Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2019/11/19 04:28:07 fuzzer started 2019/11/19 04:28:09 dialing manager at 10.128.0.26:41273 2019/11/19 04:28:10 syscalls: 2566 2019/11/19 04:28:10 code coverage: enabled 2019/11/19 04:28:10 comparison tracing: enabled 2019/11/19 04:28:10 extra coverage: extra coverage is not supported by the kernel 2019/11/19 04:28:10 setuid sandbox: enabled 2019/11/19 04:28:10 namespace sandbox: enabled 2019/11/19 04:28:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 04:28:10 fault injection: enabled 2019/11/19 04:28:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 04:28:10 net packet injection: enabled 2019/11/19 04:28:10 net device setup: enabled 2019/11/19 04:28:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/19 04:28:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:30:59 executing program 0: 04:30:59 executing program 1: syzkaller login: [ 244.666623][ T8822] IPVS: ftp: loaded support on port[0] = 21 [ 244.845091][ T8822] chnl_net:caif_netlink_parms(): no params data found [ 244.862388][ T8824] IPVS: ftp: loaded support on port[0] = 21 04:31:00 executing program 2: [ 244.934597][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.942521][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.952837][ T8822] device bridge_slave_0 entered promiscuous mode [ 244.980934][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.988993][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.997414][ T8822] device bridge_slave_1 entered promiscuous mode [ 245.090700][ T8822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.142728][ T8822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.159953][ T8824] chnl_net:caif_netlink_parms(): no params data found 04:31:00 executing program 3: [ 245.205355][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 245.228576][ T8822] team0: Port device team_slave_0 added [ 245.254792][ T8822] team0: Port device team_slave_1 added [ 245.302695][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.309911][ T8824] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.318816][ T8824] device bridge_slave_0 entered promiscuous mode [ 245.404500][ T8822] device hsr_slave_0 entered promiscuous mode 04:31:00 executing program 4: [ 245.453713][ T8822] device hsr_slave_1 entered promiscuous mode [ 245.536158][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.552378][ T8824] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.561045][ T8824] device bridge_slave_1 entered promiscuous mode [ 245.590625][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 245.776904][ T8824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.821134][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.828347][ T8822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.836264][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.843390][ T8822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.966064][ T8824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:31:01 executing program 5: [ 246.097745][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 246.104581][ T3020] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.154338][ T3020] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.228110][ T8824] team0: Port device team_slave_0 added [ 246.298891][ T8824] team0: Port device team_slave_1 added [ 246.376634][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 246.505097][ T8824] device hsr_slave_0 entered promiscuous mode [ 246.551870][ T8824] device hsr_slave_1 entered promiscuous mode [ 246.581407][ T8824] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.622663][ T8860] IPVS: ftp: loaded support on port[0] = 21 [ 246.786179][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 246.871776][ T8822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.924922][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.948951][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.992383][ T8829] device bridge_slave_0 entered promiscuous mode [ 247.075659][ T8822] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.106630][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.116029][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.142551][ T8829] device bridge_slave_1 entered promiscuous mode [ 247.191154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.200575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.311361][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.320770][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.346934][ T3020] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.354100][ T3020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.385424][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.411917][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.451895][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.458996][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.485865][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.512185][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.648759][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.665479][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.686356][ T8831] device bridge_slave_0 entered promiscuous mode [ 247.707188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.718765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.770349][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.795540][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 247.809714][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.825393][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.851847][ T8831] device bridge_slave_1 entered promiscuous mode [ 247.872554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.900751][ T8822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.918525][ T8822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.938159][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.987547][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.998582][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.024498][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.054598][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.077573][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.094284][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.108211][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.184157][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.192908][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.204454][ T8822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.266407][ T8824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.280548][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.298737][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.326153][ T8829] team0: Port device team_slave_0 added [ 248.334609][ T8829] team0: Port device team_slave_1 added [ 248.358053][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.370598][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.378592][ T8844] device bridge_slave_0 entered promiscuous mode [ 248.387081][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.394255][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.402701][ T8844] device bridge_slave_1 entered promiscuous mode [ 248.434902][ T8831] team0: Port device team_slave_0 added [ 248.450316][ T8831] team0: Port device team_slave_1 added [ 248.489674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.497818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.564805][ T8829] device hsr_slave_0 entered promiscuous mode [ 248.601848][ T8829] device hsr_slave_1 entered promiscuous mode [ 248.641352][ T8829] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.657787][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.668669][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.686571][ T8824] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.697042][ T8860] chnl_net:caif_netlink_parms(): no params data found [ 248.745222][ T8831] device hsr_slave_0 entered promiscuous mode [ 248.801675][ T8831] device hsr_slave_1 entered promiscuous mode [ 248.871422][ T8831] debugfs: Directory 'hsr0' with parent '/' already present! 