[ 33.942137] audit: type=1800 audit(1545841691.041:27): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 33.981720] audit: type=1800 audit(1545841691.041:28): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.435828] audit: type=1800 audit(1545841691.611:29): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 34.455298] audit: type=1800 audit(1545841691.611:30): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2018/12/26 16:28:23 fuzzer started 2018/12/26 16:28:25 dialing manager at 10.128.0.26:43735 2018/12/26 16:28:25 syscalls: 1 2018/12/26 16:28:25 code coverage: enabled 2018/12/26 16:28:25 comparison tracing: enabled 2018/12/26 16:28:25 setuid sandbox: enabled 2018/12/26 16:28:25 namespace sandbox: enabled 2018/12/26 16:28:25 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/26 16:28:25 fault injection: enabled 2018/12/26 16:28:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/26 16:28:25 net packet injection: enabled 2018/12/26 16:28:25 net device setup: enabled 16:31:14 executing program 0: 16:31:14 executing program 1: 16:31:14 executing program 2: syzkaller login: [ 217.467056] IPVS: ftp: loaded support on port[0] = 21 [ 217.711276] IPVS: ftp: loaded support on port[0] = 21 16:31:14 executing program 3: [ 218.089444] IPVS: ftp: loaded support on port[0] = 21 16:31:15 executing program 4: [ 218.577417] IPVS: ftp: loaded support on port[0] = 21 16:31:16 executing program 5: [ 219.267013] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.283240] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.290798] device bridge_slave_0 entered promiscuous mode [ 219.338150] IPVS: ftp: loaded support on port[0] = 21 [ 219.446572] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.455718] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.471892] device bridge_slave_1 entered promiscuous mode [ 219.583386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.694491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.740273] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.753362] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.765651] device bridge_slave_0 entered promiscuous mode [ 219.888774] IPVS: ftp: loaded support on port[0] = 21 [ 219.911688] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.924970] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.942782] device bridge_slave_1 entered promiscuous mode [ 219.971604] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.982144] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.989238] device bridge_slave_0 entered promiscuous mode [ 220.055793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.089450] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.112261] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.121796] device bridge_slave_1 entered promiscuous mode [ 220.189203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.203758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.276697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.346376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.414080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.494753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.650837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.743002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.755525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.782376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.860547] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.888653] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.896605] device bridge_slave_0 entered promiscuous mode [ 220.905615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.945399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.964192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.984286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.991781] team0: Port device team_slave_0 added [ 221.023528] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.029926] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.044108] device bridge_slave_1 entered promiscuous mode [ 221.100861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.124493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.142633] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.156949] team0: Port device team_slave_1 added [ 221.189161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.273829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.300446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.320596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.348121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.356698] team0: Port device team_slave_0 added [ 221.362540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.426724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.490744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.500468] team0: Port device team_slave_1 added [ 221.546027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.569488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.585850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.597551] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.610596] team0: Port device team_slave_0 added [ 221.618153] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.626655] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.634415] device bridge_slave_0 entered promiscuous mode [ 221.668520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.686609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.694933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.724945] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.752549] team0: Port device team_slave_1 added [ 221.772652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.794772] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.807553] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.817432] device bridge_slave_1 entered promiscuous mode [ 221.833546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.846184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.876003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.906981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.928438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.938828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.953028] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.962330] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.969430] device bridge_slave_0 entered promiscuous mode [ 221.993308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.005997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.023012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.034068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.044283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.051297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.062716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.097690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.112080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.119949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.154995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.164942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.181253] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.190101] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.220445] device bridge_slave_1 entered promiscuous mode [ 222.238945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.250177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.272767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.285554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.294705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.302572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.313664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.329804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.355196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.409572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.501098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.513549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.523017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.542543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.600061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.699245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.723076] team0: Port device team_slave_0 added [ 222.735700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.863828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.880512] team0: Port device team_slave_1 added [ 222.889565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.904991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.935462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.996350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.014148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.023359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.035692] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.042160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.049101] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.055518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.064953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.075201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.096929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.144735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.151682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.168826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.229565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.248378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.257683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.278421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.302773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.329677] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.345017] team0: Port device team_slave_0 added [ 223.382430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.396189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.412301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.475524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.484804] team0: Port device team_slave_1 added [ 223.595461] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.601842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.608515] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.614915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.623016] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.635614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.651854] team0: Port device team_slave_0 added [ 223.668973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.763479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.771275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.791680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.815464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.823060] team0: Port device team_slave_1 added [ 