Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. [ 38.898398] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/30 23:16:28 fuzzer started [ 39.095161] audit: type=1400 audit(1556666188.093:36): avc: denied { map } for pid=6875 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.127812] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/30 23:16:31 dialing manager at 10.128.0.105:41179 2019/04/30 23:16:31 syscalls: 2434 2019/04/30 23:16:31 code coverage: enabled 2019/04/30 23:16:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/30 23:16:31 extra coverage: extra coverage is not supported by the kernel 2019/04/30 23:16:31 setuid sandbox: enabled 2019/04/30 23:16:31 namespace sandbox: enabled 2019/04/30 23:16:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/30 23:16:31 fault injection: enabled 2019/04/30 23:16:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/30 23:16:31 net packet injection: enabled 2019/04/30 23:16:31 net device setup: enabled [ 43.553095] random: crng init done [ 72.486676] audit: type=1400 audit(1556666221.483:37): avc: denied { map } for pid=6894 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x570}]}) 23:18:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:18:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) read$rfkill(r2, &(0x7f0000000200), 0x8) ftruncate(r5, 0x2007fff) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:18:44 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup3(r1, r0, 0x0) 23:18:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r0) unshare(0x40000000) 23:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0x8, 0x0, &(0x7f0000000040)) [ 175.210889] audit: type=1400 audit(1556666324.213:38): avc: denied { map } for pid=6875 comm="syz-fuzzer" path="/root/syzkaller-shm680872727" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 175.270184] audit: type=1400 audit(1556666324.233:39): avc: denied { map } for pid=6896 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13797 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 176.130202] IPVS: ftp: loaded support on port[0] = 21 [ 176.453062] chnl_net:caif_netlink_parms(): no params data found [ 176.484102] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.490981] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.498025] device bridge_slave_0 entered promiscuous mode [ 176.504995] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.511685] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.518739] device bridge_slave_1 entered promiscuous mode [ 176.531552] IPVS: ftp: loaded support on port[0] = 21 [ 176.543427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.554119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.572837] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.580147] team0: Port device team_slave_0 added [ 176.587034] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.594177] team0: Port device team_slave_1 added [ 176.604864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.614404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.682675] device hsr_slave_0 entered promiscuous mode [ 176.720382] device hsr_slave_1 entered promiscuous mode [ 176.772278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.779248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.803194] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.809629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.816614] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.823018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.831657] IPVS: ftp: loaded support on port[0] = 21 [ 176.888061] chnl_net:caif_netlink_parms(): no params data found [ 176.922959] IPVS: ftp: loaded support on port[0] = 21 [ 176.949844] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 176.956182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.008915] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.022391] chnl_net:caif_netlink_parms(): no params data found [ 177.037285] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.045014] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.052075] device bridge_slave_0 entered promiscuous mode [ 177.077522] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.085909] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.093791] device bridge_slave_1 entered promiscuous mode [ 177.099895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.108660] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.115653] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.135239] IPVS: ftp: loaded support on port[0] = 21 [ 177.146782] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.156295] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.177898] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.184464] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.191868] device bridge_slave_0 entered promiscuous mode [ 177.211026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.218665] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.225036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.235223] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.245623] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.252418] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.259494] device bridge_slave_1 entered promiscuous mode [ 177.279583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.305736] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.326302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.333670] team0: Port device team_slave_0 added [ 177.339522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.360897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.367991] team0: Port device team_slave_0 added [ 177.375140] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.382227] team0: Port device team_slave_1 added [ 177.387697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.395678] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.402167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.409765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.417735] team0: Port device team_slave_1 added [ 177.426755] IPVS: ftp: loaded support on port[0] = 21 [ 177.455519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.462982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.476121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.483955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.497960] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 177.518571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.546501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.592220] device hsr_slave_0 entered promiscuous mode [ 177.630505] device hsr_slave_1 entered promiscuous mode [ 177.723168] device hsr_slave_0 entered promiscuous mode [ 177.760443] device hsr_slave_1 entered promiscuous mode [ 177.810482] chnl_net:caif_netlink_parms(): no params data found [ 177.818911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.825932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.833977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.848560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.855691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.873562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.884442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.904134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.912745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.923004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.934952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.978161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.986653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.995634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.019631] chnl_net:caif_netlink_parms(): no params data found [ 178.034180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.047706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.063045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.073279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.080907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.088689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.103633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.116192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.122536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.144633] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.151664] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.160280] device bridge_slave_0 entered promiscuous mode [ 178.197090] chnl_net:caif_netlink_parms(): no params data found [ 178.207133] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.214035] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.221182] device bridge_slave_1 entered promiscuous mode [ 178.244072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.252954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.282483] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.297895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.305192] team0: Port device team_slave_0 added [ 178.324976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.336770] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.347155] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.354908] device bridge_slave_0 entered promiscuous mode [ 178.362172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.369245] team0: Port device team_slave_1 added [ 178.381579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.389830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.407729] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.414508] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.421817] device bridge_slave_1 entered promiscuous mode [ 178.428111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.444831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.476220] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.486429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 23:18:47 executing program 5: [ 178.522462] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 178.540047] device hsr_slave_0 entered promiscuous mode [ 178.562062] device hsr_slave_1 entered promiscuous mode 23:18:47 executing program 5: clone(0x423502001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000900)="c4e379614832074a2be993980f0536410f57f0c4a37bf0c50141e2e922ebc4c18815e2ed38463df0410fbaaf7f000000bb6f0d8526cf0e491ec4a1fbf09b07000000c4628d020bbb70fe5981f3470f004906c462199c2866420fc5d5f6c406fde6266466450fe76a118c0916c482e59b750966400f3a162888c46178521a8f69609b5687273e660f6eb45b000880417cd8d8a1a12ad764c4211a5fc06678690f383bd4d4c27d1a1e000046d014960f8300000021da6afcc4818856d867ddeac4c2801d9c96c9e8e936c4c389789f46ec0000bb460fd2880f000000818194d8000f092ddd8f0b00c4a17ae642950f38cdd1c48178ae9bd425f82ef22e36646466264683b9080000000d0f6dbdc73ccfc73ccf95c4e1a9c690b4500000fbb8ae0f000000c40f6baf00c4e39974ff04c01d838374fb0a07ec6547a7bcbcf20f1dbe00100000c4810174ec79a4006a0025cc96fbce65976541a95ffd8ba902ca78299393f12640ebfe47ccff0b0b8290f57b13aaaa450f525c390e42a7c4a2a9b73a80200e0f4401a9bb00009974c457883de97474f1ebec60450fae3ca7203a46dad231c4a296b2b20831c40219ba7cae77") 23:18:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff080000000000000000000000000000000400000000000000", 0x24) [ 178.602858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.609979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.624476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.637578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.649865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.651910] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 178.672584] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.678688] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.686267] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.693239] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.701246] device bridge_slave_0 entered promiscuous mode [ 178.707892] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.714497] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.721756] device bridge_slave_1 entered promiscuous mode [ 178.748775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.761030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.772651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.786323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.793864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.803915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.815916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.824983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.834555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:18:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) [ 178.842616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.851829] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.858207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.871165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.878528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.894212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.901619] team0: Port device team_slave_0 added [ 