04:31:04 executing program 0: [ 248.970858][ T8844] team0: Port device team_slave_0 added [ 248.998584][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.027407][ T8860] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.040350][ T8860] device bridge_slave_0 entered promiscuous mode [ 249.075813][ T8844] team0: Port device team_slave_1 added [ 249.102073][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.110682][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:31:04 executing program 0: [ 249.178836][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.186037][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.320799][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.351880][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:31:04 executing program 0: [ 249.366264][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.373426][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state 04:31:04 executing program 0: [ 249.510645][ T8860] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.519289][ T8860] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.572501][ T8860] device bridge_slave_1 entered promiscuous mode 04:31:05 executing program 0: [ 249.714913][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.734189][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.783727][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:31:05 executing program 0: [ 249.848152][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.903415][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:31:05 executing program 0: [ 250.100906][ T8844] device hsr_slave_0 entered promiscuous mode [ 250.251733][ T8844] device hsr_slave_1 entered promiscuous mode [ 250.271639][ T8844] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.318828][ T8824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.368841][ T8824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.449271][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.481999][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.490808][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.582255][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.590782][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.652098][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.660607][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.826120][ T8860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.895265][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.922635][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.930143][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.044180][ T8860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.097178][ T8824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.167228][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.434046][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.462998][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.473448][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.520204][ T8860] team0: Port device team_slave_0 added [ 251.655502][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.692218][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.727552][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.734721][ T8827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.787670][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.811909][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.820380][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.827529][ T8827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.885006][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.912941][ T8860] team0: Port device team_slave_1 added [ 252.012479][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.042456][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.078878][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.118200][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.142938][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.177743][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.212033][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.220536][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.278014][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.302259][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.349534][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.363988][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.401113][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:31:07 executing program 1: [ 252.484490][ T8860] device hsr_slave_0 entered promiscuous mode [ 252.531677][ T8860] device hsr_slave_1 entered promiscuous mode [ 252.567699][ T8860] debugfs: Directory 'hsr0' with parent '/' already present! [ 252.597937][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.613742][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.625305][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.643085][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.687132][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.695161][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.760291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.783193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.803087][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.810215][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.855678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.885002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.901762][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.908860][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.931566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.940887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.950240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.965861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.977634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.990943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.006463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.017259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.107868][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.123999][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.201786][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.210330][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.270391][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.283443][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.392703][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.407401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.440631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.457376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.485637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.523722][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.599957][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.632896][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:31:08 executing program 2: [ 253.667415][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.674557][ T8851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.711807][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.772060][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.780530][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.787646][ T8851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.847543][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.893273][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.912092][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.947053][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.972475][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.981074][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.990732][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.017757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.030758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.046330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.057861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.074215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.089456][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.139458][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.149449][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.176099][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 04:31:09 executing program 3: [ 254.199218][ T8860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.216343][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.225913][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.237839][ T8860] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.258955][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.268798][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.295395][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.302576][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.333952][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.342422][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.351016][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.367887][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.375055][ T8913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.390055][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.400000][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.412846][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.422251][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.430567][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.439742][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.448943][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.472837][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.486942][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.500884][ T8860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.513570][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.522542][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.531015][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.558840][ T8860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.566120][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.574852][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:31:09 executing program 4: 04:31:10 executing program 5: 04:31:10 executing program 0: 04:31:10 executing program 1: 04:31:10 executing program 2: 04:31:10 executing program 3: 04:31:10 executing program 4: 04:31:10 executing program 4: 04:31:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:10 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'rose0\x00', @ifru_ivalue=0x4}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 04:31:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) fcntl$getown(r0, 0x9) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000001280)={0x1, 0x375, 0x8}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="fe2f127f803e3782f5216805a676d286698d797c8bac40b1a5aebf748a7287982bae72b12a2b1aa37294eddbb47d1b01f4745127f556676f93133e8fa43930db163277e54ace48fed7943c7d30f6737ef69e4682d2dad25b8d991291531310dcaea81a223858bbe69ac68112a0d4b3773bea012d2b0b2b7969f2855b79d07ce2e7eae25ffaa4210bba7378aae66c8009f68c00b472fdc3679c363b9c85262b8a102d0ea6fbfb1aaf6efb545f20ae1b5386a97369b610e70d8666ed", 0xbb}, {&(0x7f00000012c0)="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", 0x1000}], 0x2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYRES32=r2], 0xa, 0x8000000}, 0x16) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:31:10 executing program 0: getpid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) syz_open_procfs$namespace(r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x4c, 0x29, 0x205, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff3}, {0x9, 0x18}, {0xe}}, [@TCA_RATE={0x8, 0x5, {0x7}}, @TCA_RATE={0x8, 0x5, {0x2, 0x5}}, @TCA_RATE={0x8, 0x5, {0x6, 0x9}}, @tclass_kind_options=@c_multiq={0xc, 0x1, 'multiq\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0xaa8d9bbcff25e05b}, 0x80) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000140)) sched_setattr(0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x1000, @remote, 0x7fffffff}}, 0x2, 0x10000, 0x5d, 0xda, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={r5, 0x40}, 0x8) setns(r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x40, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) write$P9_RREADDIR(r6, 0x0, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x232280, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000540)={0x1, 0x5, {0x57, 0x3f, 0x1, {0x7fff, 0x7ff}, {0x7, 0x8001}, @cond=[{0xfffc, 0xffff, 0x2, 0x3c, 0x42d, 0x2}, {0xfa, 0x4, 0x2, 0x7ff, 0x82, 0x2}]}, {0x55, 0xeae, 0x1, {0x1ff, 0x3f}, {0x0, 0x7f}, @const={0x101, {0x4, 0x7, 0x2, 0x1}}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000440)=[{}]}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0xfe, 0x12) 04:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000080)={0x0, {0x5, 0x3}}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x550, &(0x7f00000001c0)}) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') 04:31:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/293], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0xffff, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x1e, &(0x7f0000000300)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000003c0)={r8, 0xa1, "bc8b85904a2c5fd09626271241a676d4ce63c862c770b550ee78e50fe1ac597ea81ae8a677cb309ea030164bfded612f556c4a0ce45bdbd5c96cb6ebb223fd9e0750816c5e00d15a45fee2cc41d023c9ca7dce5d032a8f819003a6f3734472df50056db3c397a6834d855c4a732ffa630f837e3ff3427e726d41b5ed127de2e489b9454730de5aa1320437eddb678999bec0964f2a311303fc8ae5449908b3f1d3"}, &(0x7f0000000140)=0xa9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={r8, 0x6}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) [ 255.200277][ C1] hrtimer: interrupt took 44709 ns 04:31:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], &(0x7f000095dffc)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10102820}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022db07000fddbdf2502000000300005000800010065746800240002000800010002000000080001000000000008000308070000000800030004000000100007000c0004005309000000000000200002000800020001000000080001000200000004000400040004000400040063bef2ea02fcc8ee6fb4be0fef3e1e6bf6499bd8275428dcb943b835cda8f034e8dc66561555408abb96b2d3d7b4a99b696ba5b5c20c0e0430193ad8c51c4295ea316c13cb0b7318d7cda564c447da39e2cff26ddc61213e4c8a1323c8526216646499294d2f3919adde1c11833196b87dbb6f82da54e55c63b4ca7e10087c72"], 0x74}}, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:31:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x2}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5, 0x4) [ 255.298051][ T9103] : renamed from eql [ 255.449251][ T9126] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000080)={0x0, {0x5, 0x3}}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x550, &(0x7f00000001c0)}) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') 04:31:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x400000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) 04:31:11 executing program 4: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) [ 256.169356][ T9156] syz-executor.5 (9156) used greatest stack depth: 22472 bytes left 04:31:11 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'rose0\x00', @ifru_ivalue=0x4}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 256.248379][ T9168] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 04:31:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], &(0x7f000095dffc)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10102820}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022db07000fddbdf2502000000300005000800010065746800240002000800010002000000080001000000000008000308070000000800030004000000100007000c0004005309000000000000200002000800020001000000080001000200000004000400040004000400040063bef2ea02fcc8ee6fb4be0fef3e1e6bf6499bd8275428dcb943b835cda8f034e8dc66561555408abb96b2d3d7b4a99b696ba5b5c20c0e0430193ad8c51c4295ea316c13cb0b7318d7cda564c447da39e2cff26ddc61213e4c8a1323c8526216646499294d2f3919adde1c11833196b87dbb6f82da54e55c63b4ca7e10087c72"], 0x74}}, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:31:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xb8, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0224fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0xffffffffffffffad}], 0x1, 0xffffffffffffffff) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'systemselinux'}, {}]}, 0x1a) 04:31:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:11 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x20044006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 256.537714][ T9188] : renamed from eql [ 256.718489][ T9197] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 04:31:12 executing program 4: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) [ 256.783451][ T9197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:12 executing program 1: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) 04:31:12 executing program 3: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) 04:31:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:12 executing program 4: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) 04:31:12 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x20044006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:31:12 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x20044006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:31:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000001c0)={0x1ff, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:31:12 executing program 3: pipe(0x0) close(0xffffffffffffffff) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port1\x00', 0xc3, 0x80003}) getdents64(0xffffffffffffff9c, &(0x7f00000003c0)=""/61, 0x3d) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = dup3(r1, r2, 0x80000) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) renameat2(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='.