223.844508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.858341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.883710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.942292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.951058] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.957456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.964146] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.970514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.989919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.001783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.012884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.020724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.041032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.059477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.074548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.082454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.090590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.236846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.252690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.261950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.337577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.353796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.372751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.772227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.940220] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.946673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.953391] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.959764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.983232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.317717] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.324154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.331217] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.337644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.346347] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.651083] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.657512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.664214] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.670568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.680927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.852930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.872687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.880779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.255168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.449921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.639440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.791788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.900754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.102825] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.109044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.123309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.240899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.309527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.333201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.341949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.640571] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.680801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.703851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.719937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.746319] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.758230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.794167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.104579] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.127211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.240833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.343157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.515543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.521749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.538455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.723856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.740812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.752691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.796591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.993062] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.187428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.199044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.212141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.222944] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.582802] 8021q: adding VLAN 0 to HW filter on device team0 16:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffa, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000200)) 16:31:29 executing program 1: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x3, @tid=r1}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000240)=0x7) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xea01000000000000, {0x0, 0x4c}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 232.634330] hrtimer: interrupt took 27227 ns 16:31:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:31:30 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40)}}], 0x2, 0x62, 0x0) 16:31:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000003c0)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x21a9119b4a86bfc8, 0x0, 'syz1\x00', 0x0}) 16:31:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:30 executing program 1: clone(0x202102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 16:31:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000200000000004201d00"], 0x1}}, 0x0) 16:31:31 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="ffe5bb8b87512a49539a2465a3908e1929ac3de899f85229a964176e998a4cf22c69884908d3daaa9446163a3afa1a0d8f8da0224aa9661626a5091a7e42782189e1249442b6e2fb6734c31eb94e713af053ebeb41793e20c493610eecd0b650db16a9921c5e216845b52dff01225545d7d5efef70504bb2c0681bd7eeba9f66894141303cbc35938c3bbdb7726df91070c7483f094835640c0d"]) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.947656] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:31:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 16:31:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:31:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2040000000f, &(0x7f0000000000)=0x100, 0x4) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x183, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780398d5375f9ff00007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae135664", 0x64, 0x0, 0x0, 0x0) 16:31:31 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:31:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 234.156865] FAT-fs (loop1): bogus number of reserved sectors [ 234.163819] FAT-fs (loop1): Can't find a valid FAT filesystem 16:31:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 234.256275] FAT-fs (loop1): bogus number of reserved sectors [ 234.279232] FAT-fs (loop1): Can't find a valid FAT filesystem 16:31:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) 16:31:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:31 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 234.458798] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 16:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="ffe5bb8b87512a49539a2465a3908e1929ac3de899f85229a964176e998a4cf22c69884908d3daaa9446163a3afa1a0d8f8da0224aa9661626a5091a7e42782189e1249442b6e2fb6734c31eb94e713af053ebeb41793e20c493610eecd0b650db16a9921c5e216845b52dff01225545d7d5efef70504bb2c0681bd7eeba9f66894141303cbc35938c3bbdb7726df91070c7483f094835640c0d"]) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000fffffdfd"], 0x0, 0x0, 0x0}) 16:31:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) 16:31:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000f0ffffff7f"], 0x0, 0x0, 0x0}) 16:31:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 235.059538] binder: 9372:9378 transaction failed 29189/-22, size 0-0 line 2834 [ 235.059754] binder: 9377:9380 transaction failed 29189/-22, size 0-0 line 2834 [ 235.077906] binder: undelivered TRANSACTION_ERROR: 29189 [ 235.095020] binder: undelivered TRANSACTION_ERROR: 29189 16:31:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 235.109144] binder: 9377:9380 transaction failed 29189/-22, size 0-0 line 2834 [ 235.140280] binder: undelivered TRANSACTION_ERROR: 29189 16:31:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000fffffdfd"], 0x0, 0x0, 0x0}) 16:31:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000064c0)={0x0, 0x0, &(0x7f0000006480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000200000000004201d00"], 0x1}}, 0x0) 16:31:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) [ 235.303554] binder: 9394:9395 transaction failed 29189/-22, size 0-0 line 2834 [ 235.321339] input: syz1 as /devices/virtual/input/input5 16:31:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:32 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/dev_snmp6\x00') fchdir(r1) exit(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 16:31:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) [ 235.360631] input: syz1 as /devices/virtual/input/input6 [ 235.365802] binder: undelivered TRANSACTION_ERROR: 29189 16:31:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000001b00)='encrypted\x00', 0xfffffffffffffffd, 0x0, 0x0) 16:31:32 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 235.591411] input: syz1 as /devices/virtual/input/input7 16:31:33 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x41, 0x0) r5 = dup2(r3, r1) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r5, r0, r5, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x62, 0x0) 16:31:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) 16:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:33 executing program 1: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 236.184401] input: syz1 as /devices/virtual/input/input8 16:31:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:33 executing program 1: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0405519, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x21a9119b4a86bfc8, 0x0, 'syz1\x00', 0x0}) 16:31:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 236.434888] input: syz1 as /devices/virtual/input/input9 16:31:33 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x41, 0x0) r5 = dup2(r3, r1) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r5, r0, r5, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x62, 0x0) 16:31:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCSETSF(r1, 0x541b, 0x0) 16:31:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:33 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5437, 0x0) 16:31:33 executing program 2: syz_emit_ethernet(0x12, 0x0, 0x0) 16:31:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 16:31:34 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5437, 