9147 ioctl c0306201 200003c0 returned -14 [ 166.412782] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:44 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:44 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:44 executing program 3: [ 166.609624] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 167.040132] protocol 88fb is buggy, dev hsr_slave_0 [ 167.040166] protocol 88fb is buggy, dev hsr_slave_1 [ 167.046190] protocol 88fb is buggy, dev hsr_slave_1 22:49:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 22:49:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\\lobdev@{\x00', 0xfffffffffffffffd) rt_sigqueueinfo(r0, 0x1f, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:49:45 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 167.174529] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 22:49:45 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@lockproto_dlm='lockproto=dlm'}]}) 22:49:45 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 167.236683] binder: 9171:9183 ioctl c0306201 200003c0 returned -14 22:49:45 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r0, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 167.277578] gfs2: not a GFS2 filesystem [ 167.292599] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 167.337282] gfs2: not a GFS2 filesystem [ 167.348271] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:45 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:49:45 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 167.440187] protocol 88fb is buggy, dev hsr_slave_0 [ 167.464251] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:46 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 22:49:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\\lobdev@{\x00', 0xfffffffffffffffd) rt_sigqueueinfo(r0, 0x1f, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:49:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 167.993698] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:49:46 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062720beee65e4f6964676500000c000200080027"], 0x3c}}, 0x0) 22:49:46 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="7d95ae6a060000e5ff00"}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 168.067731] binder: 9221:9230 ioctl c0306201 200003c0 returned -14 22:49:46 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="7d95ae6a060000e5ff00"}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:49:46 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 168.162645] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 168.194159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:46 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 168.281799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 168.872133] binder: 9275:9277 ioctl c0306201 200003c0 returned -14 22:49:47 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:49:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:47 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:49 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 171.200096] net_ratelimit: 11 callbacks suppressed [ 171.200101] protocol 88fb is buggy, dev hsr_slave_0 [ 171.200129] protocol 88fb is buggy, dev hsr_slave_1 [ 171.205211] protocol 88fb is buggy, dev hsr_slave_1 22:49:49 executing program 5: open(0x0, 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:49 executing program 5: open(0x0, 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 171.295599] binder: 9303:9320 ioctl c0306201 200003c0 returned -14 [ 171.339581] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:49:49 executing program 5: open(0x0, 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 171.410713] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:49:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 171.473373] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 171.508110] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 171.518292] EXT4-fs (loop0): mount failed 22:49:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:49 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 171.600169] protocol 88fb is buggy, dev hsr_slave_0 [ 171.605294] protocol 88fb is buggy, dev hsr_slave_1 [ 171.656738] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 171.666496] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 171.675721] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 171.685598] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 171.691577] EXT4-fs (loop0): mount failed 22:49:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:50 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:50 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:50 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:50 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 172.072943] binder: 9362:9374 ioctl c0306201 200003c0 returned -14 22:49:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:50 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 172.118009] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:49:50 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 172.205274] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 172.244280] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 172.310172] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 172.320100] protocol 88fb is buggy, dev hsr_slave_0 [ 172.325242] protocol 88fb is buggy, dev hsr_slave_1 [ 172.332958] EXT4-fs (loop0): mount failed [ 172.400126] protocol 88fb is buggy, dev hsr_slave_0 [ 172.405405] protocol 88fb is buggy, dev hsr_slave_1 [ 172.560120] protocol 88fb is buggy, dev hsr_slave_0 22:49:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:51 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:51 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:51 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:51 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 172.874368] binder: 9406:9408 ioctl c0306201 200003c0 returned -14 22:49:51 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:51 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:49:51 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 173.025997] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 173.065813] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 173.177592] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 173.199375] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 173.207491] EXT4-fs (loop0): mount failed 22:49:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 173.695385] binder: 9449:9452 ioctl c0306201 200003c0 returned -14 22:49:52 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 173.990932] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x5, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 174.469632] binder: 9492:9493 ioctl c0306201 200003c0 returned -14 22:49:52 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x5, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:52 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 174.781701] binder: 9501:9508 ioctl c0306201 200003c0 returned -14 22:49:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x5, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 174.888010] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 174.934885] binder: 