178.907133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.914672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.922885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.931972] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.938404] bridge0: port 2(bridge_slave_1) entered forwarding state 23:18:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)={@multicast2, @loopback, 0x0, 0x3, [@initdev, @broadcast, @broadcast]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 178.947336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.962354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.969435] team0: Port device team_slave_1 added [ 178.975011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.982785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.997361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.008361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.021296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.028477] team0: Port device team_slave_0 added [ 179.034958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.051759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.061823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.069755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.077143] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.086349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.094919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.102635] team0: Port device team_slave_1 added [ 179.114563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.123204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.130043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.137628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.147464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.156332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.203751] device hsr_slave_0 entered promiscuous mode [ 179.241381] device hsr_slave_1 entered promiscuous mode [ 179.301955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.310679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.317547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.324811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.332599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.340216] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.346566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.354153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.375075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.382346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.404162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.414474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.422718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.430662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.438206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.446396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.454215] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.460614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.467605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.478484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.523619] device hsr_slave_0 entered promiscuous mode [ 179.560211] device hsr_slave_1 entered promiscuous mode [ 179.602617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.613818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.620881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.628443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.636219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.646108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.655843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.663056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.678765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.688093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 23:18:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="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") perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 179.702043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.708403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.719942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.727535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.735925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.745858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.752343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.760218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.773149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.774147] audit: type=1400 audit(1556666328.771:40): avc: denied { syslog } for pid=6956 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 179.783139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.815168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.824115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.842409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 23:18:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1800) [ 179.852286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.861704] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.867990] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.876335] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.883845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.891367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.900209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.910491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.935283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.947522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.956359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.965458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.988039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.001184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.008851] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.015408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.034396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.049009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.066902] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.073328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.081025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.090673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.105391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.114861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.137226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.148526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.157511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.172949] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.179336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.188819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.201473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.218100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.226508] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.236834] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.243227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.255572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.262726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.276164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.284057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.300741] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.306838] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.320408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.327645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.339524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.347451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.363620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.374449] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.383439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.398374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.410846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.418653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.431390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.440395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.467703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.478661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.488101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.496205] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.502659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.512851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.522010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.533689] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.539908] hrtimer: interrupt took 24264 ns [ 180.540125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.552064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.570191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.577997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.610443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.648795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.666841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.674638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.687153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.695414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.707989] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.714402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.726720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.734696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.747084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.754882] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.761284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.773554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.786131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.796224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.807524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.817163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.825241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.835162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.843675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.859296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.865353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.874359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.885479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.897601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.912655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.931234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.946414] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.956796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.968270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.977940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.986015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.998567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.006732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.016709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.023999] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 181.041228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.050739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.065130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.082942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.091260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.105748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.115928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.132262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.140247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.147768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.155974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.164973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.182536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.188585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.222450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.240978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.251132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.264918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.283651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.291026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.303762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.319962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.328296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.350771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.359829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 23:18:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x9a8, 0x40006) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:18:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) read$rfkill(r2, &(0x7f0000000200), 0x8) ftruncate(r5, 0x2007fff) ptrace$getsig(0x4202, 0x0, 0x8001, &(0x7f0000002780)) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 181.388675] 8021q: adding VLAN 0 to HW filter on device batadv0 23:18:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 181.462687] snd_virmidi snd_virmidi.0: control 112:0:0:Î:0 is already present [ 183.388104] IPVS: ftp: loaded