0x0) 16:31:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:34 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000780)=0x80000000040006) r5 = dup2(r3, r1) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r5, r0, r5, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 16:31:34 executing program 3: 16:31:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:34 executing program 3: 16:31:34 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r0, 0x5437, 0x0) 16:31:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:34 executing program 3: 16:31:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:34 executing program 2: 16:31:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0x0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:34 executing program 3: 16:31:34 executing program 2: 16:31:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 16:31:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:34 executing program 3: 16:31:34 executing program 2: 16:31:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:34 executing program 1: 16:31:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:34 executing program 3: 16:31:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:34 executing program 2: 16:31:34 executing program 3: 16:31:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:34 executing program 1: 16:31:35 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:35 executing program 2: 16:31:35 executing program 3: 16:31:35 executing program 1: 16:31:35 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:35 executing program 2: 16:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:35 executing program 3: 16:31:35 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x28, 0x1, 0x1, [r4, r0, r4, r1, r2]}], 0x28}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 16:31:35 executing program 2: 16:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:35 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:31:35 executing program 3: 16:31:35 executing program 2: 16:31:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:35 executing program 1: 16:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:35 executing program 3: 16:31:35 executing program 2: 16:31:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:35 executing program 1: 16:31:35 executing program 3: 16:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:35 executing program 2: 16:31:35 executing program 3: 16:31:35 executing program 1: 16:31:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:35 executing program 2: 16:31:35 executing program 1: 16:31:35 executing program 3: 16:31:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 2: 16:31:36 executing program 1: 16:31:36 executing program 3: 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 2: 16:31:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:36 executing program 3: 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 1: 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 2: 16:31:36 executing program 3: 16:31:36 executing program 1: 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 3: 16:31:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x8}], 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001340)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001440), 0x268) vmsplice(r0, 0x0, 0x0, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x2800000003000000, 0xe, 0x0, &(0x7f0000000200)="a06ad876d56a0e64d082778c3938", 0x0, 0xb4b}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000014c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8c1) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0xffffff3e) 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="ffe5bb8b87512a49539a2465a3908e1929ac3de899f85229a964176e998a4cf22c69884908d3daaa9446163a3afa1a0d8f8da0224aa9661626a5091a7e42782189e1249442b6e2fb6734c31eb94e"]) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000040)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:31:36 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:36 executing program 2: r0 = socket(0x4000000000010, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x5, &(0x7f0000000000), 0x20a154cc) [ 239.423796] dlm: non-version read from control device 0 16:31:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:36 executing program 2 (fault-call:2 fault-nth:0): r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 239.684726] FAULT_INJECTION: forcing a failure. [ 239.684726] name failslab, interval 1, probability 0, space 0, times 1 [ 239.792112] CPU: 0 PID: 9779 Comm: syz-executor2 Not tainted 4.20.0+ #389 [ 239.799102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.808462] Call Trace: [ 239.811142] dump_stack+0x1d3/0x2c6 [ 239.814808] ? dump_stack_print_info.cold.1+0x20/0x20 [ 239.820082] should_fail.cold.4+0xa/0x17 [ 239.824181] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.829334] ? graph_lock+0x270/0x270 [ 239.829379] ? __lock_acquire+0x62f/0x4c20 [ 239.837527] ? __lock_acquire+0x62f/0x4c20 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="ffe5bb8b87512a49539a2465a3908e1929ac3de899f85229a964176e998a4cf22c69884908d3daaa9446163a3afa1a0d8f8da0224aa9661626a5091a7e42782189e1249442b6e2fb6734c31eb94e"]) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10080) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000040)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:31:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:37 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x4010, r0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x182) io_destroy(0x0) futex(&(0x7f0000000300), 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000600)={0x2, 0x0, [], {0x0, @bt={0x9, 0x1ff, 0x0, 0x3, 0x6293, 0x400, 0x80c9, 0xb5, 0x8e, 0x7, 0x6, 0x6, 0x2, 0x7fff, 0xc, 0x8}}}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000400)=@profile={'permprofile ', 'systemuser*bdev$vboxnet0$wlan0+%!:\x00'}, 0x2f) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180), 0x0, 0xfffffffffffffffb) ioctl$TIOCSBRK(r0, 0x5427) sendfile(r1, r2, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bond0\x00', 0x2}) prctl$PR_CAPBSET_DROP(0x18, 0xa) socket(0x0, 0x0, 0xf644) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) io_setup(0x2, &(0x7f0000000180)=0x0) io_destroy(r4) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r6 = semget(0x3, 0x0, 0x244) semtimedop(r6, &(0x7f0000000580)=[{0x0, 0xfffffffffffffffe, 0x1000}], 0x1, &(0x7f00000005c0)={0x77359400}) keyctl$clear(0x7, r5) 16:31:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 239.837550] ? find_held_lock+0x36/0x1c0 [ 239.837588] ? inet_select_addr+0x7d6/0xdf0 [ 239.850159] ? lock_downgrade+0x900/0x900 [ 239.854378] ? check_preemption_disabled+0x48/0x280 [ 239.859430] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 239.864410] ? kasan_check_read+0x11/0x20 [ 239.868574] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 239.873862] ? rcu_softirq_qs+0x20/0x20 [ 239.877854] __should_failslab+0x124/0x180 [ 239.882150] should_failslab+0x9/0x14 [ 239.885979] kmem_cache_alloc+0x47/0x730 [ 239.890052] ? inet_rtm_deladdr+0x7c0/0x7c0 [ 239.894430] ? ima_match_policy+0x848/0x1560 [ 239.898903] dst_alloc+0xbb/0x1d0 [ 239.902413] rt_dst_alloc+0x105/0x540 [ 239.902435] ? fnhe_flush_routes+0x480/0x480 [ 239.902464] ? __lock_is_held+0xb5/0x140 [ 239.902504] ip_route_output_key_hash_rcu+0xa57/0x3490 [ 239.919977] ? print_usage_bug+0xc0/0xc0 [ 239.924037] ? ip_route_input_noref+0x260/0x260 [ 239.928698] ? mark_held_locks+0x130/0x130 [ 239.932921] ? check_usage_forwards+0x3d0/0x3d0 [ 239.937583] ? __lock_acquire+0x62f/0x4c20 [ 239.941812] ? lock_acquire+0x1ed/0x520 [ 239.945776] ? ip_route_output_key_hash+0x1ab/0x3b0 [ 239.950854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.956380] ? check_preemption_disabled+0x48/0x280 [ 239.961387] ? kasan_check_read+0x11/0x20 [ 239.965523] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 239.970787] ? rcu_softirq_qs+0x20/0x20 [ 239.974748] ? find_held_lock+0x36/0x1c0 [ 239.978806] ip_route_output_key_hash+0x240/0x3b0 [ 239.983642] ? ip_route_output_key_hash_rcu+0x3490/0x3490 [ 239.989177] ? rcu_softirq_qs+0x20/0x20 [ 239.993145] ip_route_output_flow+0x28/0xc0 [ 239.997485] raw_sendmsg+0xf53/0x4760 [ 240.001287] ? raw_getsockopt+0x100/0x100 [ 240.005441] ? __fget+0x4aa/0x740 [ 240.008883] ? lock_downgrade+0x900/0x900 [ 240.013022] ? check_preemption_disabled+0x48/0x280 [ 240.018026] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 240.022939] ? kasan_check_read+0x11/0x20 [ 240.027075] ? rcu_softirq_qs+0x20/0x20 [ 240.031041] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.036596] ? aa_label_sk_perm+0xfc/0xa50 [ 240.040830] ? graph_lock+0x270/0x270 [ 240.044641] ? ___might_sleep+0x1ed/0x300 [ 240.048778] ? arch_local_save_flags+0x40/0x40 [ 240.053350] ? find_held_lock+0x36/0x1c0 [ 240.057435] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 240.062354] ? aa_sk_perm+0x22b/0x8e0 [ 240.066156] ? aa_af_perm+0x5a0/0x5a0 [ 240.069949] inet_sendmsg+0x1a1/0x690 [ 240.073739] ? raw_getsockopt+0x100/0x100 [ 240.077872] ? inet_sendmsg+0x1a1/0x690 [ 240.081832] ? ipip_gro_receive+0x100/0x100 [ 240.086179] ? apparmor_socket_sendmsg+0x29/0x30 [ 240.090925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.096470] ? security_socket_sendmsg+0x94/0xc0 [ 240.101213] ? ipip_gro_receive+0x100/0x100 [ 240.105558] sock_sendmsg+0xd5/0x120 [ 240.109263] __sys_sendto+0x3d7/0x670 [ 240.113052] ? __ia32_sys_getpeername+0xb0/0xb0 [ 240.117721] ? wait_for_completion+0x8a0/0x8a0 [ 240.122297] ? __lock_is_held+0xb5/0x140 [ 240.126363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.131913] ? __sb_end_write+0xd9/0x110 [ 240.136352] ? trace_hardirqs_on+0xbd/0x310 [ 240.140659] ? __ia32_sys_read+0xb0/0xb0 [ 240.144711] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.150063] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 240.155504] __x64_sys_sendto+0xe1/0x1a0 [ 240.159584] do_syscall_64+0x1b9/0x820 [ 240.163960] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 240.169322] ? syscall_return_slowpath+0x5e0/0x5e0 [ 240.174238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.179082] ? trace_hardirqs_on_caller+0x310/0x310 [ 240.184106] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 240.189122] ? prepare_exit_to_usermode+0x291/0x3b0 [ 240.194151] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.198986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.204166] RIP: 0033:0x457759 [ 240.207349] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.226320] RSP: 002b:00007fb2248dec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 240.234014] RAX: ffffffffffffffda RBX: 00007fb2248dec90 RCX: 0000000000457759 [ 240.241272] RDX: 0000000000000066 RSI: 0000000000000000 RDI: 0000000000000003 [ 240.248531] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 000000000000006e [ 240.255785] R10: fffffffffffffffe R11: 0000000000000246 