9523:9529 ioctl c0306201 200003c0 returned -14 22:49:53 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:53 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x7, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:53 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 175.662057] binder: 9542:9545 ioctl c0306201 200003c0 returned -14 22:49:53 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x7, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:54 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 175.795929] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 175.856058] binder: 9567:9572 ioctl c0306201 200003c0 returned -14 22:49:54 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:54 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:54 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:54 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x7, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:54 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:54 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:54 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 176.563202] binder: 9586:9590 ioctl c0306201 200003c0 returned -14 [ 176.598317] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:54 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 176.693333] binder: 9603:9610 ioctl c0306201 200003c0 returned -14 [ 176.720125] net_ratelimit: 18 callbacks suppressed [ 176.720130] protocol 88fb is buggy, dev hsr_slave_0 [ 176.730216] protocol 88fb is buggy, dev hsr_slave_1 [ 176.826764] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:55 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:55 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:55 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:55 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 177.456703] binder: 9627:9629 ioctl c0306201 200003c0 returned -14 22:49:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c4000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 177.560373] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:55 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 177.602860] binder: 9639:9645 ioctl c0306201 200003c0 returned -14 22:49:55 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:55 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 177.747545] binder: 9658:9662 ioctl c0306201 200003c0 returned -14 [ 177.797545] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 177.840441] protocol 88fb is buggy, dev hsr_slave_0 [ 177.845860] protocol 88fb is buggy, dev hsr_slave_1 22:49:56 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:56 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:56 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 178.280904] binder: 9672:9676 ioctl c0306201 200003c0 returned -14 22:49:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:56 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:56 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 178.429413] binder: 9687:9690 ioctl c0306201 200003c0 returned -14 [ 178.447744] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:57 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:49:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xb8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e45"}], 0xb8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:57 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 179.176655] binder: 9712:9716 ioctl c0306201 0 returned -14 [ 179.207380] binder: 9712:9716 ioctl c0306201 200003c0 returned -14 22:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 179.297117] binder: 9728:9731 ioctl c0306201 0 returned -14 [ 179.319878] binder: 9728:9731 ioctl c0306201 200003c0 returned -14 22:49:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 179.384213] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 22:49:57 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 179.448593] binder: 9741:9744 ioctl c0306201 0 returned -14 [ 179.462107] binder: 9741:9744 ioctl c0306201 200003c0 returned -14 22:49:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 179.555833] binder: 9753:9756 ioctl c0306201 200003c0 returned -14 [ 179.623461] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 179.641896] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 179.651410] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 179.674543] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 179.695086] EXT4-fs (loop0): get root inode failed [ 179.700292] EXT4-fs (loop0): mount failed 22:49:58 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:58 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 180.134662] binder: 9770:9778 ioctl c0306201 200003c0 returned -14 22:49:58 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) 22:49:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 180.257647] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 180.285951] binder: 9790:9797 ioctl c0306201 200003c0 returned -14 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 180.336935] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 180.375129] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:58 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 180.404959] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 180.484576] EXT4-fs (loop0): get root inode failed [ 180.499327] EXT4-fs (loop0): mount failed [ 180.509752] binder: 9813:9818 ioctl c0306201 200003c0 returned -14 22:49:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:49:58 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) 22:49:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 180.617411] binder: 9828:9833 ioctl c0306201 200003c0 returned -14 [ 180.640143] protocol 88fb is buggy, dev hsr_slave_0 [ 180.645269] protocol 88fb is buggy, dev hsr_slave_1 22:49:58 executing program 5: unshare(0x24020400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 22:49:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 180.720102] protocol 88fb is buggy, dev hsr_slave_0 [ 180.725256] protocol 88fb is buggy, dev hsr_slave_1 22:49:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 180.773898] binder: 9845:9848 ioctl c0306201 200003c0 returned -14 [ 180.830344] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 180.874652] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 180.890124] protocol 88fb is buggy, dev hsr_slave_0 [ 180.895241] protocol 88fb is buggy, dev hsr_slave_1 [ 180.903957] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 180.933002] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 180.944568] EXT4-fs (loop0): get root inode failed [ 180.949589] EXT4-fs (loop0): mount failed 22:49:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 22:49:59 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0xadffe4a0078adbef) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) 22:49:59 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:49:59 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:49:59 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db4534250000000000000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:49:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 22:49:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 181.358608] binder: 9866:9872 ioctl