support on port[0] = 21 23:18:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf24b0598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) close(r0) unshare(0x40000000) 23:18:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x9a8, 0x40006) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:18:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000440)={0x98f901}) 23:18:52 executing program 1: clone(0x423502001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000003c0)="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") syz_genetlink_get_family_id$tipc2(0x0) 23:18:52 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x7ff, 0x0) socket$inet6(0xa, 0x800, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000940)='system_u:object_r:passwd_exec_t:s0\x00', 0x23, 0x3) 23:18:52 executing program 4: getpgrp(0xffffffffffffffff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x7ff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x224) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) [ 183.687554] snd_virmidi snd_virmidi.0: control 112:0:0:Î:0 is already present 23:18:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0xffffffffffffffff) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r0) unshare(0x40000000) 23:18:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) sendfile(r0, r1, 0x0, 0x800000000024) [ 183.717145] audit: type=1400 audit(1556666332.713:41): avc: denied { create } for pid=7046 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.720910] mmap: syz-executor.1 (7042) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 183.796564] warning: process `syz-executor.1' used the deprecated sysctl system call with 23:18:52 executing program 3: syz_execute_func(&(0x7f0000000140)="f3e100def9575c8ac2c2c9734e464a2640f0ff064a460f308242fc2e67660e50e94d00c9c9c4c290f3547700b7e09407070cc4624137f72d02") 23:18:52 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x4) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(r2, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r3 = dup2(r1, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="dd2bbf41d02930733163a89da3fdd2f26db9de38d214960f1b98fcec21af08036fc62b1ed0136e7798f1dfa5b9c83788978fdae300e65a20"], 0x0, 0x0, 0x5010, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 183.839409] audit: type=1400 audit(1556666332.713:42): avc: denied { write } for pid=7046 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.879286] audit: type=1400 audit(1556666332.783:43): avc: denied { read } for pid=7046 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:18:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="58000000000000002000000000000000730a00ff000000009500000000000000b4ef534ad1d74fbb463dc6d40ab0aac3e30bd3a29fd26b53408fd75f4c07dbb9e879f05a35e186b380f6b315740415d858b1b61c2ac0cd240ca0081d849c68d6bac05ebd43bd5e333c0d7402b0ded5d117e72f358c50881f438c5f06d6c8af5173634e913b100143de7fdcf73ca22d6bf2b5d54cb0d106bbde02bcda86778ebfc0f8907437c49371cff6737cc10ad2b65e9d34ea575762"], 0x0, 0x20000, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:18:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) recvfrom(r0, 0x0, 0x30, 0x0, 0x0, 0x0) 23:18:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 23:18:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/169, 0xa9) 23:18:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000004c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 23:18:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 23:18:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x6c00, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x0, 0x82, 0xfff}) 23:18:53 executing program 2: syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="1adb64ff0941c366440f56494325a08093763d01000000db6c3990dfd14b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000001480)="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") 23:18:53 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x30, 0x0, 0x0) 23:18:53 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:55 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x4) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(r2, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r3 = dup2(r1, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="dd2bbf41d02930733163a89da3fdd2f26db9de38d214960f1b98fcec21af08036fc62b1ed0136e7798f1dfa5b9c83788978fdae300e65a20"], 0x0, 0x0, 0x5010, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:18:55 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:55 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0500b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) getpid() 23:18:55 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200, 0x0) syncfs(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) close(r1) close(0xffffffffffffffff) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r1, r2, 0x0, 0x800000000024) 23:18:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/169, 0xa9) 23:18:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/169, 0xa9) 23:18:55 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:55 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bond_slave_0\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'erspan0\x00', @random="2d59ba5e5a50", [], @random="0b2d5417e11e", [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"3305fc3832b42bef3f899aa13473bc2120af494997f6a8316e847e97a010"}}}]}]}, 0x1c0) [ 186.975307] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.011258] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 23:18:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x4) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(r2, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r3 = dup2(r1, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="dd2bbf41d02930733163a89da3fdd2f26db9de38d214960f1b98fcec21af08036fc62b1ed0136e7798f1dfa5b9c83788978fdae300e65a20"], 0x0, 0x0, 0x5010, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:18:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x6, 0x0, &(0x7f00000011c0)=0x19f) 23:18:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, 0x0, &(0x7f0000000140)=""/169, 0xa9) 23:18:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200, 0x0) syncfs(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) close(r1) close(0xffffffffffffffff) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r1, r2, 0x0, 0x800000000024) 23:18:56 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 2: clone(0x423502001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000900)="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") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 23:18:56 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200, 0x0) syncfs(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) close(r1) close(0xffffffffffffffff) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r1, r2, 0x0, 0x800000000024) 23:18:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000008000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 23:18:56 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:56 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:18:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:59 executing program 0: clone(0x423502001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000380)="c4e3f9614832074a2be94535c7000000980f0566dac8c4a37bf0c50341e2e926b5c9924598982142dc66420f13993aac0000115846410f9e61079249f7dec461dc55b1e6172525000e818f470f80008080e2c483497c34c47b458c3ac462b99e3d1ce647ed69e08fc40095b699260f73f22a32f6c4613fc21d9053c7ab86c4213e5377000043d9c4a3ed5f30b4368b3b7a5959438f34b20faeff0f688030000000564105ba16f2ae66410ffe3a16286c6c0ff2f0558733c4027959128f38e4a2b300b1500909660fdf53098f49609a567be4a1ec5cb8e7d6d68231aa0f362ec7c100000000e490b0b0660f38de8e85e1f326f3470fbd66007d0f12e4f241e100260fe88c4200000000c230ca0ff4c3bb3cbb3c02c421a9fda2e5000000000045a8078450000000263666440f5530d80064f043181e3e3ef36dc4a1025deec3660fd9d277cb0c8c7b3efdc4a17c1002b40c0606260f38c9bb0f000000c4c27d25459b8374fb0a07c40155f64e06f247acec2e66660f383dcc36660f38058b97619236fa21b66bd182ebf062e32043e32043910002c1045c0b47cc47cc66660fe20e2ef246e16d4363d0d8fbc9250d0d0000c40221900c6500000000df") 23:18:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, 0x0, &(0x7f0000000140)=""/169, 0xa9) 23:18:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000008000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 23:18:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) lgetxattr(0x0, 0x0, &(0x7f0000000140)=""/169, 0xa9) 23:18:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="2c000000000000ee0002"]) 23:18:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:18:59 executing program 0: r0 = gettid() syz_open_procfs(r0, 0x0) syz_execute_func(&(0x7f0000000040)="1adb64ff0941c366440f56494325a08093763d01000000db6c3990dfd14b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000000080)="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") 23:18:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:18:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8203) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f00000000c0)='./bus\x00', 0x2) 23:18:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 23:18:59 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 190.625442] audit: type=1804 audit(1556666339.622:44): pid=7322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir072137670/syzkaller.Hhj7fO/11/bus" dev="sda1" ino=16589 res=1 23:18:59 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 190.730740] audit: type=1804 audit(1556666339.722:45): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir072137670/syzkaller.Hhj7fO/11/bus" dev="sda1" ino=16589 res=1 23:18:59 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08ffffffff000000000000019078ac2314bbac1414000304907800000000450000000000000000000000ac2314aaac141400"], 0x0) 23:18:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x3, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:00 executing program 5: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:00 executing program 4: 23:19:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='.//ile0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:19:00 executing program 4: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 191.456365] audit: type=1804 audit(1556666340.442:46): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir072137670/syzkaller.Hhj7fO/11/bus" dev="sda1" ino=16589 res=1 23:19:00 executing program 0: 23:19:00 executing program 4: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) [ 191.519799] audit: type=1804 audit(1556666340.522:47): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir072137670/syzkaller.Hhj7fO/11/bus" dev="sda1" ino=16589 res=1 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:00 executing program 1: 23:19:00 executing program 0: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='.//ile0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:19:00 executing program 4: 23:19:00 executing program 5: 23:19:00 executing program 1: 23:19:00 executing program 0: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 191.789693] overlayfs: filesystem on './file0' not supported as upperdir 23:19:00 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='.//ile0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:19:00 executing program 0: 23:19:00 executing program 1: 23:19:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:00 executing program 0: 23:19:00 executing program 1: 23:19:01 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='.