R12: 00007fb2248df6d4 [ 240.263043] R13: 00000000004c4ac5 R14: 00000000004d8250 R15: 0000000000000004 16:31:37 executing program 2 (fault-call:2 fault-nth:1): r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 240.439169] print_req_error: I/O error, dev loop0, sector 0 [ 240.445278] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 240.458074] print_req_error: I/O error, dev loop0, sector 8 [ 240.464372] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 240.472192] print_req_error: I/O error, dev loop0, sector 16 [ 240.478033] Buffer I/O error on dev loop0, logical block 2, lost async page write 16:31:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) [ 240.485791] print_req_error: I/O error, dev loop0, sector 24 [ 240.491603] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 240.499412] print_req_error: I/O error, dev loop0, sector 32 [ 240.505261] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 240.513216] print_req_error: I/O error, dev loop0, sector 40 [ 240.519032] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 240.519090] print_req_error: I/O error, dev loop0, sector 48 16:31:37 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 240.532674] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 240.540400] print_req_error: I/O error, dev loop0, sector 56 [ 240.546292] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 240.554141] print_req_error: I/O error, dev loop0, sector 64 [ 240.554992] print_req_error: I/O error, dev loop0, sector 72 [ 240.559951] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 240.560003] Buffer I/O error on dev loop0, logical block 10, lost async page write 16:31:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 240.605582] input: syz1 as /devices/virtual/input/input25 16:31:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40000002, 0x1000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 16:31:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 240.708806] syz-executor3 (9796) used greatest stack depth: 14504 bytes left 16:31:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:31:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x10000, 0x101000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) poll(&(0x7f00000001c0)=[{r0, 0x1000}, {r0, 0x8}, {r0, 0x200}, {r0, 0x100}, {r0, 0x100}, {r0, 0x4502}, {r0, 0x100}, {r0, 0x40}, {r0, 0x1020}], 0x9, 0x9e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{0x200, 0xff}, 0x0, 0x100000000, 0xa4b, {0x4d, 0x5}, 0x1, 0x6}) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00', 0x48}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r4, 0x40044581, 0x0) pread64(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0) 16:31:37 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0xfffffdef, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 240.812609] input: syz1 as /devices/virtual/input/input26 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:38 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(r0, 0x4, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x5, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4}, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="17000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fedbdf25090000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e73d766642c7266646e6f3de950cec6856540a2c0172682ece693938f1ce188cef1575de9c5d3cf42914c4c947e8d0e31531970eddf68cb4d69a7f2e1a21af2504b738a13ee57b2519c896c367ce970453807ca4213a118d34d1289231bcb95a6e81d74372c9b44585223dabaee9bf191b911889aa21670d6902a865e3dc7df6a254761252c90797cfad05bb6353668f9bccdcf19dd6d9a68e5bb1948b14daf28c7276215f5298940c0ca10af0763e33c4c60", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d776c63002c6d6d61702c76657273696f6e3d3970323030302c7365636c6162656c2c7375626a5f726f6c653d862c00"]) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000002240)={0xf3, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044880) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001140)={0x2, 0x6}, 0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x7ffffffff000, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x2, './file0\x00'}, 0x6e) 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 241.077614] input: syz1 as /devices/virtual/input/input29 [ 241.128016] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 16:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:38 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0xfd00000000000000, './file0\x00'}, 0x6e) 16:31:38 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(r0, 0x4, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x5, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4}, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="17000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fedbdf25090000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e73d766642c7266646e6f3de950cec6856540a2c0172682ece693938f1ce188cef1575de9c5d3cf42914c4c947e8d0e31531970eddf68cb4d69a7f2e1a21af2504b738a13ee57b2519c896c367ce970453807ca4213a118d34d1289231bcb95a6e81d74372c9b44585223dabaee9bf191b911889aa21670d6902a865e3dc7df6a254761252c90797cfad05bb6353668f9bccdcf19dd6d9a68e5bb1948b14daf28c7276215f5298940c0ca10af0763e33c4c60", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d776c63002c6d6d61702c76657273696f6e3d3970323030302c7365636c6162656c2c7375626a5f726f6c653d862c00"]) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000002240)={0xf3, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044880) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001140)={0x2, 0x6}, 0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 241.250662] input: syz1 as /devices/virtual/input/input30 16:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) 16:31:38 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(r0, 0x4, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x5, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4}, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="17000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fedbdf25090000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e73d766642c7266646e6f3de950cec6856540a2c0172682ece693938f1ce188cef1575de9c5d3cf42914c4c947e8d0e31531970eddf68cb4d69a7f2e1a21af2504b738a13ee57b2519c896c367ce970453807ca4213a118d34d1289231bcb95a6e81d74372c9b44585223dabaee9bf191b911889aa21670d6902a865e3dc7df6a254761252c90797cfad05bb6353668f9bccdcf19dd6d9a68e5bb1948b14daf28c7276215f5298940c0ca10af0763e33c4c60", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d776c63002c6d6d61702c76657273696f6e3d3970323030302c7365636c6162656c2c7375626a5f726f6c653d862c00"]) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000002240)={0xf3, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044880) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001140)={0x2, 0x6}, 0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 16:31:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x5000000, './file0\x00'}, 0x6e) 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 241.484056] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 16:31:38 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(r0, 0x4, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x5, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4}, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="17000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fedbdf25090000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e73d766642c7266646e6f3de950cec6856540a2c0172682ece693938f1ce188cef1575de9c5d3cf42914c4c947e8d0e31531970eddf68cb4d69a7f2e1a21af2504b738a13ee57b2519c896c367ce970453807ca4213a118d34d1289231bcb95a6e81d74372c9b44585223dabaee9bf191b911889aa21670d6902a865e3dc7df6a254761252c90797cfad05bb6353668f9bccdcf19dd6d9a68e5bb1948b14daf28c7276215f5298940c0ca10af0763e33c4c60", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d776c63002c6d6d61702c76657273696f6e3d3970323030302c7365636c6162656c2c7375626a5f726f6c653d862c00"]) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000002240)={0xf3, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044880) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001140)={0x2, 0x6}, 0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x3, './file0\x00'}, 0x6e) [ 241.541736] input: syz1 as /devices/virtual/input/input31 [ 241.575297] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 16:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:38 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x200000000000000, './file0\x00'}, 0x6e) 16:31:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc0045878, 0x0) [ 241.709627] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 16:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(r0, 0x4, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000900)=0x5, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x4}, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="17000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fedbdf25090000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e73d766642c7266646e6f3de950cec6856540a2c0172682ece693938f1ce188cef1575de9c5d3cf42914c4c947e8d0e31531970eddf68cb4d69a7f2e1a21af2504b738a13ee57b2519c896c367ce970453807ca4213a118d34d1289231bcb95a6e81d74372c9b44585223dabaee9bf191b911889aa21670d6902a865e3dc7df6a254761252c90797cfad05bb6353668f9bccdcf19dd6d9a68e5bb1948b14daf28c7276215f5298940c0ca10af0763e33c4c60", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d776c63002c6d6d61702c76657273696f6e3d3970323030302c7365636c6162656c2c7375626a5f726f6c653d862c00"]) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f0000002240)={0xf3, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044880) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001140)={0x2, 0x6}, 0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x500000000000000, './file0\x00'}, 0x6e) [ 241.807342] input: syz1 as /devices/virtual/input/input32 16:31:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) [ 241.870972] input: syz1 as /devices/virtual/input/input33 16:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x2000000, './file0\x00'}, 0x6e) 16:31:39 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) [ 241.988744] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 16:31:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556b, 0x0) 16:31:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x300, './file0\x00'}, 0x6e) 16:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 242.152221] input: syz1 as /devices/virtual/input/input34 16:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5437, 0x0) 16:31:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 242.221186] input: syz1 as /devices/virtual/input/input35 16:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0xfd00, './file0\x00'}, 0x6e) 16:31:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556e, 0x0) 16:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5414, 0x0) 16:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) 