c0306201 200003c0 returned -14 22:49:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 181.459327] binder: 9882:9886 ioctl c0306201 200003c0 returned -14 [ 181.474585] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:49:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xffffffff00000001, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 22:49:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:49:59 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db4534250000000000000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 181.514939] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:49:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 181.598000] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.601430] binder: 9897:9901 ioctl c0306201 200003c0 returned -14 22:49:59 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) 22:49:59 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db4534250000000000000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 181.695218] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 181.735886] EXT4-fs (loop0): get root inode failed [ 181.744629] EXT4-fs (loop0): mount failed 22:50:00 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 181.863400] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.872994] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 181.882754] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.902375] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 181.913114] EXT4-fs (loop0): get root inode failed [ 181.918089] EXT4-fs (loop0): mount failed [ 182.000142] net_ratelimit: 4 callbacks suppressed [ 182.000147] protocol 88fb is buggy, dev hsr_slave_0 [ 182.010136] protocol 88fb is buggy, dev hsr_slave_1 22:50:00 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:50:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:00 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/27], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)='i', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 22:50:00 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) 22:50:00 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/27], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getegid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x20, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:00 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 182.368581] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0xff46, 0x0, 0x0}) [ 182.419812] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 182.478516] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 182.552553] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 182.586394] EXT4-fs (loop0): get root inode failed [ 182.593653] EXT4-fs (loop0): mount failed [ 182.720127] protocol 88fb is buggy, dev hsr_slave_0 [ 182.725285] protocol 88fb is buggy, dev hsr_slave_1 [ 182.800157] protocol 88fb is buggy, dev hsr_slave_0 [ 182.805470] protocol 88fb is buggy, dev hsr_slave_1 [ 182.960127] protocol 88fb is buggy, dev hsr_slave_0 [ 182.965244] protocol 88fb is buggy, dev hsr_slave_1 22:50:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:50:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/27], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 22:50:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getegid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x20, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:01 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 22:50:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 183.122902] binder: 9978:9980 ioctl c0306201 0 returned -14 22:50:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:50:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 183.242472] binder: 9990:9997 ioctl c0306201 0 returned -14 22:50:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 22:50:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 183.304423] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getegid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x20, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.374880] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 183.375981] binder: 10005:10006 ioctl c0306201 0 returned -14 22:50:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 183.474902] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 183.541912] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 183.578304] EXT4-fs (loop0): get root inode failed [ 183.604966] EXT4-fs (loop0): mount failed 22:50:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 183.680105] protocol 88fb is buggy, dev hsr_slave_0 [ 183.680108] protocol 88fb is buggy, dev hsr_slave_0 [ 183.685489] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 183.699381] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 183.709326] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 183.729235] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 183.741044] EXT4-fs (loop0): get root inode failed [ 183.746006] EXT4-fs (loop0): mount failed 22:50:02 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:02 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:50:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getegid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x20, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 184.044818] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:50:02 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:50:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 184.143489] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) sendmmsg(r0, &(0x7f000000b900)=[{{&(0x7f0000006680)=@hci, 0x80, 0x0}}, {{&(0x7f0000006b00)=@ax25={{0x3, @bcast}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default]}, 0x80, 0x0, 0x0, &(0x7f0000007e00)=[{0xa88, 0x100, 0xffffffff, "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"}], 0xa88}}, {{0x0, 0x0, &(0x7f000000b880), 0x0, &(0x7f000000b8c0)}}], 0x3, 0x80) [ 184.217432] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 184.226336] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 184.316517] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 184.366602] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 184.378839] EXT4-fs (loop0): get root inode failed [ 184.384345] EXT4-fs (loop0): mount failed 22:50:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:50:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:50:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x68, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c"}], 0x68}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:03 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001240)='$', 0x1}], 0x1, &(0x7f0000002300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 184.912726] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:50:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c40000000005a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) 22:50:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) [ 185.054788] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:03 executing program 1: r0 = memfd_create(&(0x7f0000000200)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:50:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 185.154211] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 