\x00', 0x56d2135303ed76f) close(r0) 04:31:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)="5e09b81b14834248b99cc742e5973d435121f470a3ee034e99b4f0af73866874fbd83964bcd62c3ef38a37aebc8e18bf4636ca06d086a76b15691cb5af8a23b4ab8cdf", 0x43}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x4, @broadcast, 0x4e23, 0x4, 'lc\x00', 0x0, 0x5, 0x55}, 0x2c) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000)=0x1, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, '\x00', 0x2}, 0x18) [ 257.904163][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 257.904176][ T26] audit: type=1326 audit(1574137873.152:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9253 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 [ 257.942612][ T9260] IPVS: set_ctl: invalid protocol: 4 255.255.255.255:20003 04:31:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = dup2(r0, r1) connect$vsock_dgram(r2, &(0x7f00000031c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) fcntl$getown(r3, 0x9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x0, "a28e370fb44bc230e0a6643ca804bbc88efe75aeea4604f5df59fa6ec99dc0ad", 0x0, 0x3}) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 04:31:13 executing program 5: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x1) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x25e07cac85ac0ac7, 0xffffffffffffffd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x10000) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 04:31:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) ptrace$setregs(0xd, r3, 0x7f, &(0x7f0000000000)="88e9c352126bdd1633baee355d3c0916d50ea30a37f9ee94d38317032568e75a34341b66fd4beb2c6c5d1702f49d0a7fbc072bc12e0e9a07cbf75e2f7e39") lseek(r2, 0x3, 0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 258.641246][ T26] audit: type=1326 audit(1574137873.882:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9253 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 [ 259.076680][ T9280] ldm_validate_privheads(): Disk read failed. [ 259.142558][ T9280] loop3: p2 < > [ 259.146428][ T9280] loop3: partition table partially beyond EOD, truncated [ 259.189088][ T9280] loop3: p2 size 2 extends beyond EOD, truncated [ 259.501144][ T8831] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 259.503127][ T9308] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 259.557594][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.568922][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.578111][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.589816][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read 04:31:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = dup2(r0, r1) connect$vsock_dgram(r2, &(0x7f00000031c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) fcntl$getown(r3, 0x9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x0, "a28e370fb44bc230e0a6643ca804bbc88efe75aeea4604f5df59fa6ec99dc0ad", 0x0, 0x3}) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 04:31:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = dup2(r0, r1) connect$vsock_dgram(r2, &(0x7f00000031c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) fcntl$getown(r3, 0x9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x0, "a28e370fb44bc230e0a6643ca804bbc88efe75aeea4604f5df59fa6ec99dc0ad", 0x0, 0x3}) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 259.607991][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.618990][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.627433][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.638422][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.654575][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.666060][ T2507] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.674546][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.685480][ T2507] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.693886][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:31:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x9, 0x40, 0x101, 0xc0, 0x1, 0xa5, 0x79fa}, 0xc) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x6) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x100000010, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$ax25(r5, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) [ 259.704984][ T2507] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.722458][ T2507] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.733468][ T2507] Buffer I/O error on dev loop3p2, logical block 0, async page read 04:31:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000380)=""/200) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/116) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x47ab38013286e482, 0x0) write$UHID_CREATE2(r4, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r4, &(0x7f0000001680)=[{&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000040)=""/235, 0xeb}], 0x2) write$UHID_DESTROY(r4, &(0x7f0000000280), 0xfed0) [ 259.751595][ T2508] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 259.762608][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read [ 259.770847][ T2508] Buffer I/O error on dev loop3p2, logical block 0, async page read 04:31:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000001c0)={0x1ff, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:31:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000001c0)={0x1ff, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 260.075714][ T9312] ldm_validate_privheads(): Disk read failed. 04:31:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000380)=""/200) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/116) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x47ab38013286e482, 0x0) write$UHID_CREATE2(r4, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r4, &(0x7f0000001680)=[{&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000040)=""/235, 0xeb}], 0x2) write$UHID_DESTROY(r4, &(0x7f0000000280), 0xfed0) [ 260.172917][ T9314] ldm_validate_privheads(): Disk read failed. [ 260.203959][ T9312] loop3: p2 < > [ 260.214309][ T9312] loop3: partition table partially beyond EOD, truncated 04:31:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getpeername$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @netrom, @remote, @bcast, @rose, @null, @bcast]}, &(0x7f0000000100)=0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 260.243382][ T9314] loop5: p2 < > [ 260.275277][ T9314] loop5: partition table partially beyond EOD, truncated [ 260.295307][ T9312] loop3: p2 size 2 extends beyond EOD, truncated [ 260.355350][ T9314] loop5: p2 size 2 extends beyond EOD, truncated 04:31:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = dup2(r0, r1) connect$vsock_dgram(r2, &(0x7f00000031c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) fcntl$getown(r3, 0x9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x0, "a28e370fb44bc230e0a6643ca804bbc88efe75aeea4604f5df59fa6ec99dc0ad", 0x0, 0x3}) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 04:31:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = dup2(r0, r1) connect$vsock_dgram(r2, &(0x7f00000031c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) fcntl$getown(r3, 0x9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000000)={0x0, "a28e370fb44bc230e0a6643ca804bbc88efe75aeea4604f5df59fa6ec99dc0ad", 0x0, 0x3}) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 261.405381][ T9374] ldm_validate_privheads(): Disk read failed. [ 261.462840][ T9374] loop3: p2 < > [ 261.486198][ T9374] loop3: partition table partially beyond EOD, truncated [ 261.506191][ T9364] ldm_validate_privheads(): Disk read failed. [ 261.533801][ T9364] loop0: p2 < > [ 261.539541][ T9374] loop3: p2 size 2 extends beyond EOD, truncated [ 261.556450][ T9364] loop0: partition table partially beyond EOD, truncated [ 261.667202][ T9364] loop0: p2 size 2 extends beyond EOD, truncated 04:31:17 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x7a74578994e58204) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x335f3) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x668841, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x61e94af9a13dcba8, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000800c5012, &(0x7f0000000940)) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x16d, 0x0, 0x4, {0x9}}, 0x71) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x402800, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r2, 0x0, 0x10000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003a40)='/proc/capi/capi20ncci\x00', 0x240, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @remote}, 