16:31:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x80000) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='hug\bk\x02\xae.2AB\x1fuTage_in_bytes\x00', 0x0, 0x0) write$smack_current(r2, &(0x7f0000000040)='^\x00', 0x2) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/116, 0x74}], 0x1}}], 0x1, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4177b6531a21cfd70", 0x9, 0x0, 0x0, 0x0) [ 242.440482] input: syz1 as /devices/virtual/input/input36 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x5, './file0\x00'}, 0x6e) 16:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045565, 0x0) 16:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5415, 0x0) 16:31:39 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0xfd, './file0\x00'}, 0x6e) 16:31:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) [ 242.617471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.694582] input: syz1 as /devices/virtual/input/input38 16:31:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000340)='./file0\x00', 0x0, 0x1002, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x3, 0x2}, 0x8) mount(&(0x7f0000000380), &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) linkat(r1, &(0x7f0000000000)='./file0/file0\x00', r1, &(0x7f0000000040)='./file0/file0\x00', 0x400) [ 242.756362] input: syz1 as /devices/virtual/input/input39 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x300000000000000, './file0\x00'}, 0x6e) 16:31:40 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) 16:31:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc020660b, 0x0) 16:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x4020940d, 0x0) 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x3000000, './file0\x00'}, 0x6e) 16:31:40 executing program 3: mknod(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffff9c, 0x0) mount$overlay(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='overlay\x00', 0x400, &(0x7f00000002c0)={[{@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}, {@xino_off='xino=off'}], [{@subj_user={'subj_user', 0x3d, '(procppp0}'}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'wlan0'}}, {@euid_lt={'euid<'}}, {@dont_measure='dont_measure'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c421ec26"], 0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 242.977179] input: syz1 as /devices/virtual/input/input40 16:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5412, 0x0) 16:31:40 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) [ 243.067831] input: syz1 as /devices/virtual/input/input41 [ 243.069888] overlayfs: unrecognized mount option "subj_user=(procppp0}" or missing value 16:31:40 executing program 3: r0 = socket(0xb, 0xa, 0x6) fallocate(r0, 0x10, 0x100000001, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x1, 0x4, 0xd072}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x5, 0x4) 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0xfd000000, './file0\x00'}, 0x6e) 16:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x2, 0x0) 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556d, 0x0) 16:31:40 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) 16:31:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000280)={0xc20}) [ 243.355897] input: syz1 as /devices/virtual/input/input42 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x500, './file0\x00'}, 0x6e) 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 243.400942] input: syz1 as /devices/virtual/input/input43 16:31:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5441, 0x0) 16:31:40 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x80850000}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x61) 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xf) 16:31:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x5421, 0x0) 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5421, 0x0) 16:31:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x2000052e) [ 243.669458] input: syz1 as /devices/virtual/input/input44 16:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x5452, 0x0) 16:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5413, 0x0) 16:31:41 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x80850000}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x61) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) accept(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) 16:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) [ 243.972470] input: syz1 as /devices/virtual/input/input46 16:31:41 executing program 2: restart_syscall() r0 = socket(0x40000000002, 0x3, 0x2) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:41 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x80850000}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x61) 16:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5428, 0x0) 16:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x2, 0x0) 16:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @local}, {0x306, @remote}, 0x10, {0x2, 0x4e21, @rand_addr=0x81}, 'tunl0\x00'}) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SET_UNALIGN(0x6, 0x2) [ 244.245527] input: syz1 as /devices/virtual/input/input48 16:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0xc0045878, 0x0) 16:31:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="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"]], &(0x7f0000000140)='GPL\x00', 0x48a595ec, 0xffffffffffffffb5, &(0x7f0000000180)=""/153}, 0x48) [ 244.291660] input: syz1 as /devices/virtual/input/input49 16:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, 0x0, 0x0, 0x0) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x1, 0x9}, {0x83c, 0xfffffffffffffff9}]}, 0x14, 0x1) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x400c55cb, 0x0) 16:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, 0x0, 0x0, 0x0) 16:31:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x800) 16:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5418, 0x0) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @bcast]}) 16:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) [ 244.529777] input: syz1 as /devices/virtual/input/input50 16:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, 0x0, 0x0, 0x0) [ 244.616617] input: syz1 as /devices/virtual/input/input51 16:31:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x800) 16:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:31:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045569, 0x0) 16:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x80045432, 0x0) 16:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:42 executing program 5 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x541d, 0x0) 16:31:42 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) get_thread_area(&(0x7f0000000000)={0x800, 0x20000000, 0x2000, 0x81, 0x6, 0x9, 0x2, 0xfff, 0x7, 0x3f}) [ 244.859800] input: syz1 as /devices/virtual/input/input52 [ 244.875645] FAULT_INJECTION: forcing a failure. [ 244.875645] name failslab, interval 1, probability 0, space 0, times 0 [ 244.929558] input: syz1 as /devices/virtual/input/input53 [ 244.962400] CPU: 1 PID: 10296 Comm: syz-executor5 Not tainted 4.20.0+ #389 [ 244.969454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:31:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) [ 244.969461] Call Trace: [ 244.969485] dump_stack+0x1d3/0x2c6 [ 244.969511] ? dump_stack_print_info.cold.1+0x20/0x20 [ 244.990383] ? mark_held_locks+0x130/0x130 [ 244.994647] should_fail.cold.4+0xa/0x17 [ 244.998739] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 245.003862] ? graph_lock+0x270/0x270 [ 245.007679] ? graph_lock+0x270/0x270 [ 245.011504] ? graph_lock+0x270/0x270 [ 245.015326] ? find_held_lock+0x36/0x1c0 [ 245.015429] ? ovl_setattr+0xe8/0xaf0 [ 245.015452] ? ___might_sleep+0x1ed/0x300 16:31:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) [ 245.027429] ? find_held_lock+0x36/0x1c0 [ 245.031493] ? arch_local_save_flags+0x40/0x40 [ 245.031522] __should_failslab+0x124/0x180 [ 245.031539] should_failslab+0x9/0x14 [ 245.044133] __kmalloc+0x2e0/0x770 [ 245.047693] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 245.052992] ? rcu_softirq_qs+0x20/0x20 [ 245.056980] ? rw_copy_check_uvector+0x364/0x3e0 [ 245.061745] rw_copy_check_uvector+0x364/0x3e0 [ 245.066339] ? __fget+0x4d1/0x740 [ 245.069871] import_iovec+0xc9/0x2d0 [ 245.073601] ? dup_iter+0x260/0x260 16:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0xc0189436, 0x0) [ 245.077286] ? proc_cwd_link+0x1d0/0x1d0 [ 245.081376] vfs_readv+0xf5/0x1c0 [ 245.084840] ? compat_rw_copy_check_uvector+0x440/0x440 [ 245.090229] ? __fget_light+0x2e9/0x430 [ 245.094214] ? fget_raw+0x20/0x20 [ 245.094237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.094254] ? check_preemption_disabled+0x48/0x280 [ 245.094275] ? __sb_end_write+0xd9/0x110 [ 245.094295] do_preadv+0x1cc/0x280 16:31:42 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 16:31:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x406855c9, 0x0) [ 245.116306] ? do_readv+0x310/0x310 [ 245.116319] ? __ia32_sys_read+0xb0/0xb0 [ 245.116336] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.116353] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 245.116371] __x64_sys_preadv+0x9a/0xf0 16:31:42 executing program 5 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:42 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='t2+\xff\xff\xff\xff\xff\xff\x00', 0x51) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x100, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) [ 245.116389] do_syscall_64+0x1b9/0x820 16:31:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x6) 16:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x540d, 0x0) [ 245.116404] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 245.116418] ? syscall_return_slowpath+0x5e0/0x5e0 [ 245.116431] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.116447] ? trace_hardirqs_on_caller+0x310/0x310 [ 245.116462] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 245.116476] ? prepare_exit_to_usermode+0x291/0x3b0 [ 245.116497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.116517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.116529] RIP: 0033:0x457759 16:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x40049409, 0x0) [ 245.116543] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.116550] RSP: 002b:00007f4a14b1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 245.116562] RAX: ffffffffffffffda RBX: 00007f4a14b1dc90 RCX: 0000000000457759 [ 245.116570] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 245.116576] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 16:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0xc0045878, 0x0) [ 245.116584] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a14b1e6d4 [ 245.116591] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000005 [ 245.273096] input: syz1 as /devices/virtual/input/input54 [ 245.315497] input: syz1 as /devices/virtual/input/input55 [ 245.379960] FAULT_INJECTION: forcing a failure. [ 245.379960] name failslab, interval 1, probability 0, space 0, times 0 [ 245.487703] CPU: 1 PID: 10342 Comm: syz-executor5 Not tainted 4.20.0+ #389 [ 245.499498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.499933] Call Trace: [ 245.499954] dump_stack+0x1d3/0x2c6 [ 245.499973] ? dump_stack_print_info.cold.1+0x20/0x20 [ 245.499998] should_fail.cold.4+0xa/0x17 [ 245.500017] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 245.512004] ? seq_read+0x71/0x1150 [ 245.524787] ? mutex_trylock+0x2b0/0x2b0 [ 245.524804] ? find_held_lock+0x36/0x1c0 [ 245.524823] ? graph_lock+0x270/0x270 [ 245.537574] ? aa_file_perm+0x469/0x1060 [ 245.537597] ? find_held_lock+0x36/0x1c0 [ 245.537618] ? __lock_is_held+0xb5/0x140 16:31:42 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 245.537699] ? __irqentry_text_end+0x174210/0x1f9658 [ 245.549539] ? ___might_sleep+0x1ed/0x300 [ 245.549556] ? arch_local_save_flags+0x40/0x40 [ 245.549576] ? __kmalloc+0x15b/0x770 [ 245.562766] ? rw_copy_check_uvector+0x364/0x3e0 [ 245.562794] __should_failslab+0x124/0x180 [ 245.562812] should_failslab+0x9/0x14 [ 245.562828] kmem_cache_alloc_node_trace+0x270/0x740 [ 245.562845] ? find_held_lock+0x36/0x1c0 [ 245.562865] __kmalloc_node+0x3c/0x70 [ 245.562936] kvmalloc_node+0x65/0xf0 [ 245.571590] seq_read+0x99b/0x1150 [ 245.571669] ? fsnotify_first_mark+0x350/0x350 [ 245.571687] ? __fsnotify_parent+0xcc/0x430 [ 245.584349] ? seq_dentry+0x2e0/0x2e0 [ 245.593223] proc_reg_read+0x2a3/0x3d0 [ 245.593245] ? proc_reg_unlocked_ioctl+0x3c0/0x3c0 [ 245.593266] ? security_file_permission+0x1c2/0x230 [ 245.593329] ? rw_verify_area+0x118/0x360 [ 245.593348] do_iter_read+0x4a3/0x650 [ 245.604896] vfs_readv+0x175/0x1c0 [ 245.604917] ? compat_rw_copy_check_uvector+0x440/0x440 [ 245.604946] ? fget_raw+0x20/0x20 [ 245.604970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 16:31:42 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 16:31:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40049409, 0x0) [ 245.604988] ? check_preemption_disabled+0x48/0x280 [ 245.613085] ? __sb_end_write+0xd9/0x110 [ 245.613109] do_preadv+0x1cc/0x280 [ 245.613125] ? do_readv+0x310/0x310 [ 245.613136] ? __ia32_sys_read+0xb0/0xb0 [ 245.613156] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.633093] IPVS: length: 108 != 8 [ 245.635092] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 245.635110] __x64_sys_preadv+0x9a/0xf0 [ 245.635132] do_syscall_64+0x1b9/0x820 [ 245.695731] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 16:31:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) [ 245.695751] ? syscall_return_slowpath+0x5e0/0x5e0 [ 245.695765] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.695784] ? trace_hardirqs_on_caller+0x310/0x310 [ 245.695800] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 245.695819] ? prepare_exit_to_usermode+0x291/0x3b0 [ 245.703666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.703691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.703703] RIP: 0033:0x457759 16:31:42 executing program 2: r0 = socket(0x40000000000, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:42 executing program 5 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5423, 0x0) 16:31:43 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 245.703718] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.703726] RSP: 002b:00007f4a14b1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 245.703740] RAX: ffffffffffffffda RBX: 00007f4a14b1dc90 RCX: 0000000000457759 [ 245.703748] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 245.703755] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.703762] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a14b1e6d4 [ 245.703770] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000005 [ 245.850309] input: syz1 as /devices/virtual/input/input56 16:31:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 16:31:43 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 16:31:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x8004552d, 0x0) 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5452, 0x0) [ 246.036698] input: syz1 as /devices/virtual/input/input58 [ 246.071502] FAULT_INJECTION: forcing a failure. [ 246.071502] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 246.083522] CPU: 1 PID: 10396 Comm: syz-executor5 Not tainted 4.20.0+ #389 [ 246.083533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.083539] Call Trace: [ 246.083562] dump_stack+0x1d3/0x2c6 [ 246.083582] ? dump_stack_print_info.cold.1+0x20/0x20 [ 246.111330] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 246.116449] ? lockdep_hardirqs_on+0x421/0x5c0 [ 246.121050] should_fail.cold.4+0xa/0x17 [ 246.125130] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 246.130246] ? graph_lock+0x270/0x270 [ 246.134064] ? lock_downgrade+0x900/0x900 [ 246.138216] ? check_preemption_disabled+0x48/0x280 [ 246.138237] ? kasan_check_read+0x11/0x20 [ 246.138254] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 246.152678] ? find_held_lock+0x36/0x1c0 [ 246.156743] ? graph_lock+0x270/0x270 [ 246.156767] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 246.156787] ? lock_downgrade+0x900/0x900 [ 246.170040] ? check_preemption_disabled+0x48/0x280 [ 246.170052] input: syz1 as /devices/virtual/input/input59 [ 246.175067] ? rcu_read_unlock+0x16/0x60 [ 246.175152] __alloc_pages_nodemask+0x366/0xea0 [ 246.175169] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 246.175180] ? kasan_check_read+0x11/0x20 [ 246.175198] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 246.203587] ? __lock_is_held+0xb5/0x140 [ 246.203638] ? ___might_sleep+0x1ed/0x300 [ 246.203661] ? trace_hardirqs_off+0xb8/0x310 [ 246.211847] cache_grow_begin+0x91/0x8c0 [ 246.220294] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.225842] ? check_preemption_disabled+0x48/0x280 [ 246.225866] kmem_cache_alloc_node_trace+0x670/0x740 [ 246.225882] ? find_held_lock+0x36/0x1c0 [ 246.240139] __kmalloc_node+0x3c/0x70 [ 246.243950] kvmalloc_node+0x65/0xf0 [ 246.247662] seq_read+0x99b/0x1150 [ 246.247694] ? fsnotify_first_mark+0x350/0x350 [ 246.255793] ? __fsnotify_parent+0xcc/0x430 [ 246.260196] ? seq_dentry+0x2e0/0x2e0 [ 246.264004] proc_reg_read+0x2a3/0x3d0 [ 246.264024] ? proc_reg_unlocked_ioctl+0x3c0/0x3c0 [ 246.272824] ? security_file_permission+0x1c2/0x230 [ 246.272845] ? rw_verify_area+0x118/0x360 [ 246.272865] do_iter_read+0x4a3/0x650 16:31:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @local}}, [0x4, 0x7, 0x6, 0x3f, 0x8, 0x8, 0x4, 0x3ff, 0x7, 0x1000, 0x8, 0x87dc, 0x6, 0x7d8d, 0x8]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x7fff, 0xc5f, 0xf38, 0x1ff}, 0x14) 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x545d, 0x0) [ 246.272889] vfs_readv+0x175/0x1c0 [ 246.282027] ? compat_rw_copy_check_uvector+0x440/0x440 [ 246.282055] ? fget_raw+0x20/0x20 [ 246.282076] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.282090] ? check_preemption_disabled+0x48/0x280 [ 246.282115] ? __sb_end_write+0xd9/0x110 [ 246.289438] do_preadv+0x1cc/0x280 [ 246.289454] ? do_readv+0x310/0x310 [ 246.320019] ? __ia32_sys_read+0xb0/0xb0 [ 246.324104] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.329485] ? __bpf_trace_preemptirq_template+0x30/0x30 16:31:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffffe4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r1, &(0x7f00000002c0)=""/134, 0x86) keyctl$get_security(0x11, 0x0, &(0x7f0000000180)=""/146, 0x92) sendto$unix(r0, &(0x7f0000000080)="f9d2b83e829568bb0b80a458589581232836729dab6271eb40f83067d080a2aeecef4f6475852ae29f36aad8cdae9c950f710d2eb2ed34386e477e4f5c4eebfb428f82a9a5b8e3be70241cd5a5d631e487a357c753c26391c641e92ce8c5749767de4cd636d0b80f127cc3abda6e784e9a13802c2ec830477ab3a5b26ca281b03b9d1c4b3c1d66bc9557d162889cd34fd6ea5dbb8ecdacda61658c59698cf617477e9f45361a5731d4d167502c9aa2c5d013110c8cc6b67730c3ada2581acc10c6e989fc", 0xc4, 0x2543a12826d1ae5a, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 246.334955] __x64_sys_preadv+0x9a/0xf0 [ 246.338947] do_syscall_64+0x1b9/0x820 [ 246.342845] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 246.348215] ? syscall_return_slowpath+0x5e0/0x5e0 [ 246.348228] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.348246] ? trace_hardirqs_on_caller+0x310/0x310 [ 246.363003] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 246.363022] ? prepare_exit_to_usermode+0x291/0x3b0 [ 246.363041] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.363066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.363076] RIP: 0033:0x457759 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5451, 0x0) [ 246.363092] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.405194] RSP: 002b:00007f4a14afcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 246.412915] RAX: ffffffffffffffda RBX: 00007f4a14afcc90 RCX: 0000000000457759 [ 246.420187] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000003 [ 246.420198] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 246.420207] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a14afd6d4 [ 246.420216] R13: 00000000004c3ef5 R14: 00000000004d7008 R15: 0000000000000004 16:31:43 executing program 5 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:31:43 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 16:31:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x10000, 0x101, 0x4, 0x4}) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5460, 0x0) 16:31:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556a, 0x0) [ 246.604841] input: syz1 as /devices/virtual/input/input60 [ 246.637663] input: syz1 as /devices/virtual/input/input61 16:31:43 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x66, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x7fff, 0xffffffffffffffff, "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", 0x80000000000d6, 0x1, 0x40, 0x40e4, 0x7a, 0x8, 0x1000}, r2}}, 0x120) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:43 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 16:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x540b, 0x0) 16:31:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 246.734916] Unknown ioctl 1074296579 16:31:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x5502, 0x0) [ 246.781764] Unknown ioctl 1074296579 16:31:44 executing program 3: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:44 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80002, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x81, 0x400) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000100)=0xaef7, 0x2) fanotify_mark(r1, 0x80, 0x40000012, r2, &(0x7f0000000080)='./file0\x00') sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:44 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='t2+\xff\xff\xff\xff\xff\xff\x00', 0x51) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x100, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) [ 