185.165482] 9pnet_virtio: no channels available for device 127.0.0.1 [ 185.223585] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 185.264230] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 185.282719] EXT4-fs (loop0): get root inode failed [ 185.287773] EXT4-fs (loop0): mount failed 22:50:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x68, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c"}], 0x68}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 185.379394] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.388577] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 185.397896] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 185.417509] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 185.428106] EXT4-fs (loop0): get root inode failed [ 185.433240] EXT4-fs (loop0): mount failed 22:50:03 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:50:03 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905085bf4c90ccb170e62b3a8bf5294cc377a0a96b6be0d0a17270bbce74b47874750bb7739d3d69c6fbe1c0a002cb4179277631b277cf551abc65cec4ea0717d5b963685f524d07f01894bc4f6a83acf1d905d83eb9b30fd68d2e69efe28cedadd9274933b3f027d8bcd1a97651d3eec7c963881ced98a828e3dbc92c08974376f8443d326771bc9c35f7a24dcac61b7b66af44ea53283563642e9a734eaa03bb24f630273c6c88be5bb1d8bae87392c163006540789850c4dabcab", 0xd0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:50:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x68, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c"}], 0x68}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:04 executing program 1: [ 185.796312] ptrace attach of "/root/syz-executor.1"[10152] was attempted by "/root/syz-executor.1"[10155] 22:50:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:04 executing program 1: [ 185.912688] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.985291] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 186.015873] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.047990] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 186.063314] EXT4-fs (loop0): get root inode failed [ 186.068286] EXT4-fs (loop0): mount failed 22:50:04 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:04 executing program 1: 22:50:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:04 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x90, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede4"}], 0x90}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:04 executing program 1: 22:50:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:04 executing program 1: 22:50:04 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:04 executing program 1: [ 186.809472] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 186.849594] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 186.894663] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.916952] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 186.930400] EXT4-fs (loop0): get root inode failed [ 186.935505] EXT4-fs (loop0): mount failed [ 187.120137] net_ratelimit: 14 callbacks suppressed [ 187.120173] protocol 88fb is buggy, dev hsr_slave_0 [ 187.130275] protocol 88fb is buggy, dev hsr_slave_1 22:50:05 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:05 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x90, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede4"}], 0x90}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) socket(0x40000000015, 0x805, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:50:05 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:05 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 187.612068] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:05 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x200b302011ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000180)=[{}], 0x1) [ 187.672177] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:50:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:50:05 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 187.741098] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:50:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 187.811378] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 187.825565] EXT4-fs (loop0): get root inode failed [ 187.840123] protocol 88fb is buggy, dev hsr_slave_0 [ 187.840126] protocol 88fb is buggy, dev hsr_slave_0 [ 187.840163] protocol 88fb is buggy, dev hsr_slave_1 [ 187.845251] protocol 88fb is buggy, dev hsr_slave_1 [ 187.854354] EXT4-fs (loop0): mount failed [ 188.240216] protocol 88fb is buggy, dev hsr_slave_0 [ 188.245346] protocol 88fb is buggy, dev hsr_slave_1 22:50:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:06 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000000700", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="6544d7966d9304000317ed9ea9b92804", 0x0, 0x0, 0x103, 0x1}, 0x20) 22:50:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x90, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede4"}], 0x90}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:06 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:06 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000000700", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:06 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001100358600000003000000000700", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 188.541795] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 188.582490] md: md0 stopped. [ 188.594703] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:50:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:06 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000000300000000070000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 188.634719] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 188.666547] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 188.708895] EXT4-fs (loop0): get root inode failed 22:50:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:06 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000000300000000070000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 188.755763] EXT4-fs (loop0): mount failed 22:50:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067"}], 0xa0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 188.822490] md: md0 stopped. [ 188.908638] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 188.918881] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 188.928122] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 188.948117] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 188.954004] EXT4-fs (loop0): mount failed [ 188.960115] protocol 88fb is buggy, dev hsr_slave_0 [ 188.965208] protocol 88fb is buggy, dev hsr_slave_1 22:50:07 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000110035860000000300000000070000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067"}], 0xa0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 22:50:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 189.525687] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 189.557347] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:50:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 189.578698] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.666582] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 