//ile0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:19:01 executing program 0: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 1: 23:19:01 executing program 5: 23:19:01 executing program 4: 23:19:01 executing program 0: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 1: 23:19:01 executing program 0: 23:19:01 executing program 1: 23:19:01 executing program 4: 23:19:01 executing program 2: 23:19:01 executing program 0: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 1: 23:19:01 executing program 4: 23:19:01 executing program 5: 23:19:01 executing program 0: 23:19:01 executing program 1: 23:19:01 executing program 4: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 0: 23:19:01 executing program 4: 23:19:01 executing program 2: 23:19:01 executing program 1: 23:19:01 executing program 0: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 4: 23:19:01 executing program 5: 23:19:01 executing program 2: 23:19:01 executing program 1: 23:19:01 executing program 0: 23:19:01 executing program 4: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 2: 23:19:01 executing program 1: 23:19:01 executing program 4: 23:19:01 executing program 0: 23:19:01 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:01 executing program 1: 23:19:02 executing program 5: 23:19:02 executing program 2: 23:19:02 executing program 0: 23:19:02 executing program 4: 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 1: 23:19:02 executing program 2: 23:19:02 executing program 0: 23:19:02 executing program 1: 23:19:02 executing program 4: 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 2: 23:19:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") write$P9_RLCREATE(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:19:02 executing program 4: 23:19:02 executing program 1: 23:19:02 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) r1 = dup2(r0, r0) write$P9_RSTAT(r1, 0x0, 0x0) 23:19:02 executing program 2: syz_execute_func(&(0x7f0000000000)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7b2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000680)={0x1, 0x400, 0x0, 0x0, 0x9}) 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000040)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 23:19:02 executing program 4: syz_execute_func(&(0x7f0000000600)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e3c463dd691d4c000000c4c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x272) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) 23:19:02 executing program 1: pause() seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) syz_execute_func(&(0x7f0000000980)="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") 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 193.390191] audit: type=1326 audit(1556666342.392:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7540 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:19:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x4f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000100)="410f01f9c4e1f573d50664ff0941c3c4e2c99758424e0f7e1e8f2978cbc03e0f1110d4b842419dcccc") clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:02 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:03 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:19:03 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 194.166374] audit: type=1326 audit(1556666343.172:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7540 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 23:19:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f00000000c0), 0x4) 23:19:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) 23:19:05 executing program 1: syz_execute_func(&(0x7f0000000600)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e3c463dd691d4c000000c4c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x272) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) 23:19:05 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:05 executing program 2: syz_execute_func(&(0x7f0000000180)="0c17b5b598cd801b6969ef69dc00d9d9d0c44139fd7bc4c119e4bda76623ff1cc18fe9589b26c727e4c753fbc4c401f6fe58c4427d13664d0f3a6008d500c4413bf2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000000026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 23:19:05 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f0000000000)) 23:19:05 executing program 4: pause() r0 = gettid() syz_open_procfs(r0, 0x0) syz_execute_func(&(0x7f0000000040)="1adb64ff0941c366440f56494325a08093763d01000000db6c3990dfd14b00c442019dcc0f11d46f") syz_execute_func(&(0x7f00000005c0)="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") 23:19:05 executing program 2: pause() syz_execute_func(&(0x7f0000000400)="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") 23:19:05 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:05 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:05 executing program 0: syz_execute_func(&(0x7f0000000380)="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") 23:19:05 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:05 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:19:05 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) 23:19:06 executing program 1: syz_execute_func(&(0x7f0000000600)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e3c463dd691d4c000000c4c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x272) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) 23:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 5: syz_execute_func(&(0x7f0000000000)="0c17b5b598cd801b6969ef69dc00d9d9d0c44139fd7bc4c119e4bda76623ff1cc18fe9589b26c727e4c753fbc4c401f6fe58c4427d13664d0f3a6008d500c4413bf2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000000026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 4: socket$inet(0x2, 0x100000000805, 0x0) 23:19:06 executing program 2: syz_execute_func(&(0x7f00000000c0)="0c17b5b598cd801b6969ef69dc00d9d9d0c44139fd7bc4c119e4bda76623ff1cc18fe9589b26c727e4c753fbc4c401f6fe58c4427d13664d0f3a6008d500c4413bf2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000000026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 23:19:06 executing program 0: syz_mount_image$ntfs(0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 23:19:06 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 23:19:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000001c0)={0xc0000000, 0xf, "e7c76d2c0b573618cbb069cb120f6c73b459fc4018789c147086a7afe0fa8d86", 0x44ef, 0x3, 0xf1db, 0xeb7, 0x1, 0x100, 0xdb, 0x9, [0xd04, 0x1ff, 0x7fff]}) 23:19:07 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYRES64=r0]}) 23:19:07 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 23:19:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x898f904}) 23:19:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:07 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1b8, 0x48}]) 23:19:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, 0x0) 23:19:07 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 23:19:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff2", 0x41}], 0x1}, 0x0) 23:19:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") sync_file_range(r0, 0x0, 0x0, 0x2) 23:19:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000008000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 23:19:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) close(r0) 23:19:07 executing program 3: syz_execute_func(&(0x7f0000000100)="0c17420f15f398cd801b6969ef69dc00d9d9d0c44139fd7bc4c119e4bda76623ff1cc18fe9589b26c727e4c753fbc4e129fe5a38c401f6fe58c4427d13664d0f3a6008d5c463e56c5ef69c413bf2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000000026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 23:19:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:19:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 23:19:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 198.457229] Dev loop5: unable to read RDB block 1 [ 198.462465] loop5: unable to read partition table [ 198.467639] loop5: partition table beyond EOD, truncated [ 198.473130] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 23:19:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 23:19:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 23:19:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000000000000000c223fdaedfa21c3000f1d700000200c800010000000100000000000000080000000000000000802000000000000600000000000000ff070000000000001c9d5b020000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000138d00"/201], 0xc9) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e00000020000000000000000000400000000000000000000000000000000000000000003800"/104], 0x68) sendto$inet(r0, &(0x7f0000000540)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f750fdb4a3b04d9e02063dc426b80343c23693868a618a95735a572443e199f0a28ec8318274d8581b43507c9a63a36c90125b70c598e991005607250882b56e33bbb6715013c149bfbe788484d35ad9356b6a6a0e9c72ce0b06d0326077e7324128c2d95d933f8d1da36e2469c394ee8c10e30962df22a98994d7a99c51e25e05cb64e5451c18d43c7d56df83942a6b11ea794afc2444bbd3ba59789e5a583ba02e1c24608257afa6a9b3aab8cbc4fc1c74cfc5d8ef0ec75dc909e1b062af5ffa273ed808eb9b7f09139ce4db1a88f292e6e887862a807802721f4d182b666fbe94df4ca70abdc794696a34f00d79f7532301a75a04d19741a1fcc4fe1d6688fbd94c576b7b770407b5cdaec68f9f27e06da562b6e98c045710f32c5739a919fcdb51e7af5b01e8754ee0fdfe2cf75991bee8938d8fe1926932757f141ba8d7b28c26cc1ada7d14218edf50f80b276e0101e7f1ec2d1e45ff2259763a506a641ee82f58d6b3cacee37980ec37598af1d6f959a37c7327b5c5e9604fd240b93385b70089c035d36735a642bd5fdfb1f6c191ccaea5adf7e5af64bf315bfa5d8e0375a038279f0d75a782e2ad140d741f90a858d9227b2d436b3656a6b62e0f356a22e08e3f5d54cb30206ec0b4b7cc2ba6e776c1230b5bb617f836b6ed85a1cdbc9b0a82dc7ed61996858799ce9b675518a0fe765539099d7c835387e61ae9d867cb5d9d6ae3b6ab667c0d8b88c83caa42ce6008581df01d6968d4ddfb3be51eb1b0d5aba49af7addbee6e2d88da5df239dfc5ecc557fa3fec4bbcd9e09e76173d89b2bc01f56be4e05ab34ad6025264879130cce6476b82f5edf5c310383e1ecf0ec69ba229cb105c2ce6802e4d943caab26eb9ca51493e293aadd4cdc14a2d70af2adc2844db32f92665faa385bd4955d127d622b9d6d3bd3cdb5b30153df5b288032cc266e7b7a427f93404a6d382e97ddfaed4aa5d187c87c54314fb3fb5385381b66c52083ae6d95ab06a5b0c8b565d3c435d6206de6007da0b129715c1f70bdcbbdd4bdf98337ed7ca5b17e0b3a825e5f6a7212ab9d3e00e25f426c7177334c55ef8acd8a037202e0c53bb06f64d2791267c79bb046668e3f39cf920f65daff8842e77f59a386bc635030a1ffb3b7648ff3a1c87191c6ce7832f9ea95680acd75a95d93a4f310cc0d38cbd96dd2fb1683c8b5e3dd3f89c485d5b7338b38cbc42af602e8c64617d853e2e12315f493dc9d7678107fcaa1e04dc39be7d0a38abf1c52adbdc6942b86c19e744757ea57a165c5d6fd57cad42b09fde08528c9dc35657834ef7aa89ef59d0bce6da0d9e33946f0af26b18d6b6629f793091fd63fcac9fed16be81f6fe398407ce1457193d01238e923266e6fc8920c94c84b2c539ead49dd753c3ba7269d5317f0ce2a023c4a895f429586e0d95b496d23cb68d1223784657bfdc1de7ca15f043d69dc6e42a52f071293db5c083c144eb24d3310275ba53bf2e4832c9644fb9a4f167bd4b259a41eb13002d14da9c4ea99fa784fa01b04452bd759f61a5e1109c11fcee76c7c132fd9487dc9be0777ee3299468a87994e6ce1caddc50ba486ab4ec1d8177e827ce11df520016088cec09f09f7cc21827c99150cde96f660f0c260a29e4293a77dc68658f2544adc7fec79f38c97b7c78b0e5010649839a2c22c3e6585fbdfb9476425dbe363c1914f11903c08dcc7128aba5a4c9c29117abcd927b3fd231cde6bd6dc5e96e2f4304c700f47a51bcb2be7cd4736a4d09b66ff48689600df54f18ca506f56e07ce9518cd5a6f626a4ca983b8f72090732b7e2dd036a0209920d533d7eab41927a49c250d71d314e313f36ee56de558103329aafa4f30eee43a98b8c4acafb04101543d7ed23c9321863164dfa10f8f6d446054612999ddd8920d8c7c79772c4881e8e9157cc4ff93221dec7702535be4915ab7be35377500"/1480, 0x5c8, 0x0, 0x0, 0x0) 23:19:07 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1b8, 0x48}]) 23:19:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) 23:19:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xfffffffffffffffd) 23:19:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 23:19:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:07 executing program 4: syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x4001) 23:19:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{}, 'port0\x00', 0x8, 0x0, 0x0, 0x0, 0x79b8, 0x797769d1, 0x4}) socketpair(0x0, 0x0, 0xfffffffffffffc00, 0x0) [ 198.834010] audit: type=1800 audit(1556666347.830:50): pid=7848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16675 res=0 23:19:07 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 198.888559] futex_wake_op: syz-executor.3 tries to shift op by 4095; fix this program [ 198.895754] audit: type=1800 audit(1556666347.890:51): pid=7848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16675 res=0 23:19:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)) [ 198.985706] futex_wake_op: syz-executor.3 tries to shift op by 4095; fix this program 23:19:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{}, 'port0\x00', 0x8, 0x0, 0x0, 0x0, 0x79b8, 0x797769d1, 0x4}) socketpair(0x0, 0x0, 0xfffffffffffffc00, 0x0) 23:19:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) [ 199.235661] Dev loop5: unable to read RDB block 1 [ 199.243605] loop5: unable to read partition table [ 199.248781] loop5: partition table beyond EOD, truncated [ 199.254245] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 23:19:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1b8, 0x48}]) 23:19:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 23:19:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000740)=[{}]}) 23:19:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) 23:19:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) open$dir(0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000007c0)='./file0/../file0\x00', &(0x7f00000005c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x224) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, 0x0, 0x4000004) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) [ 222.226886] vivid-000: ================= START STATUS ================= [ 222.259246] vivid-000: FM Deviation: 75000 [ 222.271923] vivid-000: ================== END STATUS ================== 23:19:31 executing program 2: socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0xdd, 0x0, 0x0, 0xcc) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 23:19:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc69123c127b8e9bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000), 0x0) 23:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) [ 222.412497] vivid-000: ================= START STATUS ================= [ 222.439812] vivid-000: FM Deviation: 75000 23:19:31 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 23:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc69123c127b8e9bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) [ 222.464391] vivid-000: ================== END STATUS ================== 23:19:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 222.577866] vivid-000: ================= START STATUS ================= [ 222.617542] vivid-000: FM Deviation: 75000 