246.907043] IPVS: length: 108 != 8 16:31:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x5424, 0x0) 16:31:44 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xff, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:44 executing program 3: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 246.941937] input: syz1 as /devices/virtual/input/input62 16:31:44 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dd, 0x0) [ 247.031391] input: syz1 as /devices/virtual/input/input63 16:31:44 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000600)={0x1, 0x100, 0x208, 0xea, 0xf931, 0x2, 0x2, 0x8, 0x0}, &(0x7f0000000640)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000680)=r1, 0x4) r2 = socket(0x40000000002, 0x3, 0x2) mq_unlink(&(0x7f0000000480)='syz1\x00') setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0xfffffffffffffc84) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000580)={0x5762, 0x8, 0x400, 0xa7, 0x9000, 0x4}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x8000) fcntl$notify(r0, 0x402, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r3, 0x50, &(0x7f00000000c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x3c, 0x0, @ib={0x1b, 0x9, 0x3ebe, {"7aedf16a148cd595029624f79ce62a15"}, 0x8, 0x101, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) sendto$unix(r2, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xdd9, 0x372a, 0x6, 0xfff, 0x9, 0x9, 0xbc, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x6, 0x7, 0x2a3e, 0x7ff, 0x5}}, &(0x7f00000003c0)=0xb0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000440)={r5}, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000006c0)={{0x4, 0x4e, 0x1f, 0x365, 0x7, 0x7}, 0x4, 0x5, 0x5e, 0x7, 0x9, "a2ad5bc2aba2262aed83f70dc2cd1600c23351fb2cf6a364beb524236cb5cbc9b6789a577202fb56466701ad988fd5ed3e7338e191f6b85667a12747d41131846409d0881d676b89fdbcd50004e5359e994828de70957e5bc39a56b33bdef7b01a96d557b593e9b026a66b11693c3279f88ba749eeb90ccf51799dcf46b52e5b"}) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x401, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 16:31:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc0045878, 0x0) 16:31:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x541f, 0x0) [ 247.133961] FAULT_INJECTION: forcing a failure. [ 247.133961] name failslab, interval 1, probability 0, space 0, times 0 [ 247.189000] input: syz1 as /devices/virtual/input/input64 [ 247.219448] CPU: 1 PID: 10495 Comm: syz-executor0 Not tainted 4.20.0+ #389 [ 247.226625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.236004] Call Trace: 16:31:44 executing program 2: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8000, 0x8200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x1, 0xf8, {0x57, 0xee, 0x4, {0x2, 0x80000001}, {0xb18b, 0x9}, @rumble={0x3, 0x4}}, {0x52, 0x9, 0x6, {0x5, 0x1}, {0x3, 0x4}, @period={0x0, 0x8, 0x7, 0x7, 0xa9, {0x1, 0x9, 0x8, 0x7}, 0x1, &(0x7f0000000040)=[0xd764]}}}) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='team_slave_0\x00', 0xfe4c) sendto$unix(r1, 0x0, 0x74, 0xddd905f2fc067a05, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0xfd5, 0x4) [ 247.238621] dump_stack+0x1d3/0x2c6 [ 247.242269] ? dump_stack_print_info.cold.1+0x20/0x20 [ 247.247483] should_fail.cold.4+0xa/0x17 [ 247.251642] ? __kernel_text_address+0xd/0x40 [ 247.256238] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 247.261369] ? __save_stack_trace+0x8d/0xf0 [ 247.265701] ? graph_lock+0x270/0x270 [ 247.269528] ? kasan_check_write+0x14/0x20 [ 247.273774] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 247.278708] ? find_held_lock+0x36/0x1c0 [ 247.282777] ? __lock_is_held+0xb5/0x140 [ 247.286854] ? ___might_sleep+0x1ed/0x300 [ 247.291018] ? arch_local_save_flags+0x40/0x40 [ 247.295624] __should_failslab+0x124/0x180 [ 247.299865] should_failslab+0x9/0x14 [ 247.303672] __kmalloc+0x2e0/0x770 [ 247.303693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.303783] ? x25_asy_open_tty+0x32a/0x7e7 [ 247.303803] x25_asy_open_tty+0x32a/0x7e7 [ 247.321741] ? x25_asy_close_tty+0x220/0x220 [ 247.321758] ? up_write+0x7b/0x220 [ 247.321776] ? down_write_nested+0x130/0x130 [ 247.334623] ? down_read+0x120/0x120 16:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000be, 0x0) [ 247.336283] input: syz1 as /devices/virtual/input/input65 [ 247.338349] ? x25_asy_close_tty+0x220/0x220 [ 247.338437] tty_ldisc_open.isra.1+0x8b/0xe0 [ 247.338454] tty_set_ldisc+0x2dc/0x6a0 [ 247.348377] tty_ioctl+0x39d/0x17d0 [ 247.348397] ? tty_vhangup+0x30/0x30 [ 247.348414] ? find_held_lock+0x36/0x1c0 [ 247.360306] ? __fget+0x4aa/0x740 [ 247.371503] ? lock_downgrade+0x900/0x900 [ 247.371522] ? check_preemption_disabled+0x48/0x280 [ 247.371539] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 247.371554] ? kasan_check_read+0x11/0x20 [ 247.380695] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 247.380711] ? rcu_softirq_qs+0x20/0x20 [ 247.380738] ? __fget+0x4d1/0x740 [ 247.402476] ? ksys_dup3+0x680/0x680 [ 247.406221] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 247.411171] ? tty_vhangup+0x30/0x30 [ 247.414958] do_vfs_ioctl+0x1de/0x1790 [ 247.418860] ? __lock_is_held+0xb5/0x140 [ 247.422945] ? ioctl_preallocate+0x300/0x300 [ 247.427363] ? __fget_light+0x2e9/0x430 [ 247.427381] ? fget_raw+0x20/0x20 [ 247.427402] ? __sb_end_write+0xd9/0x110 16:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000117, 0x0) [ 247.438865] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.444406] ? fput+0x130/0x1a0 [ 247.447693] ? do_syscall_64+0x9a/0x820 [ 247.451658] ? do_syscall_64+0x9a/0x820 [ 247.455646] ? lockdep_hardirqs_on+0x421/0x5c0 [ 247.460238] ? security_file_ioctl+0x94/0xc0 [ 247.464653] ksys_ioctl+0xa9/0xd0 [ 247.468111] __x64_sys_ioctl+0x73/0xb0 [ 247.472018] do_syscall_64+0x1b9/0x820 [ 247.475916] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 247.481294] ? syscall_return_slowpath+0x5e0/0x5e0 [ 247.486233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.491092] ? trace_hardirqs_on_caller+0x310/0x310 [ 247.496111] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 247.501127] ? prepare_exit_to_usermode+0x291/0x3b0 [ 247.501146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.501168] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.516170] RIP: 0033:0x457759 [ 247.519357] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b1, 0x0) 16:31:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x541e, 0x0) 16:31:44 executing program 3: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 247.519366] RSP: 002b:00007f831a33bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.519382] RAX: ffffffffffffffda RBX: 00007f831a33bc90 RCX: 0000000000457759 [ 247.519391] RDX: 0000000020000100 RSI: 0000000000005423 RDI: 0000000000000004 [ 247.519404] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.567802] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f831a33c6d4 [ 247.575075] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 16:31:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r6, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:45 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 16:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x100000000000027e, 0x0) 16:31:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045567, 0x0) 16:31:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0x80045440, 0x0) 16:31:45 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 247.845709] input: syz1 as /devices/virtual/input/input66 16:31:45 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 247.899119] input: syz1 as /devices/virtual/input/input67 16:31:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TCSETSF(r1, 0xc020660b, 0x0) 16:31:45 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xd0300, 0x0) read(r0, &(0x7f0000000080)=""/195, 0xc3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'syzkaller1\x00', 0xffffffff}) sendto$unix(r1, 0x0, 0x66, 0xfffffffffffffffe, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 16:31:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045566, 0x0) 16:31:45 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) [ 248.113928] FAULT_INJECTION: forcing a failure. [ 248.113928] name failslab, interval 1, probability 0, space 0, times 0 [ 248.137370] input: syz1 as /devices/virtual/input/input68 [ 248.148917] CPU: 1 PID: 10584 Comm: syz-executor0 Not tainted 4.20.0+ #389 [ 248.155974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.165627] Call Trace: [ 248.168232] dump_stack+0x1d3/0x2c6 [ 248.171884] ? dump_stack_print_info.cold.1+0x20/0x20 [ 248.177088] ? __kernel_text_address+0xd/0x40 [ 248.181665] ? unwind_get_return_address+0x61/0xa0 [ 248.186617] should_fail.cold.4+0xa/0x17 [ 248.190694] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 248.195810] ? save_stack+0x43/0xd0 [ 248.199448] ? kasan_kmalloc+0xc7/0xe0 [ 248.203344] ? __kmalloc+0x15b/0x770 [ 248.207063] ? x25_asy_open_tty+0x32a/0x7e7 [ 248.211387] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 248.215975] ? graph_lock+0x270/0x270 [ 248.219784] ? ksys_ioctl+0xa9/0xd0 [ 248.223417] ? __x64_sys_ioctl+0x73/0xb0 [ 248.223442] ? do_syscall_64+0x1b9/0x820 [ 248.223462] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.231564] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 248.241824] ? find_held_lock+0x36/0x1c0 [ 248.245896] ? __lock_is_held+0xb5/0x140 [ 248.245923] ? ___might_sleep+0x1ed/0x300 [ 248.245945] ? arch_local_save_flags+0x40/0x40 [ 248.254135] __should_failslab+0x124/0x180 16:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000232, 0x0) [ 248.262926] should_failslab+0x9/0x14 [ 248.266736] __kmalloc+0x2e0/0x770 [ 248.270295] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.275844] ? x25_asy_open_tty+0x372/0x7e7 [ 248.280173] x25_asy_open_tty+0x372/0x7e7 [ 248.280193] ? x25_asy_close_tty+0x220/0x220 [ 248.280210] ? up_write+0x7b/0x220 [ 248.292284] ? down_write_nested+0x130/0x130 [ 248.292299] ? down_read+0x120/0x120 [ 248.292319] ? x25_asy_close_tty+0x220/0x220 [ 248.292336] tty_ldisc_open.isra.1+0x8b/0xe0 [ 248.292352] tty_set_ldisc+0x2dc/0x6a0 [ 248.292372] tty_ioctl+0x39d/0x17d0 [ 248.292387] ? tty_vhangup+0x30/0x30 [ 248.292403] ? find_held_lock+0x36/0x1c0 [ 248.324651] ? __fget+0x4aa/0x740 [ 248.328556] ? lock_downgrade+0x900/0x900 [ 248.332714] ? check_preemption_disabled+0x48/0x280 [ 248.337742] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 248.342679] ? kasan_check_read+0x11/0x20 [ 248.346835] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 248.352115] ? rcu_softirq_qs+0x20/0x20 [ 248.356109] ? __fget+0x4d1/0x740 [ 248.359576] ? ksys_dup3+0x680/0x680 [ 248.363306] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 248.368248] ? tty_vhangup+0x30/0x30 [ 248.371969] do_vfs_ioctl+0x1de/0x1790 [ 248.375866] ? __lock_is_held+0xb5/0x140 [ 248.379939] ? ioctl_preallocate+0x300/0x300 [ 248.384375] ? __fget_light+0x2e9/0x430 [ 248.388361] ? fget_raw+0x20/0x20 [ 248.391822] ? __sb_end_write+0xd9/0x110 [ 248.395897] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.401452] ? fput+0x130/0x1a0 [ 248.404749] ? do_syscall_64+0x9a/0x820 [ 248.408731] ? do_syscall_64+0x9a/0x820 16:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ba, 0x0) [ 248.412718] ? lockdep_hardirqs_on+0x421/0x5c0 [ 248.417311] ? security_file_ioctl+0x94/0xc0 [ 248.421727] ksys_ioctl+0xa9/0xd0 [ 248.425205] __x64_sys_ioctl+0x73/0xb0 [ 248.429104] do_syscall_64+0x1b9/0x820 [ 248.433001] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 248.438376] ? syscall_return_slowpath+0x5e0/0x5e0 [ 248.443324] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.448179] ? trace_hardirqs_on_caller+0x310/0x310 [ 248.453205] ? prepare_exit_to_usermode+0x291/0x3b0 [ 248.458238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.463096] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.468287] RIP: 0033:0x457759 [ 248.471485] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.490387] RSP: 002b:00007f831a33bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.490409] RAX: ffffffffffffffda RBX: 00007f831a33bc90 RCX: 0000000000457759 [ 248.490418] RDX: 0000000020000100 RSI: 0000000000005423 RDI: 0000000000000004 [ 248.490427] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.490436] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f831a33c6d4 [ 248.490445] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 248.525833] ================================================================== [ 248.542232] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 248.549576] [ 248.549594] CPU: 1 PID: 10584 Comm: syz-executor0 Not tainted 4.20.0+ #389 [ 248.549603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.549608] Call Trace: [ 248.549628] dump_stack+0x1d3/0x2c6 [ 248.549646] ? dump_stack_print_info.cold.1+0x20/0x20 [ 248.549662] ? printk+0xa7/0xcf [ 248.558286] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 248.558303] ? debug_check_no_obj_freed+0x305/0x58d [ 248.558329] print_address_description.cold.8+0x9/0x1ff [ 248.558343] ? x25_asy_free+0x37/0x140 [ 248.558360] kasan_report_invalid_free+0x64/0xa0 [ 248.573887] ? x25_asy_free+0x37/0x140 [ 248.573906] __kasan_slab_free+0x13a/0x150 [ 248.573924] ? x25_asy_free+0x37/0x140 [ 248.587115] kasan_slab_free+0xe/0x10 [ 248.587129] kfree+0xcf/0x230 [ 248.587148] x25_asy_free+0x37/0x140 [ 248.587165] x25_asy_open_tty+0x6ad/0x7e7 [ 248.601405] ? x25_asy_close_tty+0x220/0x220 [ 248.601422] ? up_write+0x7b/0x220 [ 248.601438] ? down_write_nested+0x130/0x130 [ 248.601453] ? down_read+0x120/0x120 [ 248.601468] ? x25_asy_close_tty+0x220/0x220 [ 248.601486] tty_ldisc_open.isra.1+0x8b/0xe0 [ 248.614324] tty_set_ldisc+0x2dc/0x6a0 [ 248.614344] tty_ioctl+0x39d/0x17d0 [ 248.614363] ? tty_vhangup+0x30/0x30 [ 248.614380] ? find_held_lock+0x36/0x1c0 [ 248.614410] ? __fget+0x4aa/0x740 [ 248.614427] ? lock_downgrade+0x900/0x900 [ 248.622088] ? check_preemption_disabled+0x48/0x280 [ 248.622109] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 248.622123] ? kasan_check_read+0x11/0x20 [ 248.622137] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 248.622152] ? rcu_softirq_qs+0x20/0x20 [ 248.622177] ? __fget+0x4d1/0x740 [ 248.628968] ? ksys_dup3+0x680/0x680 [ 248.628991] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 248.629013] ? tty_vhangup+0x30/0x30 [ 248.637535] do_vfs_ioctl+0x1de/0x1790 [ 248.637554] ? __lock_is_held+0xb5/0x140 [ 248.637572] ? ioctl_preallocate+0x300/0x300 [ 248.637590] ? __fget_light+0x2e9/0x430 [ 248.645528] ? fget_raw+0x20/0x20 [ 248.645546] ? __sb_end_write+0xd9/0x110 [ 248.645569] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.645582] ? fput+0x130/0x1a0 [ 248.645599] ? do_syscall_64+0x9a/0x820 [ 248.645617] ? do_syscall_64+0x9a/0x820 [ 248.653720] ? lockdep_hardirqs_on+0x421/0x5c0 [ 248.653739] ? security_file_ioctl+0x94/0xc0 [ 248.653758] ksys_ioctl+0xa9/0xd0 [ 248.662041] __x64_sys_ioctl+0x73/0xb0 [ 248.662060] do_syscall_64+0x1b9/0x820 [ 248.662077] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 248.662094] ? syscall_return_slowpath+0x5e0/0x5e0 [ 248.662107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.662128] ? trace_hardirqs_on_caller+0x310/0x310 [ 248.669447] ? prepare_exit_to_usermode+0x291/0x3b0 [ 248.677034] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.677061] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.677071] RIP: 0033:0x457759 [ 248.677089] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.691128] RSP: 002b:00007f831a33bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.691144] RAX: ffffffffffffffda RBX: 00007f831a33bc90 RCX: 0000000000457759 [ 248.691153] RDX: 0000000020000100 RSI: 0000000000005423 RDI: 0000000000000004 [ 248.691162] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.691171] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f831a33c6d4 [ 248.691184] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 248.704971] input: syz1 as /devices/virtual/input/input69 [ 248.708013] [ 248.708022] Allocated by task 10584: [ 248.708040] save_stack+0x43/0xd0 [ 248.708054] kasan_kmalloc+0xc7/0xe0 [ 248.900831] __kmalloc+0x15b/0x770 [ 248.904382] x25_asy_open_tty+0x32a/0x7e7 [ 248.908531] tty_ldisc_open.isra.1+0x8b/0xe0 [ 248.912937] tty_set_ldisc+0x2dc/0x6a0 [ 248.916817] tty_ioctl+0x39d/0x17d0 [ 248.920438] do_vfs_ioctl+0x1de/0x1790 [ 248.924308] ksys_ioctl+0xa9/0xd0 [ 248.927757] __x64_sys_ioctl+0x73/0xb0 [ 248.931628] do_syscall_64+0x1b9/0x820 [ 248.935505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.940700] [ 248.942323] Freed by task 10584: [ 248.945687] save_stack+0x43/0xd0 [ 248.949145] __kasan_slab_free+0x102/0x150 [ 248.953378] kasan_slab_free+0xe/0x10 [ 248.957159] kfree+0xcf/0x230 [ 248.960253] x25_asy_open_tty+0x6a0/0x7e7 [ 248.964390] tty_ldisc_open.isra.1+0x8b/0xe0 [ 248.968786] tty_set_ldisc+0x2dc/0x6a0 [ 248.972665] tty_ioctl+0x39d/0x17d0 [ 248.976286] do_vfs_ioctl+0x1de/0x1790 [ 248.980167] ksys_ioctl+0xa9/0xd0 [ 248.983604] __x64_sys_ioctl+0x73/0xb0 [ 248.987477] do_syscall_64+0x1b9/0x820 [ 248.991349] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.996535] [ 248.998148] The buggy address belongs to the object at ffff8881b4b10940 [ 248.998148] which belongs to the cache kmalloc-1k of size 1024 [ 249.010789] The buggy address is located 0 bytes inside of [ 249.010789] 1024-byte region [ffff8881b4b10940, ffff8881b4b10d40) [ 249.022555] The buggy address belongs to the page: [ 249.027470] page:ffffea0006d2c400 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 249.037422] flags: 0x2fffc0000010200(slab|head) [ 249.042081] raw: 02fffc0000010200 ffffea0006c21308 ffffea000745f688 ffff8881da800ac0 [ 249.049945] raw: 0000000000000000 ffff8881b4b10040 0000000100000007 0000000000000000 [ 249.057804] page dumped because: kasan: bad access detected [ 249.063497] [ 249.065107] Memory state around the buggy address: [ 249.070018] ffff8881b4b10800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.077366] ffff8881b4b10880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 249.084712] >ffff8881b4b10900: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 249.092058] ^ [ 249.097489] ffff8881b4b10980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.104831] ffff8881b4b10a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.112173] ================================================================== [ 249.119508] Disabling lock debugging due to kernel taint [ 249.124940] Kernel panic - not syncing: panic_on_warn set ... [ 249.130811] CPU: 1 PID: 10584 Comm: syz-executor0 Tainted: G B 4.20.0+ #389 [ 249.139193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.148542] Call Trace: [ 249.151127] dump_stack+0x1d3/0x2c6 [ 249.154742] ? dump_stack_print_info.cold.1+0x20/0x20 [ 249.159920] ? x25_asy_free+0x10/0x140 [ 249.163845] panic+0x2ad/0x55c [ 249.167028] ? add_taint.cold.5+0x16/0x16 [ 249.171165] ? add_taint.cold.5+0x5/0x16 [ 249.175212] ? trace_hardirqs_off+0xaf/0x310 [ 249.179606] ? x25_asy_free+0x37/0x140 [ 249.183478] kasan_end_report+0x47/0x4f [ 249.187439] kasan_report_invalid_free+0x81/0xa0 [ 249.192181] ? x25_asy_free+0x37/0x140 [ 249.196054] __kasan_slab_free+0x13a/0x150 [ 249.200284] ? x25_asy_free+0x37/0x140 [ 249.204178] kasan_slab_free+0xe/0x10 [ 249.207968] kfree+0xcf/0x230 [ 249.211059] x25_asy_free+0x37/0x140 [ 249.214759] x25_asy_open_tty+0x6ad/0x7e7 [ 249.218894] ? x25_asy_close_tty+0x220/0x220 [ 249.223299] ? up_write+0x7b/0x220 [ 249.226824] ? down_write_nested+0x130/0x130 [ 249.231220] ? down_read+0x120/0x120 [ 249.234918] ? x25_asy_close_tty+0x220/0x220 [ 249.239309] tty_ldisc_open.isra.1+0x8b/0xe0 [ 249.243708] tty_set_ldisc+0x2dc/0x6a0 [ 249.247584] tty_ioctl+0x39d/0x17d0 [ 249.251193] ? tty_vhangup+0x30/0x30 [ 249.254896] ? find_held_lock+0x36/0x1c0 [ 249.258952] ? __fget+0x4aa/0x740 [ 249.262392] ? lock_downgrade+0x900/0x900 [ 249.266526] ? check_preemption_disabled+0x48/0x280 [ 249.271526] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 249.276438] ? kasan_check_read+0x11/0x20 [ 249.280572] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 249.285834] ? rcu_softirq_qs+0x20/0x20 [ 249.289801] ? __fget+0x4d1/0x740 [ 249.293242] ? ksys_dup3+0x680/0x680 [ 249.296940] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 249.301868] ? tty_vhangup+0x30/0x30 [ 249.305571] do_vfs_ioctl+0x1de/0x1790 [ 249.309464] ? __lock_is_held+0xb5/0x140 [ 249.313530] ? ioctl_preallocate+0x300/0x300 [ 249.317920] ? __fget_light+0x2e9/0x430 [ 249.321876] ? fget_raw+0x20/0x20 [ 249.325315] ? __sb_end_write+0xd9/0x110 [ 249.329370] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.334888] ? fput+0x130/0x1a0 [ 249.338154] ? do_syscall_64+0x9a/0x820 [ 249.342115] ? do_syscall_64+0x9a/0x820 [ 249.346071] ? lockdep_hardirqs_on+0x421/0x5c0 [ 249.350638] ? security_file_ioctl+0x94/0xc0 [ 249.355034] ksys_ioctl+0xa9/0xd0 [ 249.358477] __x64_sys_ioctl+0x73/0xb0 [ 249.362351] do_syscall_64+0x1b9/0x820 [ 249.366225] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.371573] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.376498] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.381335] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.386346] ? prepare_exit_to_usermode+0x291/0x3b0 [ 249.391352] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.396193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.401364] RIP: 0033:0x457759 [ 249.404554] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.423446] RSP: 002b:00007f831a33bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.431139] RAX: ffffffffffffffda RBX: 00007f831a33bc90 RCX: 0000000000457759 [ 249.438395] RDX: 0000000020000100 RSI: 0000000000005423 RDI: 0000000000000004 [ 249.445658] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.452908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f831a33c6d4 [ 249.460161] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 [ 249.468562] Kernel Offset: disabled [ 249.472661] Rebooting in 86400 seconds..