189.673476] EXT4-fs (loop0): mount failed 22:50:08 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 22:50:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:08 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067"}], 0xa0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x4, 0x0, 0x0, 0x9, 0xfc, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x5b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000ac0)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xffffff99) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x20}, 0x8) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000008c0)={r4, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r7) r8 = socket(0x1e, 0x805, 0x0) connect(r8, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000b80)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x3a8e}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000600)={r10, 0x6, 0x140a09e5, 0x3, 0x9961, 0x3}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000580)={r11, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) select(0x40, &(0x7f0000000980)={0x4, 0x7, 0x3ff, 0x3, 0xffffffffffffffe1, 0x6, 0x4b4, 0xffffffff7fffffff}, &(0x7f00000009c0)={0x4ebe, 0x5, 0x1, 0x0, 0x1, 0x8, 0x7, 0x100}, &(0x7f0000000a00)={0x0, 0xffffffff, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x1, 0x8, 0x8000}, &(0x7f0000000a80)={r12, r13/1000+10000}) ioprio_set$pid(0x7, r5, 0x9) ioctl$BLKPG(r1, 0x932, 0x0) r14 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x7fff) ioctl$VT_RESIZEX(r14, 0x560a, &(0x7f0000000880)={0x3, 0x400000000000f9e, 0x1f80000000000, 0x9, 0x3f, 0x93}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r15 = request_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000b00)={'syz', 0x2}, &(0x7f0000000b40)='./cgroup\x00', 0xfffffffffffffffe) r16 = add_key(&(0x7f0000000680)='cifsnego\x00\x95\x02\xcb\x87e\xf6\xf9\xa4r1\x8c\ngT\x7f+\xbd\xd5\x9cg\xf5\xed|\x1ee\xdcN\\\xd0\"hk<\xb9>I\xc7\xcb+\x05\xfe.\xeeU\xa9b\xf0\f\xade\x9a\x93bB\x9f\xa2\x82\xe4\xaf\x1e\xec\x02\xea\\\\\x16\xed\xa5sx\\R\x1eZS\x0f\x11\xeb\xf5\xaa\xd5\x1e\x98\xbfj\xe1gS\xb3\x1e\x8d\xf8\xb2\x82\x00'/130, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r15) r17 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='wlan0\x00', 0x0) r18 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000002a80)={'syz', 0x0}, &(0x7f0000002ac0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r17, 0x10000000000665, r18) keyctl$unlink(0x9, r16, r18) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000940)={0x4, 0x0, 0x5, 0x2, 0x6}) 22:50:08 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:50:08 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80002) openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0xfffffffffffffe00, @empty, 0x3f}, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}}, 0xdc, [0x0, 0x0, 0x6b6f, 0x20, 0x5, 0x5]}, 0x5c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) sendmsg$nl_generic(r2, &(0x7f0000005880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000005840)={&(0x7f00000058c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0xf6d30cf3d13b98d6) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, r5}, &(0x7f0000000340)=0x20) r6 = syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x4, 0x0, 0x3, 0x10000, 0x3, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r5, 0xfffffffffffffffe, 0xffff, 0x4, 0x0, 0x20, 0x0, 0x6, {0x0, @in6={{0xa, 0x0, 0x6, @mcast2, 0x1000}}, 0x1, 0x0, 0x1f, 0x2, 0x471f931}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r7}, &(0x7f0000000080)=0x8) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCNXCL(r1, 0x540d) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', 0x0, 0x711e, 0x0, 0x0, 0x80ea0, &(0x7f0000001a80)='posixacl') 22:50:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batad'], 0x10) 22:50:08 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 190.371884] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:08 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 190.458146] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 190.492066] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 190.513531] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 190.534249] EXT4-fs (loop0): mount failed 22:50:09 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 22:50:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb"}], 0xa8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batad'], 0x10) 22:50:09 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x80002) openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0xfffffffffffffe00, @empty, 0x3f}, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}}, 0xdc, [0x0, 0x0, 0x6b6f, 0x20, 0x5, 0x5]}, 0x5c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) sendmsg$nl_generic(r2, &(0x7f0000005880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000005840)={&(0x7f00000058c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0xf6d30cf3d13b98d6) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, r5}, &(0x7f0000000340)=0x20) r6 = syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x4, 0x0, 0x3, 0x10000, 0x3, 0xfff}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r5, 0xfffffffffffffffe, 0xffff, 0x4, 0x0, 0x20, 0x0, 0x6, {0x0, @in6={{0xa, 0x0, 0x6, @mcast2, 0x1000}}, 0x1, 0x0, 0x1f, 0x2, 0x471f931}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r7}, &(0x7f0000000080)=0x8) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCNXCL(r1, 0x540d) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000740)='ceph\x00', 0x0, 0x711e, 0x0, 0x0, 0x80ea0, &(0x7f0000001a80)='posixacl') 22:50:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 191.130993] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 191.152854] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:50:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) [ 191.232043] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0300000000000800000000000000e9ca6394e4909ce4dc"], 0x3}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:50:09 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) gettid() r1 = gettid() setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) rt_sigqueueinfo(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) tkill(r1, 0x1000000000016) 22:50:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) [ 191.379039] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 191.406991] EXT4-fs (loop0): mount failed 22:50:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb"}], 0xa8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 191.604565] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 191.623030] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 191.656524] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 191.679389] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 191.686308] EXT4-fs (loop0): mount failed 22:50:10 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:10 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a0008db45342500"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) 22:50:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xa8, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb"}], 0xa8}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7a, 