23:19:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) [ 222.633067] vivid-000: ================== END STATUS ================== 23:19:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 222.787938] vivid-000: ================= START STATUS ================= [ 222.799190] vivid-000: FM Deviation: 75000 [ 222.822039] vivid-000: ================== END STATUS ================== 23:19:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 23:19:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) [ 223.672605] vivid-000: ================= START STATUS ================= 23:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) [ 223.722555] vivid-000: FM Deviation: 75000 [ 223.732905] vivid-000: ================== END STATUS ================== 23:19:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) [ 223.839860] vivid-000: ================= START STATUS ================= [ 223.848514] vivid-000: FM Deviation: 75000 [ 223.867994] vivid-000: ================== END STATUS ================== 23:19:32 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000100007041dfffd946f610500070000001b00000004000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:19:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 223.970614] vivid-000: ================= START STATUS ================= [ 224.000771] vivid-000: FM Deviation: 75000 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) [ 224.015460] vivid-000: ================== END STATUS ================== 23:19:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 224.124134] vivid-000: ================= START STATUS ================= [ 224.158548] vivid-000: FM Deviation: 75000 [ 224.177679] vivid-000: ================== END STATUS ================== 23:19:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x1, @local}, 0x5a, {0x2, 0x0, @broadcast}, 'caif0\x00'}) 23:19:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) [ 224.286557] vivid-000: ================= START STATUS ================= 23:19:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 224.337406] vivid-000: FM Deviation: 75000 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 224.358023] vivid-000: ================== END STATUS ================== 23:19:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:33 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:19:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) [ 224.564578] vivid-000: ================= START STATUS ================= [ 224.573561] vivid-000: FM Deviation: 75000 [ 224.577864] vivid-000: ================== END STATUS ================== 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 224.712423] vivid-000: ================= START STATUS ================= [ 224.741454] vivid-000: FM Deviation: 75000 23:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) [ 224.757511] vivid-000: ================== END STATUS ================== 23:19:34 executing program 5: pause() syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="1adb64ff0941c366440f56494325a08093763d01000000db6c3990dfd14b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000000500)="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") 23:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 225.252960] vivid-000: ================= START STATUS ================= [ 225.308906] vivid-000: FM Deviation: 75000 23:19:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:34 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) [ 225.337725] vivid-000: ================== END STATUS ================== 23:19:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:34 executing program 5: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xffffffffffffff94) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000500000000000000"]) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000640)="2235a33ae46a587d2e86") 23:19:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) [ 225.590647] vivid-000: ================= START STATUS ================= [ 225.607572] vivid-000: FM Deviation: 75000 [ 225.614346] vivid-000: ================== END STATUS ================== 23:19:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 225.705213] vivid-000: ================= START STATUS ================= [ 225.739310] vivid-000: FM Deviation: 75000 [ 225.767742] vivid-000: ================== END STATUS ================== 23:19:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:19:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 225.921589] vivid-000: ================= START STATUS ================= [ 225.939814] vivid-000: FM Deviation: 75000 [ 225.950438] vivid-000: ================== END STATUS ================== 23:19:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 226.055972] vivid-000: ================= START STATUS ================= 23:19:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 226.110012] vivid-000: FM Deviation: 75000 [ 226.148648] vivid-000: ================== END STATUS ================== [ 226.371289] protocol 88fb is buggy, dev hsr_slave_0 [ 226.376667] protocol 88fb is buggy, dev hsr_slave_1 23:19:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:19:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 23:19:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 5: 23:19:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 5: 23:19:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x9cafacc}, 0x8) close(r0) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 227.660023] audit: type=1400 audit(1556666376.675:67): avc: denied { name_connect } for pid=10050 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 23:19:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 23:19:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffff7f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) unshare(0x40000600) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlink(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) syncfs(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000440)=@abs, 0x6e) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) 23:19:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x7ff}) ioctl$RTC_UIE_ON(r0, 0x7003) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rmdir(&(0x7f0000000580)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x6, 0xfff, 0x7}) 23:19:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 228.500109] IPVS: ftp: loaded support on port[0] = 21 23:19:37 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000640)="2235a33ae46a587d2e86ad4f01a17d1c9bf4d1") syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') 23:19:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x7ff}) ioctl$RTC_UIE_ON(r0, 0x7003) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rmdir(&(0x7f0000000580)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x6, 0xfff, 0x7}) 23:19:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xec3c, 0x1) 23:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{0x38d}]}) 23:19:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 23:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 23:19:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 23:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 23:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 23:19:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x384, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x2000000000000003}}, 0x14}}, 0x0) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 23:19:38 executing program 3: pause() seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) syz_execute_func(&(0x7f0000000d00)="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") 23:19:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 23:19:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 23:19:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x3, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) [ 230.166537] audit: type=1326 audit(1556666379.176:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10241 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 23:19:39 executing program 5: pause() r0 = gettid() syz_open_procfs(r0, 0x0) syz_execute_func(&(0x7f0000000040)="1adb64ff0941c366440f56494325a08093763d01000000db6c3990dfd14b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000000500)="c48157d0e94a2be94535e7000000980f053ef3aec4a37bf0c50341e2e906b5c94598282142dc33660f1158469249f7dec461dc55b1e6172525006b0e8181470f80e18890c566c0c0497c34c402cc8c3ac462b99e3d1ce647ed69e08fc40095b69b32f6c4613fc21d9053c7ab8636331f7dbf3f7a595d438f34b26a8f27f36a496a498030000000564105ba16f2aed3a69a62b16614286c6c0ff2f0458733c402795912c40195dda700a000002020e4a2b300b1500909660fdf53098f49609a567be4a1ec823bb8e7d6d68280aa0f362ec7c100000000e491b0b0660f38de8e85e1f326c4617810b274ce38237d12e4260fe88c4200000000c230ca0ff4fcbdbd3cbb3c02c421a9fda2e50000000000456c070faf34963e660fc20500d0000003263666440f553067642edf4487a0d800c4a1025deef243a5660fd9d277cb0c0ce42ec4a17c1002970606260f38c9bb0f0000008374fb0a07c40155f64e06f247acc0d53323d533239500fa21b66bd182ebf062e3204be32043910002660f71e00147cc47cc66430f38f6de389f9f060f0f4363d0d8fbc9c4a1fc5a6e8600c2df") 23:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 23:19:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:19:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 23:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{}]}) 23:19:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x3, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:40 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x1004, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(r3, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) dup2(r1, r2) 23:19:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:19:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 23:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{}]}) 23:19:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) preadv(r1, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x3, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:19:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 23:19:40 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000016007f5f00fe01b2a4a280930206000100000001000000003900150035000c02030000001900054001000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 23:19:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f00030000010000008000000000f7b700fff0ffff0403ff643af300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2c, 0x0, [{}]}) 23:19:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 23:19:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x7ff}) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rmdir(&(0x7f0000000580)='./file0\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x6, 0xfff, 0x7}) 23:19:44 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x1004, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(r3, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) dup2(r1, r2) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x1a}) 23:19:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 23:19:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x7ff}) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rmdir(&(0x7f0000000580)='./file0\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x6, 0xfff, 0x7}) 23:19:44 executing program 0: syz_execute_func(&(0x7f00000005c0)="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") 23:19:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x7ff}) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rmdir(&(0x7f0000000580)='./file0\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x6, 0xfff, 0x7}) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 23:19:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) 23:19:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x7ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 23:19:44 executing program 4: pause() syz_execute_func(&(0x7f0000000040)="c441f055ce64ff0941c3c409e125f87300006269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d3f5") seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) syz_execute_func(&(0x7f0000000280)="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") 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, 0x0) [ 235.333514] audit: type=1326 audit(1556666384.349:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10393 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 23:19:44 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_pts(0xffffffffffffffff, 0x80000000006) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 23:19:44 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x1004, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(r3, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) dup2(r1, r2) 23:19:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') setns(r0, 0x0) 23:19:44 executing program 0: syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e464a2640f0ff064a460f308242fc2e67660e50e94d00c9c9c4c290f3547700b7e09407070cc4624137f72d02") syz_execute_func(&(0x7f0000000c00)="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") 23:19:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0xa, 0x0) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 23:19:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") sync_file_range(r0, 