0x2, 0x4}}, 0x80, 0x0}}, {{&(0x7f00000006c0)=@rc={0x1f, {0xfc, 0x43, 0x65, 0x5, 0x3f, 0x2}, 0x1}, 0x80, &(0x7f0000002280)=[{0x0}, {&(0x7f00000007c0)="c3e972bdc1e7c5a40f9a97361e23737e31e18701f27678c1fecb496d2fc7", 0x1e}, {&(0x7f0000000f00)="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", 0xfd0}, {0x0}, {&(0x7f0000001f40)="338679cd57e44e31ed379994acaf698f428fce4d6a398c45e28495d62380bd17eb6bfbda498b37b0950f7a84e49f363832982d601da0e5659802bc28661f9273370297740ef7dc72e6d3408c3a978cc0e3c1eb01e850be3b5fc52a383d959271e41d5a9421fd76a8b38786a25b0c15626cb735db8ffe0f53ee530003ccda423b941756adf98d1d48be1f4852e54200d34b31dd5dbc0851a71b7fbd55640b69ebc7a8b5e3bfb728421ad399ed6ec0e3714d55a127849307e23eff2e27040ac324a143d39a3c9762bc521aeed18326a3c9f330c49e0187c389d3891bba16b42ba0364f1f2f9897ae75fb892f88c3854042", 0xf0}, {&(0x7f0000002040)="b4f0b5f0880f795f28ad933a229ac69f7abdd775519c7752893349d103a4a58417fffad0528c4b2052c6b1ef2fc676114584273f17db83dbf531f01bc768cea775b7ce47cdbdd8f719d7b0ab6d440dc4e327fb82e8d599bbc315764581fb1eb7db16aa49dce3831df037bac3d58100c001e1505006fd1ae8fbef6710153e107d4d64405d5269fb6a5a7c9fbe91352dbfb76bb73e3d577b3ecdb0b656c18f1d4ef6587955c216ff7878af93ecc36fc9e3fdb604b75584f143d946a3ae36ee04077b56795bd3a2ed1dc14920fc6b1c96f4d65c638dc53403a4626128d5b4fc2756792d75e1dfa76e434ab703168715e98bcfbcc5", 0xf3}, {0x0}, {&(0x7f00000021c0)="4a820f031b79e8c2c9fe31075cc156b314974a8306b71de89a0c8466780875ec0fc065dc37137d17c9a0a14a06654f4e2b3a6e95338a93f00b7bac7ffb803aebc6d89cf0f361e37f4ff9b3d7f12a638edc57511cd63f14a3a5ec43298ec326915ded35eb3b95568bb20f3c54d0845acacc4e753f161aae2a816fd814935448982879cd210e5a289078cd5f826822527284d46cb77c183407", 0x98}], 0x8, &(0x7f0000002340)=[{0x810, 0x110, 0x0, "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"}, {0x68, 0x29, 0x0, "8cf7f295819ce60e8e9ff2c6f455a4ec58558a989cedde92d82937fea2b7865ba592c1161bb7d870efcc11ae4e47f35fe3f9969c40615b63ed6bc339cebb7e0a409281ca3ce4848a0f521cfe6515a6b5a6"}], 0x878}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}], 0x1, &(0x7f00000034c0)=[{0x108, 0x0, 0x3, "e9f56ca20b13d0b72c5ef97cb8ad4e2eed74e56582364158944219dd449393464300db5ee4c65d2a95f2578fdc7c2fa205442e56fe47b9bfcb9976f80573a0c74cbb8d1a701dfcd84cb79284b6c9630e63d3ce6afa674fd5890ed487712641579edd308be2e70d6ca4f115b9ebdb1d0749a786a8f27de7f312f2aff7658faeb3f1096a1bf4e8be7c72a56092ad20101f0b63eff3c25e650fd4346dc6628e433a3058af1bd5f040fa2035e0d6ae296c58ddaf50e2a83276e6644c475a3a704f87ae8d8046df3f7328ec815c03838fdbdfee12ce8d3507ba4ceda86b343368f5ba044a97968562d16decd729512f4a12d298246d5fcc90"}, {0xc8, 0x104, 0x9, "3c5fc46bcb263933ec18f8d1bf0bd1c45c5ae92a2d0047c90344b144fab8172825f6d87df2683d0748ad3474cdc99effd1ba28912dfedd224220d25eaf446444eac96894ff29b6f218d0052d83e87043e3e6bd3ab935e74449a64bad5687e53fb6d73d23f6f15ae45625f4e3161019084cf3811de33771a50891cfa89214131baa002de14e853ffd0fcaca20e731a05c0239fccafeed7e5bbcd400c38018e44aeec6e2f93354e0304cb9b8f7d5b4aa42a046fe64c2a0"}, {0x18, 0x0, 0x0, '2'}, {0x10, 0x0, 0x6}, {0x88, 0x11, 0x0, "4a3d58cbdef9dfa881e245df5a384f89c84d8aec14a34222035aa4b5d2b39c3cbf5a3849ef276f023976a9575c08275266e3416207976021ac24c1b61860d8572c2807450b9786c2d09387f8ec188f536de7fac5cb124f58b68de326471ebd30dc618229693e2141291e160c491fd1d1e14bcf0cb3"}, {0xd0, 0xc934bd6cbc290cea, 0x4, "e7032717231c6f33df51e9b903cbc1e803c805504eff366fbe0ac070b9adf1f443106ef4c6de3aecfffb2aad48050ccc2bf5e5868813a75d0ab532841cbfe01a5e3ee06b9aa75035aa5697eaaffffc78272215f489416db1f95d3858b081e31cbd6f51cb3016cddebd5821b35dd08e233ded05444f2c367dde24320886b821a3dce85f25f85304e04871778cb8f6f2b0688cb3093bb4227ab6c89553f05855871cbc72cddbc98b192f28983f929c5ce3d00215a8281631b87f65c163a5286abe"}], 0x350}}], 0x3, 0x4000) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) listen(r6, 0x8) 04:31:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x8, 0x110080) clone3(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) setsockopt$inet_opts(r2, 0x0, 0x16, &(0x7f0000000200)='\x00', 0x1) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) r3 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r5 = accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x40c00) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x4000)=nil) 04:31:17 executing program 5: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x805, 0x9e, 0x8, 0x0, 0x8}, 0x120) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000c23d5403d4d2bd3bda8e35a634744352264c13fb8ce4a45635d884959df20257bce6dfe8006b0d7e18f6cc36", @ANYBLOB="1000000000000000200000000000"], 0xd, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/netfilter\x00') fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) memfd_create(&(0x7f00000003c0)='workdir', 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(r3, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x3887) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r4 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000840)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000740)={&(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = getgid() chown(&(0x7f00000004c0)='./file1\x00', 0x0, r6) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 04:31:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f00000002c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='i\x00\x00\x00\x00\x00\x00\x00\x00\xca\x90\xef\xf9\xc3qM\v\x9d\xd7\xdd\b\xc4\xeb\xdfi\xe5!\x8d\x11P\x81\xd5ZQh\xb1\xbcD\x04\xdc\fq\xd6\x02\b~\\\xc4\xb0\x11\xcb\xa9o\xc6\x9c\xfb\x83\x92O$(\x8c\xa4\xe2\x11\xfb\xea\xd8\x8c\xdc\x90\xcf\xae\x1fZ\xf9\x91x\xc7g\xa3\xf9P\x80\xb1\nhB\xd5\xcb\r\xff\xdd!\r\xb7\xa1\x86\xe9X\xcb$\xec\x90\x96\xe9|Lt\xa7\xcb\xf6\nyb\xc1R/1\xe4~\xcep\x14\x98\xdc0\xc9\x152\x18\x14\xc1m\x9a\x93ys]jY\t\xc3\xec`\xa1\x10\x18 \x03|\xf2\xac\'Z\xb9\xa0\n\xfc\x8f\xbe\x9e\xa0\xc87\x1b)', 0xa7) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff923b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:31:17 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x38005) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x4000, 0x1, 0x0, 0x7}, 0x0, 0xfffffffffffdffff, r1, 0x0) r2 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r2, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x7ffff000}], 0x10000000000003c3) [ 262.409006][ T26] audit: type=1800 audit(1574137877.652:33): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16569 res=0 [ 262.538546][ T26] audit: type=1804 audit(1574137877.692:34): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113788500/syzkaller.4Muby4/17/file0" dev="sda1" ino=16569 res=1 04:31:17 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) r2 = perf_event_open(&(0x7f00000001c0)={0x82098db342104a68, 0x70, 0x0, 0x0, 0x81, 0x4b, 0x0, 0x716, 0x70441, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000080)}, 0x9400, 0x1, 0x101, 0x3, 0x8001, 0xa992, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = dup(r2) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0x6}) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffffffffffff, 0x141001) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r8, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x78, r5, 0x210, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x96}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r3}, {0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1b}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0xbcf3d2537624aefa) r9 = eventfd2(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r9}}) 04:31:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x8, 0x110080) clone3(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) setsockopt$inet_opts(r2, 0x0, 0x16, &(0x7f0000000200)='\x00', 0x1) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) r3 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r5 = accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x40c00) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x4000)=nil) [ 262.716962][ T26] audit: type=1800 audit(1574137877.872:35): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16569 res=0 04:31:18 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x7a74578994e58204) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x335f3) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x668841, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x61e94af9a13dcba8, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000800c5012, &(0x7f0000000940)) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x16d, 0x0, 0x4, {0x9}}, 0x71) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x402800, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r2, 0x0, 0x10000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003a40)='/proc/capi/capi20ncci\x00', 