0x0, [0x491, 0x5]}) 22:50:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') lseek(r0, 0x2000000000000000, 0x0) [ 192.097982] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x400000000000006, 0x0, 0x0, 0xfbfffffffffffffd}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 192.181120] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 192.247092] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 192.308754] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 192.316425] EXT4-fs (loop0): mount failed [ 192.336531] audit: type=1326 audit(1568760610.519:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10555 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 192.400206] net_ratelimit: 12 callbacks suppressed [ 192.400211] protocol 88fb is buggy, dev hsr_slave_0 [ 192.410258] protocol 88fb is buggy, dev hsr_slave_1 22:50:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fallocate(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:50:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc4"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 192.555370] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 192.574629] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 192.584319] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 192.610194] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 192.616313] EXT4-fs (loop0): mount failed 22:50:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc4"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:11 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 192.806246] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 192.823769] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 192.846017] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:50:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 192.900769] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 192.906820] EXT4-fs (loop0): mount failed 22:50:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc4"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 193.079843] audit: type=1326 audit(1568760611.259:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10555 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 [ 193.120264] protocol 88fb is buggy, dev hsr_slave_0 22:50:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) [ 193.125366] protocol 88fb is buggy, dev hsr_slave_1 [ 193.155474] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 193.177042] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.193168] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 193.210106] protocol 88fb is buggy, dev hsr_slave_0 [ 193.212806] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 193.215249] protocol 88fb is buggy, dev hsr_slave_1 [ 193.221335] EXT4-fs (loop0): mount failed 22:50:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7003) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") dup3(r2, r0, 0x0) 22:50:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 193.360134] protocol 88fb is buggy, dev hsr_slave_0 [ 193.365311] protocol 88fb is buggy, dev hsr_slave_1 [ 193.375778] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 193.391122] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.403310] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:50:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 193.439804] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 193.446603] EXT4-fs (loop0): mount failed 22:50:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 22:50:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fallocate(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 193.617753] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 193.631667] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.656279] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:50:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 22:50:11 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 193.722998] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 193.728791] EXT4-fs (loop0): mount failed 22:50:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a63b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {0x0, 0xd000, 0x2}, [], "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", "19addae47da3174ada321a7f7e062ec7f367de886403ffcaa2e4930fa1551a37ad7d0375dbdb378c0e2261a34b7fd51fc6b3fd2b4f3155afbf9b06a68dc1a17354c1c96aa8d6567521ce103d9cb329b7d98ab235fe3c6413d1db74a91716ab803338b012c04f873c86be1b8af29211f01d4f360cc0a02e83eda3d29d24613d61554aeebdb01db607e946cc9ed7ddb0cdea408e2e5022bfab0b2d81f8d8bc6f35c151980b6a364ae2ae6794fdd936bf39a959651856beef8331a04ae67cec7b9cb4518b8f4298a43f64ca7c22a1d6ea3429e6be31ab394c24d47f6a67d6e2fdf421a87e65eb7861920b34cec3de6bc493092c063a868871bb4c9890d89e2c934e0df7661bf9fdc28748cb6f932ea7ab7ff48ccf1b420952938866e9c88941f287345c6724408217df399b01e8b1730630302a1cfc0b9a9018b0482fb7c09543f10107b150271ccec27ea4007b4b181f5e017a4622ef596716dfff3621cc97a9fef8a4c657643a426e57a121ea6d1023a020ccbd76fa28f11b7777a44cb482f43d8d2e755debd616012d3155ec5b29fcafae1b2ec57c6642997641fbcba8f062cc704e82fff8a9eb96db72f50fb4022d72c43a0d708935b3f86e3c5aae951d37a7e4bc2db2d7b8de8a631cf341f2044dff5b649fcd2fb85c1cc3cb07ae88d086929c231f0bfd056d7736677bb8b20ca3b28a8a0458882f067caa39ab93a09b373a65966cfecac28794f6467ea3ecfd8da00e084a54f16b0245b00b7ac78d08e317f77f52991c9253e77e906291490339f9c951129dd4c89821a3f28a7522038099ed6a6aa2bf84d5cce10e25be3dac4e5ec4144c05950e806713a69375f3fd2f380cdc5fc3c506a44248fa7eb527fb5f9c66d72c2b5b6405e553ebb1c33f8848d01e2341985232b5ff3dd91af0cc8aa1bbf18b59c48e4185d69c33d7e3adfd9d51707885d79cd2db6468877e987fd2a83c562283803c5cbcbc72501b0d25608361aa754dcdbf10723ab789c74d41a70d55f61ac8ed53053bcc2e36b918a33065a2494a224febe5bf4562906ade8b399e70d32b526f2ebdb179a5b76054752242650322956f8fd211b5e33f3784c960d4e193caafc3bdba45b834402cfb8f689942f199988cec96ab67102d2e1b9e783c0dfeb6b1fed269b62866e9f7387346f85ba147b6fd15365aa45571b568e1e6968ac6f3a4f12a3040216472e6c4ebd0fa5b552b3046025895c9338239c11c9f7d23c5dbf8a1cc189a2ca832c307f61a8294f8cefb6dad73433f8054d3623746b878fa3b204c33e24b66486d90db85107ba2c2a2db81e15d03047b9daf22fccc5b9fcbb79b743104e8bb639fa84b2f28d1a1e11d7ae8bb7eca145e943b891d4801a42d67eb47f6b02ce9b15bd67bcf35e59b836c78b4c46a0768fd842215429fdf14bd78109eb62e7f36865e5c13ceed050ebf552a4a1819548deb9bc61557a29406a011921ea442cb80f23eeecca20107b99dc17d867b9c45a9d527811fffdd67f4a79067c74448b26f3217dbb7eb240bd9301dc1af043fe1ec90e2a1aa4517f982e5a6a03f2c1cb205dd010456041821fc2132f26eb3b1c43667e315d3c1787108639f7f21b1049e46d5ad4ac7caffb775a31774143320ff19bd0ac40c0b30134ce50b6bd0354694e6310ac9f665b8e0a6e265dddfd108af2c746e2bce88d46e3fb70fa7718f62c416aa0f12a2202b05687c2a7b617bd54631b6e254d0468ec537780d48d64cc1631dff0f587b1165191fc76f003e79abb06ac2cc4ba20671f1d626dd3006f54941a39cd468d012dff0508d434fac719192e8bd04f6dbe5772a5b3143d667a7d5d5c7dd07a8ec76da043e7cedde522f167c830ab98b2f74b056fed466afd18cb66873df8e40244f657fb13ec9df53ac048d14ff9df666f08a95de04838df06cb5b886a4f03617cc877dfda47b152f123ed296451486ceb6d9fab5c7d0f5b028f86af97793dea53b5bba62a2fc2b6bb75c6cae7403c8e840060cb52b5415477dea496602b4433853038cb5949c08810790eaea58e773aaddfc42a69a8756080f122a149f5b32169f822fc36ae755a9ca252cf899e4d12e419d4fca4374cc487a1502ee637aea4beac823be05737af6