0x0, 0x0, 0x4) 23:19:44 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="f08cef3573991c7b42f8380602f841c76ae9943000455bb8520a0406f6d36333ab33b4f911dd3255efe0f5866e28b2acc19e73fc5296038d858016db4b4f933278dfe8e34058fa70c0"], 0x0, 0x0, 0x1004, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(r3, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) dup2(r1, r2) 23:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffff1e9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000740)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) [ 235.874991] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x9, 0x24}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0_to_team\x00', 0x1}, 0x18) 23:19:45 executing program 3: syz_execute_func(&(0x7f0000000c00)="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") 23:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000800) 23:19:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x4f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000100)="410f01f9c4e1f573d50664ff0941c3c4e2c99758424e0f7e1e8f2978cbc03e0f1110d4b842419dcccc") clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 23:19:45 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x2}, 0x80, 0x0}, 0x0) [ 236.115507] audit: type=1326 audit(1556666385.129:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10393 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0xffff0000 23:19:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="c9", 0x1}]) [ 236.191189] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 1, id = 0 23:19:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0xfffffffffffffffe) 23:19:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xb, r0, 0x0) 23:19:45 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 23:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/51, 0x3}) 23:19:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(r1, r1) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) [ 236.716302] Dev loop0: unable to read RDB block 1 [ 236.721254] loop0: unable to read partition table [ 236.727674] loop0: partition table beyond EOD, truncated [ 236.733235] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getown(r1, 0x9) sendmsg(r2, 0x0, 0x20000080) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 23:19:46 executing program 2: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4040, 0x0) 23:19:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="100000000300050000071a80000001cc", 0x10) 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) [ 237.026351] Dev loop0: unable to read RDB block 1 [ 237.031813] loop0: unable to read partition table [ 237.037553] loop0: partition table beyond EOD, truncated [ 237.043166] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x715000) 23:19:46 executing program 2: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4040, 0x0) 23:19:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 23:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x6}) 23:19:46 executing program 1: unshare(0x20000400) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) [ 237.226388] Dev loop0: unable to read RDB block 1 [ 237.235310] loop0: unable to read partition table [ 237.240889] loop0: partition table beyond EOD, truncated [ 237.247269] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getown(r1, 0x9) sendmsg(r2, 0x0, 0x20000080) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:46 executing program 5: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getown(r1, 0x9) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)}], 0x1}, 0x20000080) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:46 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 23:19:46 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f00000000c0)=@unspec={0x2}, 0xc) 23:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="33070f2eb0635555631b96a650b838cd68ace7a2a48d389e4b1c2ed1020aa6275d0fbeff9fe0844fdbad1f82f7816a3ce8b48681a9eb77eaa99fb43ff6c428196f93f08eb55fa505a92602fae855a54fca7b9dba82364733c8c5a6a85c9d9e021532578e0230be058ac6ff73ff819c3af8eb9c539cd1422134e97f39638514e82e75f98aa1deb668e95b41f6ffc727453a35fbdda78fe37b45368306be666d2d000255795c674e01fb4b575b4b15455fd5564ddf1e0cf04cbe403eb1cd2ef6429de36c508eb34ad031e7d1563cd9ff33e1c27b277cec6e82685e1c6d912210e5c7853f880969a719c12fd3eb07f29ce2e81f7809acfbd705cad9902bd0efccd21852ede698acc8d265d6fd4906fb094b6a99f39d42fd173f2cc5c74aef20938beec81ea3e51fb4754e1a8584e018b318f8b512af696b1b624858b9ec8935e8561b527ea8a936a67da4143861f083a2ab34cb33d125a88b4a482ea33b299269cd923ddc5da4a8b6e664fa7660f80decfed4a575929134b19830ccc698c81cefa375a73e9acae807e0bc8cb30106ad6f2a6f41a28e9f5beb69ed41b87f1903b82281f6b69e90e7eac84596fb16ba9146e1ce0cd8f667b70e6bdeb6bf3a39f3ee784645de08eb566fd888495412c3224fcdb898b2c1ec1eb00088bc48dbfb7a2649d9f47f3061542378b43221ba2acbc2390670a65df3fa427a27e85b75afba", 0x1fe, 0x2}]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:46 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f00000000c0)=@unspec={0x2}, 0xc) 23:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59f}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x46, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 237.536669] Dev loop0: unable to read RDB block 1 [ 237.545052] loop0: unable to read partition table [ 237.551219] loop0: partition table beyond EOD, truncated [ 237.560534] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) 23:19:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x7f4c6e84, 0x0, 0x1}, 0x3c) 23:19:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 237.763222] XFS (loop5): Invalid superblock magic number [ 237.779020] Dev loop0: unable to read RDB block 1 [ 237.783975] loop0: unable to read partition table [ 237.789094] loop0: partition table beyond EOD, truncated [ 237.794620] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:46 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @dev}, 0x7) 23:19:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) [ 237.901060] Bearer rejected, not supported in standalone mode [ 237.913543] Bearer rejected, not supported in standalone mode 23:19:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$pptp(0x18, 0x1, 0x3) 23:19:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) 23:19:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x6, 0x64de82e9, 0x0, 0x7ff}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="125aca81902a1a0752c91c98562583ebf27e74ad30e523155a41ec41bc40d90af049ac689355980dadffdbff3775488f08411737ed27ba7838dcd4f2e2f5ce17a6ea7795d79b5c72967625be4fe3e07eb609ce914254191fe216bd161b83d4686dd26f6a5a4ffa5e13f7b137d40942f595ffb9c0cf546577ace24f6fab4973029e8c1f18f2df363419", 0x89) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) 23:19:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x46, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 238.020140] XFS (loop5): Invalid superblock magic number 23:19:47 executing program 5: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getown(r1, 0x9) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)}], 0x1}, 0x20000080) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext={0x1e}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getown(r1, 0x9) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)}], 0x1}, 0x20000080) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r0, 0x0) [ 238.125856] Dev loop0: unable to read RDB block 1 [ 238.130924] loop0: unable to read partition table [ 238.146591] loop0: partition table beyond EOD, truncated [ 238.163806] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) 23:19:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0x6, 0x64de82e9, 0x0, 0x7ff}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="125aca81902a1a0752c91c98562583ebf27e74ad30e523155a41ec41bc40d90af049ac689355980dadffdbff3775488f08411737ed27ba7838dcd4f2e2f5ce17a6ea7795d79b5c72967625be4fe3e07eb609ce914254191fe216bd161b83d4686dd26f6a5a4ffa5e13f7b137d40942f595ffb9c0cf546577ace24f6fab4973029e8c1f18f2df363419", 0x89) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) 23:19:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 238.355465] Dev loop0: unable to read RDB block 1 [ 238.360394] loop0: unable to read partition table [ 238.367379] loop0: partition table beyond EOD, truncated [ 238.372985] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:47 executing program 2: clone(0x10002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/6, 0x6}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) 23:19:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102009ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x270) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)={0x0, 0x0}) 23:19:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102009ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x270) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)={0x0, 0x0}) [ 238.521428] audit: type=1400 audit(1556666387.540:71): avc: denied { map } for pid=10683 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=48239 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 238.616027] Dev loop0: unable to read RDB block 1 23:19:47 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 23:19:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 238.640004] loop0: unable to read partition table [ 238.659173] loop0: partition table beyond EOD, truncated [ 238.671971] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 238.679966] XFS (loop5): Invalid superblock magic number 23:19:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0xbb8) 23:19:47 executing program 3: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x6) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20181, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 23:19:48 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 238.950391] Dev loop0: unable to read RDB block 1 [ 238.955843] loop0: unable to read partition table [ 238.961606] loop0: partition table beyond EOD, truncated [ 238.967867] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:19:48 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 239.195891] Dev loop0: unable to read RDB block 1 [ 239.201609] loop0: unable to read partition table [ 239.214733] loop0: partition table beyond EOD, truncated [ 239.220239] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 23:19:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 23:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0105502, 0x0) 23:19:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:19:50 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:19:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@local, @remote, @local, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 23:19:50 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 23:19:50 executing program 4: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 23:19:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) 23:19:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 23:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:50 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 23:19:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 23:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)) 23:19:50 executing program 1: 23:19:50 executing program 5: 23:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, &(0x7f00000011c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1000000000004) recvmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0xffffffe6, 0x0}}], 0x2, 0x0, 0x0) writev(r2, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 23:19:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x2000003, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000006) bind$inet(0xffffffffffffffff, 0x0, 0x0) 23:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)) 23:19:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, &(0x7f00000011c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)) 23:19:51 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 23:19:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) 23:19:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x0, 0x0, &(0x7f00000011c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 23:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)) 23:19:51 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1e6) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a0000000000d2ca000000000000000000000000009dfeca440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcff"], 0x1) 23:19:51 executing program 1: 23:19:51 executing program 4: [ 427.872149] INFO: task syz-executor.5:6902 blocked for more than 140 seconds. [ 427.879667] Not tainted 4.14.114 #4 [ 427.884466] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.892617] syz-executor.5 D24992 6902 1 0x00000004 [ 427.898245] Call Trace: [ 427.901006] __schedule+0x7be/0x1cf0 [ 427.904717] ? __mutex_lock+0x737/0x1470 [ 427.908766] ? pci_mmcfg_check_reserved+0x150/0x150 [ 427.913865] schedule+0x92/0x1c0 [ 427.917334] schedule_preempt_disabled+0x13/0x20 [ 427.922763] __mutex_lock+0x73c/0x1470 [ 427.926658] ? trace_hardirqs_on+0x10/0x10 [ 427.930920] ? lo_release+0x84/0x1b0 [ 427.934630] ? save_trace+0x251/0x290 [ 427.938504] ? mutex_trylock+0x1c0/0x1c0 [ 427.942629] ? __blkdev_put+0x397/0x7f0 [ 427.946610] ? find_held_lock+0x35/0x130 [ 427.951166] ? __blkdev_put+0x397/0x7f0 [ 427.955148] ? loop_clr_fd+0xae0/0xae0 [ 427.959019] mutex_lock_nested+0x16/0x20 [ 427.963125] ? mutex_lock_nested+0x16/0x20 [ 427.967359] lo_release+0x84/0x1b0 [ 427.970930] ? loop_clr_fd+0xae0/0xae0 [ 427.974813] __blkdev_put+0x436/0x7f0 [ 427.978612] ? bd_set_size+0xb0/0xb0 [ 427.982390] ? wait_for_completion+0x420/0x420 [ 427.986980] blkdev_put+0x88/0x510 [ 427.990548] ? fcntl_setlk+0xb90/0xb90 [ 427.994431] ? blkdev_put+0x510/0x510 [ 427.998215] blkdev_close+0x8b/0xb0 [ 428.001891] __fput+0x277/0x7a0 [ 428.005256] ____fput+0x16/0x20 [ 428.008520] task_work_run+0x119/0x190 [ 428.012475] exit_to_usermode_loop+0x1da/0x220 [ 428.017072] do_syscall_64+0x4a9/0x630 [ 428.031662] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.036516] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.041749] RIP: 0033:0x412b40 [ 428.044929] RSP: 002b:00007ffc37cffda8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.053206] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b40 [ 428.060614] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.067936] RBP: 000000000000010b R08: 0000000000000000 R09: 000000000000000a [ 428.075262] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.082591] R13: 00007ffc37cffde0 R14: 000000000003b144 R15: 00007ffc37cffdf0 [ 428.089898] INFO: task syz-executor.3:6904 blocked for more than 140 seconds. [ 428.097540] Not tainted 4.14.114 #4 [ 428.101829] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.110018] syz-executor.3 D24992 6904 1 0x00000004 [ 428.115723] Call Trace: [ 428.118316] __schedule+0x7be/0x1cf0 [ 428.122071] ? __mutex_lock+0x737/0x1470 [ 428.126128] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.131180] schedule+0x92/0x1c0 [ 428.134712] schedule_preempt_disabled+0x13/0x20 [ 428.139447] __mutex_lock+0x73c/0x1470 [ 428.143373] ? trace_hardirqs_on+0x10/0x10 [ 428.147756] ? lo_open+0x1d/0xb0 [ 428.151180] ? refcount_add+0x40/0x50 [ 428.155099] ? mutex_trylock+0x1c0/0x1c0 [ 428.159160] ? find_held_lock+0x35/0x130 [ 428.163287] ? disk_get_part+0x9c/0x140 [ 428.167436] ? lock_downgrade+0x6e0/0x6e0 [ 428.171930] ? loop_unregister_transfer+0x90/0x90 [ 428.176775] mutex_lock_nested+0x16/0x20 [ 428.181712] ? mutex_lock_nested+0x16/0x20 [ 428.186186] lo_open+0x1d/0xb0 [ 428.189447] __blkdev_get+0x2c9/0x1120 [ 428.193497] ? __blkdev_put+0x7f0/0x7f0 [ 428.197506] ? bd_acquire+0x178/0x2c0 [ 428.201426] ? find_held_lock+0x35/0x130 [ 428.205490] blkdev_get+0xa8/0x8e0 [ 428.209013] ? bd_may_claim+0xd0/0xd0 [ 428.212851] ? _raw_spin_unlock+0x2d/0x50 [ 428.217180] blkdev_open+0x1d1/0x260 [ 428.220975] ? security_file_open+0x8f/0x1a0 [ 428.225384] do_dentry_open+0x73e/0xeb0 [ 428.229346] ? bd_acquire+0x2c0/0x2c0 [ 428.233186] vfs_open+0x105/0x230 [ 428.236637] path_openat+0x8bd/0x3f70 [ 428.240472] ? trace_hardirqs_on+0x10/0x10 [ 428.244706] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.249358] ? find_held_lock+0x35/0x130 [ 428.253451] ? __alloc_fd+0x1d4/0x4a0 [ 428.257244] do_filp_open+0x18e/0x250 [ 428.261100] ? may_open_dev+0xe0/0xe0 [ 428.264899] ? _raw_spin_unlock+0x2d/0x50 [ 428.269060] ? __alloc_fd+0x1d4/0x4a0 [ 428.272911] do_sys_open+0x2c5/0x430 [ 428.276772] ? filp_open+0x70/0x70 [ 428.280396] SyS_open+0x2d/0x40 [ 428.283678] ? do_sys_open+0x430/0x430 [ 428.287586] do_syscall_64+0x1eb/0x630 [ 428.291659] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.296515] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.301748] RIP: 0033:0x412d20 [ 428.304991] RSP: 002b:00007fffcd4a5a28 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.313193] RAX: ffffffffffffffda RBX: 000000000003b23c RCX: 0000000000412d20 [ 428.320614] RDX: 00007fffcd4a5aba RSI: 0000000000000002 RDI: 00007fffcd4a5ab0 [ 428.327921] RBP: 00000000000001d5 R08: 0000000000000000 R09: 000000000000000a [ 428.335242] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.342550] R13: 00007fffcd4a5a60 R14: 000000000003b20c R15: 00007fffcd4a5a70 [ 428.350028] INFO: task syz-executor.1:6905 blocked for more than 140 seconds. [ 428.357309] Not tainted 4.14.114 #4 [ 428.361687] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.369800] syz-executor.1 D25168 6905 1 0x00000004 [ 428.375497] Call Trace: [ 428.378212] __schedule+0x7be/0x1cf0 [ 428.381980] ? __mutex_lock+0x737/0x1470 [ 428.386044] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.391422] schedule+0x92/0x1c0 [ 428.394784] schedule_preempt_disabled+0x13/0x20 [ 428.399526] __mutex_lock+0x73c/0x1470 [ 428.403443] ? trace_hardirqs_on+0x10/0x10 [ 428.407676] ? lo_open+0x1d/0xb0 [ 428.411070] ? refcount_add+0x40/0x50 [ 428.414981] ? mutex_trylock+0x1c0/0x1c0 [ 428.419048] ? find_held_lock+0x35/0x130 [ 428.423168] ? disk_get_part+0x9c/0x140 [ 428.427299] ? lock_downgrade+0x6e0/0x6e0 [ 428.431491] ? loop_unregister_transfer+0x90/0x90 [ 428.436335] mutex_lock_nested+0x16/0x20 [ 428.441170] ? mutex_lock_nested+0x16/0x20 [ 428.445509] lo_open+0x1d/0xb0 [ 428.448699] __blkdev_get+0x2c9/0x1120 [ 428.452629] ? __blkdev_put+0x7f0/0x7f0 [ 428.456603] ? bd_acquire+0x178/0x2c0 [ 428.460440] ? find_held_lock+0x35/0x130 [ 428.464567] blkdev_get+0xa8/0x8e0 [ 428.468290] ? bd_may_claim+0xd0/0xd0 [ 428.472131] ? _raw_spin_unlock+0x2d/0x50 [ 428.476280] blkdev_open+0x1d1/0x260 [ 428.480017] ? security_file_open+0x8f/0x1a0 [ 428.484421] do_dentry_open+0x73e/0xeb0 [ 428.488374] ? bd_acquire+0x2c0/0x2c0 [ 428.492198] vfs_open+0x105/0x230 [ 428.495644] path_openat+0x8bd/0x3f70 [ 428.499444] ? trace_hardirqs_on+0x10/0x10 [ 428.503767] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.508435] ? find_held_lock+0x35/0x130 [ 428.513014] ? __alloc_fd+0x1d4/0x4a0 [ 428.516830] do_filp_open+0x18e/0x250 [ 428.520668] ? may_open_dev+0xe0/0xe0 [ 428.524460] ? _raw_spin_unlock+0x2d/0x50 [ 428.528591] ? __alloc_fd+0x1d4/0x4a0 [ 428.532422] do_sys_open+0x2c5/0x430 [ 428.536189] ? filp_open+0x70/0x70 [ 428.539733] SyS_open+0x2d/0x40 [ 428.543064] ? do_sys_open+0x430/0x430 [ 428.546964] do_syscall_64+0x1eb/0x630 [ 428.550963] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.555846] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.561074] RIP: 0033:0x412d20 [ 428.564260] RSP: 002b:00007ffc38d23b88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.572435] RAX: ffffffffffffffda RBX: 000000000003b45e RCX: 0000000000412d20 [ 428.579886] RDX: 00007ffc38d23c1a RSI: 0000000000000002 RDI: 00007ffc38d23c10 [ 428.587217] RBP: 00000000000001ae R08: 0000000000000000 R09: 000000000000000a [ 428.594589] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.601908] R13: 00007ffc38d23bc0 R14: 000000000003b133 R15: 00007ffc38d23bd0 [ 428.609344] INFO: task syz-executor.2:6906 blocked for more than 140 seconds. [ 428.616698] Not tainted 4.14.114 #4 [ 428.620876] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.628835] syz-executor.2 D25168 6906 1 0x00000004 [ 428.634495] Call Trace: [ 428.637078] __schedule+0x7be/0x1cf0 [ 428.640823] ? __mutex_lock+0x737/0x1470 [ 428.644879] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.650099] schedule+0x92/0x1c0 [ 428.653478] schedule_preempt_disabled+0x13/0x20 [ 428.658222] __mutex_lock+0x73c/0x1470 [ 428.662162] ? __mutex_unlock_slowpath+0x71/0x800 [ 428.667006] ? __blkdev_get+0x145/0x1120 [ 428.671270] ? mutex_trylock+0x1c0/0x1c0 [ 428.675359] ? exact_match+0xd/0x20 [ 428.678969] ? kobj_lookup+0x319/0x410 [ 428.682907] ? blkdev_ioctl+0x1880/0x1880 [ 428.687191] mutex_lock_nested+0x16/0x20 [ 428.691437] ? mutex_lock_nested+0x16/0x20 [ 428.695669] __blkdev_get+0x145/0x1120 [ 428.699540] ? __blkdev_put+0x7f0/0x7f0 [ 428.704004] ? bd_acquire+0x178/0x2c0 [ 428.707936] ? find_held_lock+0x35/0x130 [ 428.712172] blkdev_get+0xa8/0x8e0 [ 428.715715] ? bd_may_claim+0xd0/0xd0 [ 428.719518] ? _raw_spin_unlock+0x2d/0x50 [ 428.723702] blkdev_open+0x1d1/0x260 [ 428.727413] ? security_file_open+0x8f/0x1a0 [ 428.731844] do_dentry_open+0x73e/0xeb0 [ 428.735843] ? bd_acquire+0x2c0/0x2c0 [ 428.739643] vfs_open+0x105/0x230 [ 428.743157] path_openat+0x8bd/0x3f70 [ 428.746970] ? trace_hardirqs_on+0x10/0x10 [ 428.751260] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.755924] ? find_held_lock+0x35/0x130 [ 428.760022] ? __alloc_fd+0x1d4/0x4a0 [ 428.763890] do_filp_open+0x18e/0x250 [ 428.767849] ? may_open_dev+0xe0/0xe0 [ 428.771700] ? _raw_spin_unlock+0x2d/0x50 [ 428.775846] ? __alloc_fd+0x1d4/0x4a0 [ 428.779637] do_sys_open+0x2c5/0x430 [ 428.783405] ? filp_open+0x70/0x70 [ 428.786939] SyS_open+0x2d/0x40 [ 428.790240] ? do_sys_open+0x430/0x430 [ 428.794133] do_syscall_64+0x1eb/0x630 [ 428.798075] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.802980] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.808161] RIP: 0033:0x412d20 [ 428.811370] RSP: 002b:00007fffecfbc018 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.819353] RAX: ffffffffffffffda RBX: 000000000003b2c0 RCX: 0000000000412d20 [ 428.826674] RDX: 00007fffecfbc0aa RSI: 0000000000000002 RDI: 00007fffecfbc0a0 [ 428.834776] RBP: 00000000000001d7 R08: 0000000000000000 R09: 000000000000000a [ 428.842112] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.849379] R13: 00007fffecfbc050 R14: 000000000003b22f R15: 00007fffecfbc060 [ 428.856701] INFO: task syz-executor.4:6907 blocked for more than 140 seconds. [ 428.863988] Not tainted 4.14.114 #4 [ 428.868116] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.876273] syz-executor.4 D24992 6907 1 0x00000004 [ 428.881942] Call Trace: [ 428.884545] __schedule+0x7be/0x1cf0 [ 428.888243] ? __mutex_lock+0x737/0x1470 [ 428.892351] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.897554] schedule+0x92/0x1c0 [ 428.901076] schedule_preempt_disabled+0x13/0x20 [ 428.905956] __mutex_lock+0x73c/0x1470 [ 428.909977] ? trace_hardirqs_on+0x10/0x10 [ 428.914211] ? lo_open+0x1d/0xb0 [ 428.917563] ? refcount_add+0x40/0x50 [ 428.921406] ? mutex_trylock+0x1c0/0x1c0 [ 428.925472] ? find_held_lock+0x35/0x130 [ 428.929522] ? disk_get_part+0x9c/0x140 [ 428.933527] ? lock_downgrade+0x6e0/0x6e0 [ 428.937671] ? loop_unregister_transfer+0x90/0x90 [ 428.942552] mutex_lock_nested+0x16/0x20 [ 428.946609] ? mutex_lock_nested+0x16/0x20 [ 428.950876] lo_open+0x1d/0xb0 [ 428.954059] __blkdev_get+0x2c9/0x1120 [ 428.957927] ? __blkdev_put+0x7f0/0x7f0 [ 428.962559] ? bd_acquire+0x178/0x2c0 [ 428.966372] ? find_held_lock+0x35/0x130 [ 428.970608] blkdev_get+0xa8/0x8e0 [ 428.974154] ? bd_may_claim+0xd0/0xd0 [ 428.977949] ? _raw_spin_unlock+0x2d/0x50 [ 428.982139] blkdev_open+0x1d1/0x260 [ 428.985849] ? security_file_open+0x8f/0x1a0 [ 428.990355] do_dentry_open+0x73e/0xeb0 [ 428.994324] ? bd_acquire+0x2c0/0x2c0 [ 428.998104] vfs_open+0x105/0x230 [ 429.001591] path_openat+0x8bd/0x3f70 [ 429.005400] ? trace_hardirqs_on+0x10/0x10 [ 429.009762] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.014434] ? find_held_lock+0x35/0x130 [ 429.018483] ? __alloc_fd+0x1d4/0x4a0 [ 429.022328] do_filp_open+0x18e/0x250 [ 429.026204] ? may_open_dev+0xe0/0xe0 [ 429.030166] ? _raw_spin_unlock+0x2d/0x50 [ 429.034324] ? __alloc_fd+0x1d4/0x4a0 [ 429.038112] do_sys_open+0x2c5/0x430 [ 429.041872] ? filp_open+0x70/0x70 [ 429.045411] SyS_open+0x2d/0x40 [ 429.048785] ? do_sys_open+0x430/0x430 [ 429.052724] do_syscall_64+0x1eb/0x630 [ 429.056614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.061512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.066788] RIP: 0033:0x412d20 [ 429.070245] RSP: 002b:00007ffe104e7458 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.078090] RAX: ffffffffffffffda RBX: 000000000003b4c8 RCX: 0000000000412d20 [ 429.085421] RDX: 00007ffe104e74ea RSI: 0000000000000002 RDI: 00007ffe104e74e0 [ 429.093232] RBP: 00000000000001b8 R08: 0000000000000000 R09: 000000000000000a [ 429.100686] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.107968] R13: 00007ffe104e7490 R14: 000000000003b193 R15: 00007ffe104e74a0 [ 429.115319] INFO: task syz-executor.0:10857 blocked for more than 140 seconds. [ 429.122714] Not tainted 4.14.114 #4 [ 429.126848] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.134834] syz-executor.0 D29120 10857 6903 0x00000004 [ 429.140493] Call Trace: [ 429.143091] __schedule+0x7be/0x1cf0 [ 429.146956] ? __mutex_lock+0x737/0x1470 [ 429.151302] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.156431] schedule+0x92/0x1c0 [ 429.159841] schedule_preempt_disabled+0x13/0x20 [ 429.164598] __mutex_lock+0x73c/0x1470 [ 429.168477] ? blkdev_reread_part+0x1f/0x40 [ 429.173034] ? mutex_trylock+0x1c0/0x1c0 [ 429.177103] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 429.182259] ? __wake_up_common_lock+0xe3/0x160 [ 429.187095] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 429.192276] mutex_lock_nested+0x16/0x20 [ 429.196351] ? mutex_lock_nested+0x16/0x20 [ 429.200636] blkdev_reread_part+0x1f/0x40 [ 429.204788] loop_reread_partitions+0x7c/0x90 [ 429.209266] loop_set_status+0xc28/0x1200 [ 429.213455] loop_set_status64+0xa6/0xf0 [ 429.217678] ? loop_set_status_old+0x2d0/0x2d0 [ 429.223044] lo_ioctl+0x5c1/0x1c70 [ 429.226601] ? loop_probe+0x160/0x160 [ 429.230623] blkdev_ioctl+0x983/0x1880 [ 429.234522] ? blkpg_ioctl+0x980/0x980 [ 429.238399] ? __might_sleep+0x93/0xb0 [ 429.242516] ? __fget+0x210/0x370 [ 