0x240, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @remote}, 0x2, 0x4}}, 0x80, 0x0}}, {{&(0x7f00000006c0)=@rc={0x1f, {0xfc, 0x43, 0x65, 0x5, 0x3f, 0x2}, 0x1}, 0x80, &(0x7f0000002280)=[{0x0}, {&(0x7f00000007c0)="c3e972bdc1e7c5a40f9a97361e23737e31e18701f27678c1fecb496d2fc7", 0x1e}, {&(0x7f0000000f00)="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", 0xfd0}, {0x0}, {&(0x7f0000001f40)="338679cd57e44e31ed379994acaf698f428fce4d6a398c45e28495d62380bd17eb6bfbda498b37b0950f7a84e49f363832982d601da0e5659802bc28661f9273370297740ef7dc72e6d3408c3a978cc0e3c1eb01e850be3b5fc52a383d959271e41d5a9421fd76a8b38786a25b0c15626cb735db8ffe0f53ee530003ccda423b941756adf98d1d48be1f4852e54200d34b31dd5dbc0851a71b7fbd55640b69ebc7a8b5e3bfb728421ad399ed6ec0e3714d55a127849307e23eff2e27040ac324a143d39a3c9762bc521aeed18326a3c9f330c49e0187c389d3891bba16b42ba0364f1f2f9897ae75fb892f88c3854042", 0xf0}, {&(0x7f0000002040)="b4f0b5f0880f795f28ad933a229ac69f7abdd775519c7752893349d103a4a58417fffad0528c4b2052c6b1ef2fc676114584273f17db83dbf531f01bc768cea775b7ce47cdbdd8f719d7b0ab6d440dc4e327fb82e8d599bbc315764581fb1eb7db16aa49dce3831df037bac3d58100c001e1505006fd1ae8fbef6710153e107d4d64405d5269fb6a5a7c9fbe91352dbfb76bb73e3d577b3ecdb0b656c18f1d4ef6587955c216ff7878af93ecc36fc9e3fdb604b75584f143d946a3ae36ee04077b56795bd3a2ed1dc14920fc6b1c96f4d65c638dc53403a4626128d5b4fc2756792d75e1dfa76e434ab703168715e98bcfbcc5", 0xf3}, {0x0}, {&(0x7f00000021c0)="4a820f031b79e8c2c9fe31075cc156b314974a8306b71de89a0c8466780875ec0fc065dc37137d17c9a0a14a06654f4e2b3a6e95338a93f00b7bac7ffb803aebc6d89cf0f361e37f4ff9b3d7f12a638edc57511cd63f14a3a5ec43298ec326915ded35eb3b95568bb20f3c54d0845acacc4e753f161aae2a816fd814935448982879cd210e5a289078cd5f826822527284d46cb77c183407", 0x98}], 0x8, &(0x7f0000002340)=[{0x810, 0x110, 0x0, "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"}, {0x68, 0x29, 0x0, "8cf7f295819ce60e8e9ff2c6f455a4ec58558a989cedde92d82937fea2b7865ba592c1161bb7d870efcc11ae4e47f35fe3f9969c40615b63ed6bc339cebb7e0a409281ca3ce4848a0f521cfe6515a6b5a6"}], 0x878}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}], 0x1, &(0x7f00000034c0)=[{0x108, 0x0, 0x3, "e9f56ca20b13d0b72c5ef97cb8ad4e2eed74e56582364158944219dd449393464300db5ee4c65d2a95f2578fdc7c2fa205442e56fe47b9bfcb9976f80573a0c74cbb8d1a701dfcd84cb79284b6c9630e63d3ce6afa674fd5890ed487712641579edd308be2e70d6ca4f115b9ebdb1d0749a786a8f27de7f312f2aff7658faeb3f1096a1bf4e8be7c72a56092ad20101f0b63eff3c25e650fd4346dc6628e433a3058af1bd5f040fa2035e0d6ae296c58ddaf50e2a83276e6644c475a3a704f87ae8d8046df3f7328ec815c03838fdbdfee12ce8d3507ba4ceda86b343368f5ba044a97968562d16decd729512f4a12d298246d5fcc90"}, {0xc8, 0x104, 0x9, "3c5fc46bcb263933ec18f8d1bf0bd1c45c5ae92a2d0047c90344b144fab8172825f6d87df2683d0748ad3474cdc99effd1ba28912dfedd224220d25eaf446444eac96894ff29b6f218d0052d83e87043e3e6bd3ab935e74449a64bad5687e53fb6d73d23f6f15ae45625f4e3161019084cf3811de33771a50891cfa89214131baa002de14e853ffd0fcaca20e731a05c0239fccafeed7e5bbcd400c38018e44aeec6e2f93354e0304cb9b8f7d5b4aa42a046fe64c2a0"}, {0x18, 0x0, 0x0, '2'}, {0x10, 0x0, 0x6}, {0x88, 0x11, 0x0, "4a3d58cbdef9dfa881e245df5a384f89c84d8aec14a34222035aa4b5d2b39c3cbf5a3849ef276f023976a9575c08275266e3416207976021ac24c1b61860d8572c2807450b9786c2d09387f8ec188f536de7fac5cb124f58b68de326471ebd30dc618229693e2141291e160c491fd1d1e14bcf0cb3"}, {0xd0, 0xc934bd6cbc290cea, 0x4, "e7032717231c6f33df51e9b903cbc1e803c805504eff366fbe0ac070b9adf1f443106ef4c6de3aecfffb2aad48050ccc2bf5e5868813a75d0ab532841cbfe01a5e3ee06b9aa75035aa5697eaaffffc78272215f489416db1f95d3858b081e31cbd6f51cb3016cddebd5821b35dd08e233ded05444f2c367dde24320886b821a3dce85f25f85304e04871778cb8f6f2b0688cb3093bb4227ab6c89553f05855871cbc72cddbc98b192f28983f929c5ce3d00215a8281631b87f65c163a5286abe"}], 0x350}}], 0x3, 0x4000) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) listen(r6, 0x8) [ 262.858441][ T9436] overlayfs: filesystem on './file0' not supported as upperdir [ 262.871861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.878287][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 262.943297][ T26] audit: type=1804 audit(1574137877.872:36): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113788500/syzkaller.4Muby4/17/file0" dev="sda1" ino=16569 res=1 [ 263.116044][ T26] audit: type=1800 audit(1574137878.282:37): pid=9445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16558 res=0 [ 263.217050][ T26] audit: type=1804 audit(1574137878.352:38): pid=9445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113788500/syzkaller.4Muby4/18/file0" dev="sda1" ino=16558 res=1 04:31:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x8, 0x110080) clone3(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) setsockopt$inet_opts(r2, 0x0, 0x16, &(0x7f0000000200)='\x00', 0x1) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) r3 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r5 = accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x40c00) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x4000)=nil) 04:31:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x30801, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa75b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x163}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x24000814) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}], 0x2, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {0x0}], 0x4}, 0x2}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x5, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 04:31:18 executing program 5: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x805, 0x9e, 0x8, 0x0, 0x8}, 0x120) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000c23d5403d4d2bd3bda8e35a634744352264c13fb8ce4a45635d884959df20257bce6dfe8006b0d7e18f6cc36", @ANYBLOB="1000000000000000200000000000"], 0xd, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/netfilter\x00') fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) memfd_create(&(0x7f00000003c0)='workdir', 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(r3, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x3887) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r4 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000840)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000740)={&(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = getgid() chown(&(0x7f00000004c0)='./file1\x00', 0x0, r6) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 04:31:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x400000005) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1) r3 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f000034f000)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000002c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x680000, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r7 = dup3(r5, r6, 0x0) syz_open_pts(r5, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x2) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000240)={0x0, 0x48738d86, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x800, "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", 0x9, 0x20, 0x3f, 0x9, 0x4, 0x40, 0x1}, r8}}, 0x120) 04:31:18 executing program 0: r0 = getpid() syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x61de796a1b2fdeb3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000015c0)=[&(0x7f0000001400)='/dev/nullb0\x00', &(0x7f0000001440)='@wlan1trusted-cgroup\x00', &(0x7f0000001500)='vmnet0\x00', &(0x7f0000001540)='lovmnet1---bdevmime_typebdev:wlan0}}\x00'], &(0x7f0000001740)=[&(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00'], 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f00000014c0)='/dev/vbi#\x00', 0x1, 0x2) getxattr(&(0x7f0000001780)='./file0/file0\x00', &(0x7f00000017c0)=@known='system.advise\x00', &(0x7f0000001800)=""/182, 0xb6) [ 263.653433][ T9457] overlayfs: conflicting lowerdir path 04:31:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:19 executing program 3: r0 = epoll_create(0x1) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x347a7325ab084c4d, 0x0, [0x6c, 0x3f, 0xffffffff]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:31:19 executing program 5: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x805, 0x9e, 0x8, 0x0, 0x8}, 0x120) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000c23d5403d4d2bd3bda8e35a634744352264c13fb8ce4a45635d884959df20257bce6dfe8006b0d7e18f6cc36", @ANYBLOB="1000000000000000200000000000"], 0xd, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/netfilter\x00') fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) memfd_create(&(0x7f00000003c0)='workdir', 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(r3, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x3887) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r4 