499000e372d2718fc1cade135ae7bc3320c411f8d753a8d1b28214b378025e1263f94ebc414bf6649d6e7ebc0729b780b0594df587664f2604b6180b79ab2c92e572ea335b1990c635777e32a66735d4025bff2edfe1355b65594bd96a4c1b733c931f65f701a482c42e7a3d294e6895812c3b14735cb0c554f59955342fcda609c143a4216b058db9618e1e0e3799b972debfc4d433e128cfbd9298764557704c6da13f21f9b2de82a34f61f20ac370b469cc9ec64fbbb40d4be03dd2ed0319875ed7d948a45f894f4c85715b34dc359eb995c7eb5c3d77c3fef863d98df509b9d44991f7b52ef48f108b9362ea0907ae686c01a5e3ac9b2ef812f2e2b8880069792ebff92786f57bfe1409c97144b03cde7632ed3bc9d747a270c17938c68e3cd0f18666032130a520c1ccc31f73ee75280ff8cc53ee1790a2d6fae6838a3356f68b04d8dc3796b4c9ed9019c1817853498fe943b494a22c4e9746a1a6a6ae80b3c5c2fa2b833ccd563072b79b5210bc7d37bc3a5fd2b762b57e088079fad9271314f9196938953c7f51ca980b96757cdf8821abca577c68be9f0a0ced8ac9d0ef61ca7e606256d826bb66ff2616e427b5e080ce611e014302548e2ad25d7075427ecb3cbcb6ab3fa22ae5c060dd70cf40e57bc97ebb2c10cd492aed7064ef747050dadc722bf350bdb3c034cf3d1e0224cdc025d65b6a4f49722e8f8e56c0641a17e0056ecceca23bae3e47f8ff06eab2e031733d5fd9f907b3a8a5d2f34b4026c8cf1960e6a6d38a480b48cf40d6a166e490e1991ac1b3d5e42cb318c93e13a121a9dd9d8230b4e06d1a6eb3cb044858e5ee7ec227215ed888f30493b8cb09542c02bcb443556c0a62f22e5edac77392ab9d15a2fc36bee10aa87415adb6090b3a780731c46f26e071863137f9aa3375099b60698f3c4c548aca76c49d7ce76613e43a3b908df3e7f0467241c18d25d01d40abb3bcc7af230026b31a995377471bd88273e4e230be3f7ddc9368df9cb156f127ec810ba1d8f75f148e06e63113e407e7cf0c758d9eeb5762862ad7cd3434250ebe9afab1e3552a058b40898ca363eeb9d8b4dd0d9eaa653853ff0a2a30b9dd2fc023d9388279802b4a128765c18b28d5d3c6af267f790edd82089105d6eeb42b57d8aaa4cced22983ed8faabeaf8dc450f8da9d13e684716bc1f77a67fa3c78c8938b028c7d24fd2f7b3357e7717de1604b8a31f73e151644843f4a97f871a3d858b8bf8ddcbdb2af5ed1797641812a137d3a1577fadcdc8e70322df190306ccf6485412fcdb5809bc6a50a1be79e17897ff440639e5a38cf83df0c5774f5698ceddbcdb8b2d91ec18f04240eb92186c2fef891edf96b7c1062a56d0af035537542a4698afc6bff6d76c8ff2b0aa6f5b5f82bd8af2a3906aaa0382c6b9348fd13e4b74332ca9f744ec50fbc72ffeb286701473216d4a54501c70683f6c243150d8daf8e0622cd53796c3754da9fbf599e66c627c63673ae009bbe1c74a3d55a790ffd77d6faa667f42717c0155b1cb27564b2967588c22f1d55cda1e79ab1eb2a07adcf3446cf8d66c7d8391bd5fa8355875daecd7051a47d2fd9ee75ea88b1c75deb1abd31c87235793841b724ea17b242b5f1540e814aa6bcc8e7d7cf5faacbbf986763cac61e5912516c401c2e0a44e26fd347f174a0bd5c0b3a886acf7a4a0b95e1c8e2de93744c44645f2790b0bdb244ac73d7d5cf0c7e063d5ec89a8bb6866ad6b28880acc6fbd34610b280b86fbc450270935f7f7f0829f05fc4c0ad9eb9cce1115bd1a550827ebe8d99d6ecb62cb3f5b23731b39067975cbe570a9664238c4972193fd6fe96fe8af5a45a7a434ba0bb61fdf09689f765f26a39b23e11af10d3b73c27bc8e7f0ecf4ac522425b3058c7569c70ceda9193eb1367abf89c151fd0dbd8392ae325fe87e826865f7677e887b9da9a54bd577a7b44a9a8f695932ad5d655731655959635f73877e5ee225043025e1f9092ce9985a0a277af854cecf2c036380528365777876583b0a3965cbc5df83c21e0509cc9667c84f6adcff4fc407cee941bf0a3f2bc065c3fc5c43d9d1fddf91327b396ec6cc0db69097671c279319a852ddde77c8eeff2ae08e0abe2d19f550f2d0919c4e6512f401cf50d64d02623fb36240235e7edec4a2d82fa208f7b94a1392f8ec62372f353ca91fa7ca89b560342949ba605efddcd955cc56a32dd955039a404097b3b07cfccf7a53ba7cded6e1d52f690fd013f68364d77c00de042d26cc69b6a5293c2363712839b91f610bf93ea4e16eafe9002f9e34736a5712d3ae1e9a9e55a3b4b83dd15f5eeaa873e13c0e4ac450af403475d5bbae10c59f383b203b20ad9dc82f0e5eb9a274db8c613c7aa9eaee0bd54ed1447d3528b8255555af5e84f124950bdc8416580f32d8592f9b899a8af610fea8dfb7ec26ca2116bc3f5df29ed44b8139db0defaced8503e9c60054e0156d88dabbf67c5d0fa7c4131e6b5cf3bde8abe6da1580fad97adbe218e7559e1145b64327cc8455644c6e157416e9aa0b7682645b364c3135e1f18fd7d93edfdb433a1161f3e7e548e6a527148d1ea6ea07b8443f03377f2c37a6c4c0cea14bc0bf3778c020a15df074d6c6637534655bdbece12032e992bef959354db7518f439707862fb0845c2c3b9a1273b470c6de594f436862cb95fe5482bd1e064af89a4a59ecf8dc167ec9b1dc81b26e7068ebd3224e67e2f722d34168202b0c30cc00c2eee314ea2f0b3be77a0b56b95a2169ca5f1023418af3ab4bd387b497dd0659898c725b0c91f6b9d7232fa7433de525857957da8d15517efc877015a2bd652652aa645ee03e158ee78e30d25f5a5e089066dda88b227fc08ff9477996e4d34bf9f2e44ba5da607d9c99e1ebe47dbd6660b0934376918b244e8e2e20b441a90fce72dea834084a11c6136dc845a00aec92d3d1787d1b7afef03883068c550ca514e8474efd3151757c2976555d1d065db5c006c8966ea4bf3028380787d3b3441f7dc511c33ae14b080ceb2e3a1a89bf79d4b1a6d77b0e118c6fc45c2d15cfc3ba32a50fbf06f86e53581cfd5e9dfda9174628674b97925da093b2b01b7d417ce2578626e4e2d52600683589e1b2590924255f0b4da34e6d46e1b8af3727090a6afafd4596abe2067ff9f12152ed81ba11c75dd2baf6396a9b1432796b93ed2559fb4e13899edaf1b637a7ac36505b2d5560081d015419a1ef2309d9bc4d66345761aa5adeb3dba415e4a8a6fd88086856d577faa4b40c38d7cc346a866e73cd64088f4a2f9c5cad3b0ace8b125315f591074dec97e0f5cf15afda6d1d26b578756d8fc8f5db2a21c20457ef638013f550fac25ccff70bcc515f415eabfb2e4c14f8e8d34cecd2f12e469c4ff031de29c684d8fc5df46fc23d97e3c56c19f5cdf98a35a58dbcc3f4b7b484517ad4ffd67cff72a8473e3230151719eb9faa5ebce08f074908a887063366f627e581d91d69c378b81077a0cf7f36b6eddb71f5f110aa551090a9d08a0759556c20fd066259ad6260102baa37883d17f76b4b88cb13fdbf3ae838c0eb461cc7a0ead37fc148a863310aab721b59d762b4dc03511d1b3874f34d0d8f011cfa79c333deb630936785ebe5d25f26789c"}) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000042c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 22:50:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x100000, 0x0, 0x27) [ 194.025156] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 194.048633] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 194.057906] ================================================================== [ 194.065470] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x1ae/0x200 [ 194.072232] Read of size 2 at addr ffff888086ba32f0 by task syz-executor.2/10664 [ 194.073344] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 194.079760] [ 194.079791] CPU: 1 PID: 10664 Comm: syz-executor.2 Not tainted 4.14.144 #0 [ 194.079799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.079803] Call Trace: [ 194.079821] dump_stack+0x138/0x197 [ 194.079841] ? tcp_init_tso_segs+0x1ae/0x200 [ 194.105859] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 194.106722] print_address_description.cold+0x7c/0x1dc [ 194.106737] ? tcp_init_tso_segs+0x1ae/0x200 [ 194.106746] kasan_report.cold+0xa9/0x2af [ 194.106758] __asan_report_load2_noabort+0x14/0x20 [ 194.106768] tcp_init_tso_segs+0x1ae/0x200 [ 194.109370] EXT4-fs (loop0): mount failed [ 194.112947] ? tcp_tso_segs+0x7d/0x1c0 [ 194.112958] tcp_write_xmit+0x15e/0x4960 [ 194.112969] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 194.112977] ? skb_free_head+0x8b/0xb0 [ 194.112991] ? check_preemption_disabled+0x3c/0x250 [ 194.172060] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 194.177534] __tcp_push_pending_frames+0xa6/0x260 [ 194.182402] tcp_push+0x415/0x610 [ 194.185862] tcp_sendmsg_locked+0x2307/0x3200 [ 194.190375] ? tcp_sendpage+0x60/0x60 [ 194.194176] ? trace_hardirqs_on_caller+0x400/0x590 [ 194.199202] ? trace_hardirqs_on+0xd/0x10 [ 194.203352] tcp_sendmsg+0x30/0x50 [ 194.206895] inet_sendmsg+0x122/0x500 [ 194.210697] ? inet_recvmsg+0x500/0x500 [ 194.214673] sock_sendmsg+0xce/0x110 [ 194.218388] SYSC_sendto+0x206/0x310 [ 194.222103] ? SYSC_connect+0x2d0/0x2d0 [ 194.226090] ? kasan_check_read+0x11/0x20 [ 194.230236] ? _copy_to_user+0x87/0xd0 [ 194.234133] ? put_timespec64+0xb4/0x100 [ 194.238261] ? nsecs_to_jiffies+0x30/0x30 [ 194.242411] ? SyS_clock_gettime+0xf8/0x180 [ 194.246734] SyS_sendto+0x40/0x50 [ 194.250186] ? SyS_getpeername+0x30/0x30 [ 194.254261] do_syscall_64+0x1e8/0x640 [ 194.258146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.262997] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.268192] RIP: 0033:0x4598e9 22:50:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) [ 194.271373] RSP: 002b:00007fe63ea4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 194.279065] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 194.286323] RDX: 00000000000104eb RSI: 00000000200012c0 RDI: 0000000000000003 [ 194.286328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000027 [ 194.286333] R10: 0000000000100000 R11: 0000000000000246 R12: 00007fe63ea4f6d4 [ 194.286337] R13: 00000000004c7874 R14: 00000000004dd170 R15: 00000000ffffffff [ 194.286355] [ 194.286361] Allocated by task 10664: [ 194.286373] save_stack_trace+0x16/0x20 [ 194.286383] save_stack+0x45/0xd0 [ 194.286389] kasan_kmalloc+0xce/0xf0 [ 194.286395] kasan_slab_alloc+0xf/0x20 [ 194.286403] kmem_cache_alloc_node+0x144/0x780 [ 194.286411] __alloc_skb+0x9c/0x500 [ 194.286419] sk_stream_alloc_skb+0xb3/0x780 [ 194.348387] tcp_sendmsg_locked+0xf61/0x3200 [ 194.352821] tcp_sendmsg+0x30/0x50 [ 194.356341] inet_sendmsg+0x122/0x500 [ 194.360119] sock_sendmsg+0xce/0x110 [ 194.363812] SYSC_sendto+0x206/0x310 [ 194.367504] SyS_sendto+0x40/0x50 [ 194.370940] do_syscall_64+0x1e8/0x640 [ 194.374815] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.379985] [ 194.381594] Freed by task 10664: [ 194.384986] save_stack_trace+0x16/0x20 [ 194.388944] save_stack+0x45/0xd0 [ 194.392381] kasan_slab_free+0x75/0xc0 [ 194.396273] kmem_cache_free+0x83/0x2b0 [ 194.400230] kfree_skbmem+0x8d/0x120 [ 194.403925] __kfree_skb+0x1e/0x30 [ 194.407445] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 194.412553] tcp_sendmsg_locked+0x1ced/0x3200 [ 194.417025] tcp_sendmsg+0x30/0x50 [ 194.420572] inet_sendmsg+0x122/0x500 [ 194.424349] sock_sendmsg+0xce/0x110 [ 194.428040] SYSC_sendto+0x206/0x310 [ 194.431735] SyS_sendto+0x40/0x50 [ 194.435180] do_syscall_64+0x1e8/0x640 [ 194.439059] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.444227] [ 194.445837] The buggy address belongs to the object at ffff888086ba32c0 [ 194.445837] which belongs to the cache skbuff_fclone_cache of size 472 [ 194.459167] The buggy address is located 48 bytes inside of [ 194.459167] 472-byte region [ffff888086ba32c0, ffff888086ba3498) [ 194.470964] The buggy address belongs to the page: [ 194.475872] page:ffffea00021ae8c0 count:1 mapcount:0 mapping:ffff888086ba3040 index:0xffff888086ba3a40 [ 194.485307] flags: 0x1fffc0000000100(slab) [ 194.489610] raw: 01fffc0000000100 ffff888086ba3040 ffff888086ba3a40 0000000100000005 [ 194.497469] raw: ffffea0002397e20 ffffea0002821f20 ffff8880a9e19a80 0000000000000000 [ 194.505338] page dumped because: kasan: bad access detected [ 194.511035] [ 194.512660] Memory state around the buggy address: [ 194.517569] ffff888086ba3180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:50:12 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffedc, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x3bc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000007c00)=[{{&(0x7f0000005480), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007900)=""/191, 0xbf}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) [ 194.524910] ffff888086ba3200: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 194.532247] >ffff888086ba3280: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 194.539585] ^ [ 194.546587] ffff888086ba3300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 194.553943] ffff888086ba3380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 194.561293] ================================================================== [ 194.568651] Disabling lock debugging due to kernel taint 22:50:12 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@can, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xb0, 0x0, 0x0, "ff2321d47f787b594456da1f2554316316b69369fdd0b9ee55a1f5303b9d707f788bc5bd3be53fa1f950ff395aa620bea36eea565a7de5a9e6313db6412adedfd29dfeebc66240e033c53e6351424bd73c0285946190f38128673b20cb5b4444e02799685b92587abeb690f4fda15cbb2aa50bcc56b5baede47ee68446425c6018eb15ec0622602f4a7b920067abd8f8a59d0c88bff7cb82e49dabc43880eb6e"}], 0xb0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 22:50:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)) [ 194.674340] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 194.706454] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 194.743628] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 194.756003] Kernel panic - not syncing: panic_on_warn set ... [ 194.756003] [ 194.763518] CPU: 0 PID: 10664 Comm: syz-executor.2 Tainted: G B 4.14.144 #0 [ 194.771745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.781095] Call Trace: [ 194.783675] dump_stack+0x138/0x197 [ 194.787330] ? tcp_init_tso_segs+0x1ae/0x200 [ 194.791764] panic+0x1f2/0x426 [ 194.794989] ? add_taint.cold+0x16/0x16 [ 194.798941] ? ___preempt_schedule+0x16/0x18 [ 194.803372] kasan_end_report+0x47/0x4f [ 194.807324] kasan_report.cold+0x130/0x2af [ 194.811540] __asan_report_load2_noabort+0x14/0x20 [ 194.816447] tcp_init_tso_segs+0x1ae/0x200 [ 194.820696] ? tcp_tso_segs+0x7d/0x1c0 [ 194.824568] tcp_write_xmit+0x15e/0x4960 [ 194.828607] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 194.833598] ? skb_free_head+0x8b/0xb0 [ 194.837466] ? check_preemption_disabled+0x3c/0x250 [ 194.842475] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 194.848512] __tcp_push_pending_frames+0xa6/0x260 [ 194.853342] tcp_push+0x415/0x610 [ 194.856773] tcp_sendmsg_locked+0x2307/0x3200 [ 194.861260] ? tcp_sendpage+0x60/0x60 [ 194.865044] ? trace_hardirqs_on_caller+0x400/0x590 [ 194.870154] ? trace_hardirqs_on+0xd/0x10 [ 194.874288] tcp_sendmsg+0x30/0x50 [ 194.877811] inet_sendmsg+0x122/0x500 [ 194.881601] ? inet_recvmsg+0x500/0x500 [ 194.885585] sock_sendmsg+0xce/0x110 [ 194.889280] SYSC_sendto+0x206/0x310 [ 194.892978] ? SYSC_connect+0x2d0/0x2d0 [ 194.896934] ? kasan_check_read+0x11/0x20 [ 194.901067] ? _copy_to_user+0x87/0xd0 [ 194.904941] ? put_timespec64+0xb4/0x100 [ 194.908976] ? nsecs_to_jiffies+0x30/0x30 [ 194.913116] ? SyS_clock_gettime+0xf8/0x180 [ 194.917413] SyS_sendto+0x40/0x50 [ 194.920849] ? SyS_getpeername+0x30/0x30 [ 194.924895] do_syscall_64+0x1e8/0x640 [ 194.928757] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.933595] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.938761] RIP: 0033:0x4598e9 [ 194.941929] RSP: 002b:00007fe63ea4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 194.949616] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 194.956872] RDX: 00000000000104eb RSI: 00000000200012c0 RDI: 0000000000000003 [ 194.964119] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000027 [ 194.971367] R10: 0000000000100000 R11: 0000000000000246 R12: 00007fe63ea4f6d4 [ 194.978640] R13: 00000000004c7874 R14: 00000000004dd170 R15: 00000000ffffffff [ 194.987588] Kernel Offset: disabled [ 194.991214] Rebooting in 86400 seconds..