429.245977] block_ioctl+0xde/0x120 [ 429.249644] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.254122] do_vfs_ioctl+0x7b9/0x1070 [ 429.258006] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.262809] ? lock_downgrade+0x6e0/0x6e0 [ 429.267047] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.271491] ? __fget+0x237/0x370 [ 429.275125] ? security_file_ioctl+0x8f/0xc0 [ 429.279591] SyS_ioctl+0x8f/0xc0 [ 429.282967] ? do_vfs_ioctl+0x1070/0x1070 [ 429.287112] do_syscall_64+0x1eb/0x630 [ 429.291027] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.295866] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.301094] RIP: 0033:0x458c17 [ 429.304274] RSP: 002b:00007f3b5b48c9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.312010] RAX: ffffffffffffffda RBX: 00007f3b5b48d6d4 RCX: 0000000000458c17 [ 429.319284] RDX: 00007f3b5b48cab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 429.326595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 000000000000000a [ 429.333901] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 429.341217] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 429.348496] INFO: task blkid:10859 blocked for more than 140 seconds. [ 429.355942] Not tainted 4.14.114 #4 [ 429.360126] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.368098] blkid D29040 10859 6861 0x00000004 [ 429.373830] Call Trace: [ 429.376523] __schedule+0x7be/0x1cf0 [ 429.380390] ? __mutex_lock+0x737/0x1470 [ 429.384454] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.389517] schedule+0x92/0x1c0 [ 429.393009] schedule_preempt_disabled+0x13/0x20 [ 429.397779] __mutex_lock+0x73c/0x1470 [ 429.402173] ? trace_hardirqs_on+0x10/0x10 [ 429.406405] ? lo_open+0x1d/0xb0 [ 429.409807] ? refcount_add+0x40/0x50 [ 429.413614] ? mutex_trylock+0x1c0/0x1c0 [ 429.417773] ? find_held_lock+0x35/0x130 [ 429.422072] ? disk_get_part+0x9c/0x140 [ 429.426038] ? lock_downgrade+0x6e0/0x6e0 [ 429.430222] ? loop_unregister_transfer+0x90/0x90 [ 429.435065] mutex_lock_nested+0x16/0x20 [ 429.439120] ? mutex_lock_nested+0x16/0x20 [ 429.443393] lo_open+0x1d/0xb0 [ 429.446581] __blkdev_get+0x2c9/0x1120 [ 429.450513] ? __blkdev_put+0x7f0/0x7f0 [ 429.454481] ? bd_acquire+0x178/0x2c0 [ 429.458282] ? find_held_lock+0x35/0x130 [ 429.462399] blkdev_get+0xa8/0x8e0 [ 429.465948] ? bd_may_claim+0xd0/0xd0 [ 429.469800] ? _raw_spin_unlock+0x2d/0x50 [ 429.473956] blkdev_open+0x1d1/0x260 [ 429.477827] ? security_file_open+0x8f/0x1a0 [ 429.482718] do_dentry_open+0x73e/0xeb0 [ 429.486785] ? bd_acquire+0x2c0/0x2c0 [ 429.490635] vfs_open+0x105/0x230 [ 429.494098] path_openat+0x8bd/0x3f70 [ 429.497898] ? trace_hardirqs_on+0x10/0x10 [ 429.502306] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.507064] ? find_held_lock+0x35/0x130 [ 429.511191] ? __alloc_fd+0x1d4/0x4a0 [ 429.515004] do_filp_open+0x18e/0x250 [ 429.518789] ? may_open_dev+0xe0/0xe0 [ 429.522650] ? _raw_spin_unlock+0x2d/0x50 [ 429.526794] ? __alloc_fd+0x1d4/0x4a0 [ 429.530637] do_sys_open+0x2c5/0x430 [ 429.534404] ? filp_open+0x70/0x70 [ 429.537941] SyS_open+0x2d/0x40 [ 429.541348] ? do_sys_open+0x430/0x430 [ 429.545380] do_syscall_64+0x1eb/0x630 [ 429.549256] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.554159] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.559349] RIP: 0033:0x7fb2947da120 [ 429.563109] RSP: 002b:00007ffe8c3060b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.570852] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb2947da120 [ 429.578111] RDX: 00007ffe8c307f34 RSI: 0000000000000000 RDI: 00007ffe8c307f34 [ 429.585494] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.592937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001065030 [ 429.600256] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.607540] INFO: task blkid:10861 blocked for more than 140 seconds. [ 429.614589] Not tainted 4.14.114 #4 [ 429.618723] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.627025] blkid D29040 10861 7179 0x00000004 [ 429.632694] Call Trace: [ 429.635270] __schedule+0x7be/0x1cf0 [ 429.639139] ? __mutex_lock+0x737/0x1470 [ 429.643240] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.648259] schedule+0x92/0x1c0 [ 429.651652] schedule_preempt_disabled+0x13/0x20 [ 429.656416] __mutex_lock+0x73c/0x1470 [ 429.660335] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.665176] ? __blkdev_get+0x145/0x1120 [ 429.669230] ? mutex_trylock+0x1c0/0x1c0 [ 429.673316] ? exact_match+0xd/0x20 [ 429.676936] ? kobj_lookup+0x319/0x410 [ 429.680854] ? blkdev_ioctl+0x1880/0x1880 [ 429.684996] mutex_lock_nested+0x16/0x20 [ 429.689033] ? mutex_lock_nested+0x16/0x20 [ 429.693300] __blkdev_get+0x145/0x1120 [ 429.697250] ? __blkdev_put+0x7f0/0x7f0 [ 429.701284] ? bd_acquire+0x178/0x2c0 [ 429.705086] ? find_held_lock+0x35/0x130 [ 429.709131] blkdev_get+0xa8/0x8e0 [ 429.712896] ? bd_may_claim+0xd0/0xd0 [ 429.716701] ? _raw_spin_unlock+0x2d/0x50 [ 429.720883] blkdev_open+0x1d1/0x260 [ 429.724676] ? security_file_open+0x8f/0x1a0 [ 429.729066] do_dentry_open+0x73e/0xeb0 [ 429.733067] ? bd_acquire+0x2c0/0x2c0 [ 429.736862] vfs_open+0x105/0x230 [ 429.740977] path_openat+0x8bd/0x3f70 [ 429.744780] ? trace_hardirqs_on+0x10/0x10 [ 429.749027] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.753756] ? find_held_lock+0x35/0x130 [ 429.757833] ? __alloc_fd+0x1d4/0x4a0 [ 429.761683] do_filp_open+0x18e/0x250 [ 429.765472] ? may_open_dev+0xe0/0xe0 [ 429.769316] ? _raw_spin_unlock+0x2d/0x50 [ 429.773464] ? __alloc_fd+0x1d4/0x4a0 [ 429.777255] do_sys_open+0x2c5/0x430 [ 429.781003] ? filp_open+0x70/0x70 [ 429.784539] SyS_open+0x2d/0x40 [ 429.787795] ? do_sys_open+0x430/0x430 [ 429.791721] do_syscall_64+0x1eb/0x630 [ 429.795875] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.800774] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.806055] RIP: 0033:0x7f8423064120 [ 429.809789] RSP: 002b:00007fffedd699a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.817697] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8423064120 [ 429.825011] RDX: 00007fffedd6af34 RSI: 0000000000000000 RDI: 00007fffedd6af34 [ 429.832315] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.839620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000dc4030 [ 429.846884] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.854201] INFO: task blkid:10862 blocked for more than 140 seconds. [ 429.860808] Not tainted 4.14.114 #4 [ 429.865006] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.873499] blkid D29040 10862 6860 0x00000004 [ 429.879139] Call Trace: [ 429.881768] __schedule+0x7be/0x1cf0 [ 429.885472] ? __mutex_lock+0x737/0x1470 [ 429.889564] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.894654] schedule+0x92/0x1c0 [ 429.898026] schedule_preempt_disabled+0x13/0x20 [ 429.902850] __mutex_lock+0x73c/0x1470 [ 429.906807] ? lo_open+0x1d/0xb0 [ 429.910290] ? refcount_add+0x40/0x50 [ 429.914106] ? mutex_trylock+0x1c0/0x1c0 [ 429.918156] ? exact_match+0xd/0x20 [ 429.921820] ? kobj_lookup+0x319/0x410 [ 429.925710] ? loop_unregister_transfer+0x90/0x90 [ 429.930577] mutex_lock_nested+0x16/0x20 [ 429.934632] ? mutex_lock_nested+0x16/0x20 [ 429.938848] lo_open+0x1d/0xb0 [ 429.942074] __blkdev_get+0xab1/0x1120 [ 429.946055] ? __blkdev_put+0x7f0/0x7f0 [ 429.950483] ? bd_acquire+0x178/0x2c0 [ 429.954284] ? find_held_lock+0x35/0x130 [ 429.958326] blkdev_get+0xa8/0x8e0 [ 429.962402] ? bd_may_claim+0xd0/0xd0 [ 429.966252] ? _raw_spin_unlock+0x2d/0x50 [ 429.970442] blkdev_open+0x1d1/0x260 [ 429.974160] ? security_file_open+0x8f/0x1a0 [ 429.978559] do_dentry_open+0x73e/0xeb0 [ 429.982586] ? bd_acquire+0x2c0/0x2c0 [ 429.986386] vfs_open+0x105/0x230 [ 429.989872] path_openat+0x8bd/0x3f70 [ 429.993673] ? trace_hardirqs_on+0x10/0x10 [ 429.997896] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 430.003209] ? find_held_lock+0x35/0x130 [ 430.007278] ? __alloc_fd+0x1d4/0x4a0 [ 430.011371] do_filp_open+0x18e/0x250 [ 430.015313] ? may_open_dev+0xe0/0xe0 [ 430.019239] ? _raw_spin_unlock+0x2d/0x50 [ 430.023394] ? __alloc_fd+0x1d4/0x4a0 [ 430.027388] do_sys_open+0x2c5/0x430 [ 430.031183] ? filp_open+0x70/0x70 [ 430.034923] SyS_open+0x2d/0x40 [ 430.038188] ? do_sys_open+0x430/0x430 [ 430.042229] do_syscall_64+0x1eb/0x630 [ 430.046121] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.050996] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.056379] RIP: 0033:0x7f385aa56120 [ 430.060148] RSP: 002b:00007ffc6663b878 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.068025] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f385aa56120 [ 430.075351] RDX: 00007ffc6663df41 RSI: 0000000000000000 RDI: 00007ffc6663df41 [ 430.082679] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.090183] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000020ca030 [ 430.097594] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.105325] [ 430.105325] Showing all locks held in the system: [ 430.112048] 1 lock held by khungtaskd/1007: [ 430.127520] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.138711] 1 lock held by rsyslogd/6731: [ 430.142884] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.151245] 2 locks held by getty/6853: [ 430.155197] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.163985] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.173330] 2 locks held by getty/6854: [ 430.177284] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.185987] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.195303] 2 locks held by getty/6855: [ 430.199299] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.208133] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.217489] 2 locks held by getty/6856: [ 430.221500] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.230374] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.240136] 2 locks held by getty/6857: [ 430.244169] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.253189] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.262690] 2 locks held by getty/6858: [ 430.266656] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.275576] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.284915] 2 locks held by getty/6859: [ 430.288881] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.297576] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.306894] 3 locks held by syz-executor.5/6902: [ 430.311834] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.320381] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.328875] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.337401] 2 locks held by syz-executor.3/6904: [ 430.342533] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.351443] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.359728] 2 locks held by syz-executor.1/6905: [ 430.364469] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.373179] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.381286] 1 lock held by syz-executor.2/6906: [ 430.385943] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.394684] 2 locks held by syz-executor.4/6907: [ 430.399466] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.408333] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.416568] 2 locks held by syz-executor.0/10857: [ 430.421437] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.429813] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.438765] 2 locks held by blkid/10859: [ 430.442861] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.451571] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.459759] 1 lock held by blkid/10861: [ 430.463716] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.472509] 2 locks held by blkid/10862: [ 430.476570] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.485264] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.493351] [ 430.494957] ============================================= [ 430.494957] [ 430.502650] NMI backtrace for cpu 0 [ 430.506275] CPU: 0 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.512826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.522161] Call Trace: [ 430.524739] dump_stack+0x138/0x19c [ 430.528345] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.532822] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.537995] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.543255] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.548426] watchdog+0x5e7/0xb90 [ 430.551864] kthread+0x31c/0x430 [ 430.555208] ? hungtask_pm_notify+0x60/0x60 [ 430.559517] ? kthread_create_on_node+0xd0/0xd0 [ 430.564175] ret_from_fork+0x3a/0x50 [ 430.567930] Sending NMI from CPU 0 to CPUs 1: [ 430.572477] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861b0222 [ 430.573445] Kernel panic - not syncing: hung_task: blocked tasks [ 430.585808] CPU: 0 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.592369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.601706] Call Trace: [ 430.604290] dump_stack+0x138/0x19c [ 430.607910] panic+0x1f2/0x438 [ 430.611085] ? add_taint.cold+0x16/0x16 [ 430.615038] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.620225] watchdog+0x5f8/0xb90 [ 430.623667] kthread+0x31c/0x430 [ 430.627013] ? hungtask_pm_notify+0x60/0x60 [ 430.631314] ? kthread_create_on_node+0xd0/0xd0 [ 430.635963] ret_from_fork+0x3a/0x50 [ 430.641348] Kernel Offset: disabled [ 430.644974] Rebooting in 86400 seconds..