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000840)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000740)={&(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = getgid() chown(&(0x7f00000004c0)='./file1\x00', 0x0, r6) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 04:31:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 264.399114][ T9489] overlayfs: conflicting lowerdir path 04:31:20 executing program 5: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x0, 0x805, 0x9e, 0x8, 0x0, 0x8}, 0x120) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1, 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="01000000c23d5403d4d2bd3bda8e35a634744352264c13fb8ce4a45635d884959df20257bce6dfe8006b0d7e18f6cc36", @ANYBLOB="1000000000000000200000000000"], 0xd, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/netfilter\x00') fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) memfd_create(&(0x7f00000003c0)='workdir', 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_wait(r3, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x3887) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r4 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000840)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000740)={&(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = getgid() chown(&(0x7f00000004c0)='./file1\x00', 0x0, r6) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 04:31:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f09da5a9ec05ee7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) socket$unix(0x1, 0x4, 0x0) 04:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x30801, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa75b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x163}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x24000814) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}], 0x2, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {0x0}], 0x4}, 0x2}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x5, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 265.236108][ T9515] overlayfs: conflicting lowerdir path [ 265.262174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.269053][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:31:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:20 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) r4 = gettid() syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0x39b, &(0x7f0000001680)=[{&(0x7f00000002c0)="9814269a65f4c86b1604298bc77a49623650b75ff1fcd34c83157f109fda3ad08ae771027fa87e04bee3af960b86695f350fe470988529292796e83ba7409232e3729b4d7fa65e1c12aec8a56e4a77538b9bef3fc8913b5844b20d3e601ce42819e68491bc0e380e2067db2054d1217c80e62e4694", 0x75, 0x3}, {&(0x7f0000000340)="cd6d6e58d66fe808673b2e32000c11ea8c69c4b5ba7c2b4997bf66845cb77810fa9b0e6a6769ab954371181c0ea2c6f5faf73276615c7dcce8c9b9b3feed21e99bc696e314d8502d0d1f592cab59eb8f62194647d34c426dddc695b46d715165fa0410ff4e0bb62b1eccc840695b3ef2c0f06e70286e20762c95e38200b89821cd25943a9773113eac7558dc17383b5e465f85dffb7af184d1e998364b7c8bebb41ff137e363e0ae34d3f715cb95bd2bbfa79d788bf0cc1f2918643119a63835af8b9632f114415ef06fe031f94225f8d5c56ede76519daf9a07e6d570b226825db33f4f96c4156d0346ea3ab7bbd63a14", 0xf1, 0x4}, {&(0x7f0000000440)="1ac921e22778fd0c6d3a63062d10cc7bae", 0x11, 0x5}, {&(0x7f0000001880)="fcff070000c5d5d9d6cdace968faa86b2d97cd8bfa8d9b1dbb141f03e8da9ee2eda0dae3bfaeaee364d6334af175f0ef69be26f60eac452606deff03603f15c7aa337b7699a920a74009d940715c3ffa5b0db3dce59020f8e4ccdb278f662b973576ce09ca2b29760e6aa86019b9f79e8ef4dde65316fc603b85340657744850da79b8e1ee007505f263b427a17c46857f6d596a29cba5cb42b7da5471735530b78ece289717571f65d3629ee819a1798eb26ab5394a33c85a84df86b988149fe87826501afe0bbe208d06a3388c147ac7bddc2e183f5b176ea4fdf00ce51433c5e27730cdd3dc28d67d9b493d8512e6d981d7b7cb318b32add3a9dc81515c42f15f8e2a8bfe3ce902ccadbf336b6f0b83c998b42455f57bee846b4e8bfc06e0f9bf31f32bb862c27523a8ea46", 0x71, 0x4}, {&(0x7f0000000500)="bdc3393f8597e3f8bd22497e4a5b5accbfe17ebf0a6fdb7fed4e7dfaddc335bed6893a67ee0d37b202ff4ccc9db4c7411d1ec2e78152f4b0ac7f7924e36b1e2a797c4e52422d1c38d2fa26b85e3e0dd1f66a47a38227c1616e6eda9479db46651ab10c0f61382d70e49303f6af88c0e9b9865c694a5795100a9f9e8f038b5d2816d9add17932fe676ca24a4777c596f6a4d674e15936b366a3e0bca7312c6c33f6e87b748fd74520beb932bccbc31ed77500c62c4148f7830a06865e747cbde6f1843e0e6a4547126be9a5553da22c77e402e465e32a31e234188c52e681b288e36f3cda4d8246cb641fc36d5810dab8b74b5038de0777253343e0357376c06ce72787b602e0aef196c0b4e3b109ca5e8b7676382da6817ebf53065e569a8968eb180d2a19f6ff3d98339550471f3012856b3ea7d9407332b712ff9ad853dfe60ee65f2b42c045b4a11aefa29303e14bc05dfe4e0ada4ee95e6734be2b6f7cba474f465fdbbd8608c0f44dd50f6a60174eb3e7588ced23e28fd6cbe65a8f36f4bcb09b27fe088255b8a8172a80d0aa87407a0ac678b167adf202d53b5cb824866584076d247e2f892b11bf32f8cedb063bdcbeec27b659a2d3fe08c981e130211e5f3a7ee718820c39290792131e8dd8b0136765866852b54dcfefd3660a1ddb55dd2074d8b89b2d2c40fc3917bc5b89558f59a5d5f5ed736231abbdfbf32e95cdd74e39127dea65c60d27a0e4215925431b71782cf3cf17afbcb7c28ff630d03c387ad777426e2bb13aca9f087742c972c5597f8658f05a4b4c0f7be1681815df6092cd0e05d7a8a8851ccac501caed51b64678e4395ed4f222707ba009c59f0efa9c83e6edd30b0ca8e57f19863c3b9cc60e51ceb63c73563eee2b98442936a0891bd566c39f26e1dca2689a22d154137e981d7af3b82fd531ccfb959efa24038ecc4df494ea3aa719ba337a6a8a1af1ad288995e5df9ef705a6380d3e34f6b748ec202554263e36d6f5b75141caeaa87ac885d57d298cabd8b90b1e7046a4b15de4e09784cfbe5897166699fc00c1b1cabe7aab8c1e3f0de8e82d6684ef5172d104e87c1a15ac2c95ee76811acba396940390810a00f56b4c6b9b1ca2084baa8129dcbe74063b015512f464bb6d14d3219e5e02a925a3433d8cb020bbff2538ae9fa601cc2454790eb9678cbc20cf60309871d5852b0aec89bb9040866db114d96d4959932bf494a70521846a6750168532c92a686b935f12073c19a3ee2853aaf02847cdf4d5a7ec8e354ac857aea2df30f416daf65638e0767bbc7a09df3a73aadaddc0a7594ac4d360fe77eabb8102ddd728427d49a1dcd8e5a3f624d169370c03461beea09245dbb5a36e5583aa9fa1790d4936b51401bd4f478736879b44a1c78e58d2e135c20239dbc9f8871ebc245c92ff32c2c02dd3731fbd836546b838e2f8db154a51cc1ae1fc428a2b2e30bd2c9ed6bce9aa355e6f58b13be903d112eba803163a1e73df7fbaaa7ab95e12e6b0441029530af12878fe8297c3f1f49577169ed651e44077a46c7b4454b59154749cef40868624ccb55bba52eea6af69abefc0eaf117132a9fb29aacb1cc8651993c28abdbb14c6a9518b43ba489905daa0c99931dcd29b10fb35b6c60eead29778138273f21b767709d63de360f34ad3ef9ed839fdc55aa3c7c86675a9680ec8f143c949a7cbb407369c416f8b51e86c4c4fb4e8af1875cf26cdf32c0987888daba838f44de817073facda5f60cc575073dad6f1891b76a587218dc4a0633611cba4788a71202bd97d8d6edfc15eb0919f07d39d9dc7a614dddaad874136e41cdc8d7790d4ff705281f313842731b51e380c415f2bf9fedb0b0239ce463cc56e868d190c213d77ffdf0014e2b1743f37e3514ce81eb2158c174fe43488daf6e410334dde439cd6ddd285ccdb625b97ad18fb29b6d1c749b4dcf265ee882aa3feab5f0b5563d83af4641bbe55732f662100d4264ac30c340ce5186c90ec628ee5f53313dd75b5adad2cbb281a50f8e532a43a58da14edb1ef32cbe323e67a8a683c424f86f2897e6ebc3ea387c3303c945224030294281dcc4ded1152c7de8e8b12c308ead9cf9c375955a08866b88a1d0a7ae5836316db6bb3c517b47d63cb98be13303a7f8083227d27bf716beb00e3edc62a0d26ce662bc0ec2916ffef2c2315b6ec6dab6b4600444027b42ab1f7188e9b6780b522aada89775b4e2e115945e2cb77a2af47def3438e7aa37280593e5413bb2c58415105ac6e8886de73ca0857d67d68fafbe94777ff7648900c691661c197e2eb154ae6a1fb388fbe7e3e618a74b9b46a27ae3f4ff0b1061b99596e8eecc2bd3ca1c0269f1bc74446919a7a72137966f9e583c3f50e84aba035c9f04fd2a832217d2ff474e0f0636376303ef1a842c13c61b907aae7eadd9edd1539643af151082523798856f9b0503859d066ecd1be275ac17f57919759fbdda93f44bc04d5cd74e0876d102baf63394ff2208cfed79ee98de541e1a888b7c837bb37964d2e0fda345afae3ad58e97aa3f237a71fd1d8dac5acb8125ba478d85b7862daaf9b86112a6cce476c313ba34f92b0b79fb578cc39ea7763c6cc1a7561cd20b9bd00ce15fd5624c1432b06a8a224e2cc9e3c5c742ade930b3e49e58f1559002b641b309100c7222576c77f74293593e9526ce26b67dcd9b58f5fc1738c666dcbd3e5be6902b94179bef732d107dffba7e8e3eaa491af36b40e78b885c97ddbbefb98190f61ab13e9430d86a719da339da0ebdef85b028a41bc62bf0b13492a2b5f14887616960a10c672f842dbc0987f8055393319979536bc6cdfc6695ab49d27a4ba6b67b687c42283cc7ab39e7268897a9b7b121d42953a8c98487bf43c895713c540c8c0a135159ef3323073fd771d3fb78e38e0899e6b6099260f06263ab9b3f9e6a71389d975138307637e3b7bc5796b125883c26ecfc2e9c5c05a1d964b02cc4437fdbf8f28342fe61e2fd050f42c8141486a7de442af06078c8ffb0cd9c4fac2affbbacc223e3911a23b0ffc991f8686a1550749d99189669ca7d10b7a179f9d35f1443503bd711ab96f21e57e733d8d6c4637bc1d21878c1f5be3a6d441354bba3e0dbf3adcfc828e21445927f683f246e99a9a21e309efbd8babcb709c0129defd0db2c16ad0ed6c9dcdd3dfb94c36a56686bb16d20c41a16aad5b2ccd070969b8b35c8af2fe7a30db6e2df4218a4e2f5cb50c6fd2b9867b03711aaaaaf7cb7f96fe32f89df2d8777d9c8f5a83757e5873a89c02b47c186b94aefed81564eaf7b137735ecba8e2f675e307e8e10ebb660ea5212370e13c36a82a305192ee4ba9c5a3ee1e230c29c7f0d71c7de9ec5a2989df6807d00c679145b62d8ef406c59c435e1b4d3c19ba09c4370adea2afc07f581e0670ab16948a1505af881f20b0f37f9c737b1544c9094d6f60b0e2d3d987ad550af11e32e2d7da28dee63c992ad381177ae713da29b0f22881d320b5601a5d494bf9205c11db9e5cb874689794c9690f1151a15733255174fe3862f768f6b8a29d1292de6d53da6991c98e225eefe6d045b249b304219d02863f176198a8907cb1d54388c7e80c9a69b60d20ebe943460819e679c350ae91220689a352cdf9d8aaa5b7a916119198eba3d3099c0452846f0f0af757d904043f4411588e729cf7f3d03e82024dbb031aac934c7661edc2d7a4ffeba4caa910b3baed1e0068ec5ade7ab67b781e047a3e20433ab51adabef5070b023cdb9eccd36d36823fb625d1b98bd65228b03ffef0bed89956d3f9218329f3b27a02b580db28e3317934b5de6c3664eb052326e3ba637d271bc7373c7d4f20f44102b83b1d0b778de19551656a29ed2b66b9abfef246ddf3555bd5197b7a3231fe4ceb8ae5c7faef38e9c0b2e8b2db17e3daf65cef15d7f02d6a3afda64a83ad97dc75cfd814f71b8e9527a2ed7739d5c2601543d6d774532bd6b65fb78ed1c606f93c55c2603a0f77d583dd77eb23c6375efc7a11be07a3724fdbacaa1576a505b3df7568a4f019aef29b0dab410b5c98b2765f30fc5b1ab24735e972f6dea8c2ddbbd8f73c26e17bd326fa32ba5e7656a84bc3cb6eb2a88d97572f537c6d8ef2e5aa83d4c1a5b18328b366c1a973137dd18a8d94e8c21179f0fd99308534c9589e9337d7d1cd83ff55892a55041b2ff9222cf5d26e173edb4ee8a3fc8f429ea305fa3361944fc75095a6af444d4b889596c8e5ba11024d2a24e37ca2964397352af0a6dda4e69e62bd79db8a2680c6bc13529b1304f8bbd2a886443e0df7a421314a670dd1f9a177dabf35eec47d768571f544a614ae11ef1faca28a01416386b4889727078cd46d792ff258d7eae3919555e4ca2af7dec8e0d4952f194256fb98c3faa284b5709a3af268cf3cf3e3f8e02d713ef6c74f0995c2d0cff4f41f8e35b50c9e485de3b352b3e7ceb67fa690df78259ef45d12cabf192f04192421c705496dca45020576776ff1c50b158390947e9627a7cb31b5d5bd1275cca0caec71d5b9d1b631409406f8e1796f07371703a1bdd47b2e33e5ed2860cf44efbffa9232e0a0bf8c1797c799b71ea30ababcb7803863a4cef4d22b549bb64f5f786434539c42f09341f34006ad0888e87c576519e165a64e3d626bef0d058dd90ac971942db4063671e08886e28a92e90cc74824f4ca8b090578bf172c750fb8be894dad12402d928fb7408506cc772cb81d32b38aedf4fae22032929b7c8b09d9207d204bbcc50a20b89993cd47fa313621f1e5b3108a74e2dac528a8a352da8bb06ea00586260255d42148b047f9dab67f93798bd402ab89ca79a26b76907c76afcd353a85d8f3d4f85e8c811a37ef6b70c37f6b2bd1e8845542240a174bb01b477009e74b27c17a3440e358638129398d62d116a62cc0f387c9f07bd85807da14d2ec98ea0b5caa071cd75b1b1dcb466846660e4f636809befef6ed238c21fd90673b550a0966422d959226452962dd49eeb1f88515121d42e0e937223d52311aea9cf1c3233a4d82fb86440110bdc22cf667769bdb3511b0d92c8371cd219c02c18b96891a5259ab1f6e5b79c0985e5542236723526accb4aacd37ad001e61e31dd9812fc4935dafaa1e2cc20d51c5fc73183340a570dcd93eddc1cb4f9e52677c58f3950a2bfccd9a0b177d10c9600da5b3461a3447f16580c3c2c1996d517b083a909360d70902ea6bfb3351741e0bf5b20f657da7ccb5cce3bb9a5c8edaf444ce21efd14272bf57baf3370b2fb8fb64e148de0266cb000721a34d5790a77f326f6f6f041084564bb1bf2247fe98a98cf87b9d472e2769204beb644f3f825bb1a430434178de811ee0bbf8390fc2821efd630cd54b1c27dab817f2e5f45f4f2fa893aec655a6243bd2529639646944bca8717cf167202abb5c4598e0d0b8646fd7183617e2dce94a804b267c77ee4392f9ef4b480f3484ffbb14aad9390c82a8ee7667c6946e0cbb47c5b0858c65c70cff4f377df205c98ea723aa9b082b3780a0cc398717616560215864a44c55aa9c61138e9e0fa4bbd4c6802735df42adbab7f373bcc40f31ea979049fe418a942e8318958e53074b9585e8863d3a949b2c316ec46fae6056499a3ba5db82b0ccd9f7deac64c42d47d8005e461196e0279b6a777ed0683afc48b769ad181e104ae8ce43720a9ddafdf8a7385faeceae65dec78e44911c1675e5a1561353aaa055cb2cd0022bc5ce10b5290807b85447429bf6388ace4f7f6d1b331b991c2f7", 0x1000, 0x200}, {&(0x7f0000001780)="024a7aaaaae03893c2155927cd99b7e3d02067753543748feca6e167b9e2191cbd027b3c7587a18458ee7f3f8a19a2cca2716004e1e5682fb44a989cc06dd834779a1ea4c8633f1c1638b79d3d75261bb84f14fd2a834686d35119ef740200ea8c83a91e3931596405f172632ea2dd0f7aab41a303040bf800494d111eb55de7978aa08ebf2a159b247f5d8032717a36f8214454c87af3a0c858b442dfa2d28b45cd8c85181b742ef7d7f0f819485dae184abc6c1cdcbb01b88f30a798918758951a4490390b569f3da89c3ccd00"/217, 0xd9, 0xfffffffffffffffb}, {&(0x7f0000001600)="369a14bb2923e9ef513ed0cb154ae7525dba8600337615fbc33e4c44af19", 0x1e, 0xe1}, {&(0x7f0000001640)="eb4218fa552d0f4002931d3d9f2a946ad0634ace2d9aaf0f49e78fd7ab692e6830a930aa167f46cb2b0bc9c2ffcd72afc2732f1e4c933cdc20", 0x39, 0x7}], 0x2000000, &(0x7f0000001740)='/dev/vbi#\x00') ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) syz_open_procfs(r4, &(0x7f0000000240)='num\x00\x00\x00\x00\x00\x00 \x00\xd3\xe2\xca\rluj') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f0000000480)={0x0, 0x0, {0x573, 0x483, 0x400, 0x100}}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000040)=0x7) 04:31:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = dup2(r2, r3) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 265.341285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.347143][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.581768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.588747][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:31:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000180)) getpeername$tipc(r1, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0xfffffffc}, {0x0, 0x65}]}, 0x14, 0x1) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000700)={0x0, 0x2, 0x9}) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x980913}) preadv(r3, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000140)=""/63, 0x3f}], 0x7, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000008c0)=ANY=[@ANYBLOB="01006e001699ec0b1248c23a77f776373eeb31cf2cb4c6365c346b1278af4710a57b6a18e49906b864ef79d5de1375cbc57a2f885f3168c04e06cec1e1944f49cb08c45fbe3f43e5ca6f0afde4541ff6fa8709e5dc7c6058ede6283a0a28f99c71fdde25f9cd7c9305f334a91392705874ce3ec8b9a24367edafbb6f4f6e15f410afeede80f48d2a126a8b4ae328569d4a1ed1e173a1ac5cc17724e3eada0ae55b7286cddf5f013ac692da882c0f5de49a6a43acd38c7d5f1124260b4d401a061f7a1cad46d5be3b3469c3d62242cf5617dd3c62d53e68"]) [ 266.513558][ T9545] vivid-000: kernel_thread() failed 04:31:22 executing program 0: r0 = getpid() syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x61de796a1b2fdeb3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000015c0)=[&(0x7f0000001400)='/dev/nullb0\x00', &(0x7f0000001440)='@wlan1trusted-cgroup\x00', &(0x7f0000001500)='vmnet0\x00', &(0x7f0000001540)='lovmnet1---bdevmime_typebdev:wlan0}}\x00'], &(0x7f0000001740)=[&(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00'], 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f00000014c0)='/dev/vbi#\x00', 0x1, 0x2) getxattr(&(0x7f0000001780)='./file0/file0\x00', &(0x7f00000017c0)=@known='system.advise\x00', &(0x7f0000001800)=""/182, 0xb6) 04:31:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000180)) getpeername$tipc(r1, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0xfffffffc}, {0x0, 0x65}]}, 0x14, 0x1) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000700)={0x0, 0x2, 0x9}) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x980913}) preadv(r3, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000140)=""/63, 0x3f}], 0x7, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000008c0)=ANY=[@ANYBLOB="01006e001699ec0b1248c23a77f776373eeb31cf2cb4c6365c346b1278af4710a57b6a18e49906b864ef79d5de1375cbc57a2f885f3168c04e06cec1e1944f49cb08c45fbe3f43e5ca6f0afde4541ff6fa8709e5dc7c6058ede6283a0a28f99c71fdde25f9cd7c9305f334a91392705874ce3ec8b9a24367edafbb6f4f6e15f410afeede80f48d2a126a8b4ae328569d4a1ed1e173a1ac5cc17724e3eada0ae55b7286cddf5f013ac692da882c0f5de49a6a43acd38c7d5f1124260b4d401a061f7a1cad46d5be3b3469c3d62242cf5617dd3c62d53e68"]) 04:31:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7c) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:31:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = dup2(r2, r3) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:31:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x202) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x6, 0x83, 0x2, 0x0, 0x974, 0xf7, 0xfa, 0x3f, 0x6, 0xcd, 0xfe, 0x3, 0x0, 0x8, 0x5, 0x3f, 0x4, 0x7f, 0xb3}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, 0x0, 0x0) 04:31:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:22 executing program 4: r0 = getpid() syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x61de796a1b2fdeb3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000015c0)=[&(0x7f0000001400)='/dev/nullb0\x00', &(0x7f0000001440)='@wlan1trusted-cgroup\x00', &(0x7f0000001500)='vmnet0\x00', &(0x7f0000001540)='lovmnet1---bdevmime_typebdev:wlan0}}\x00'], &(0x7f0000001740)=[&(0x7f0000001640)='self\x00', &(0x7f0000001680)='bdev@trustedself]-]#\xdd*losystem&,vboxnet0-\x00', &(0x7f00000016c0)='\'cpusetppp1}.*\x00'], 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$vbi(&(0x7f00000014c0)='/dev/vbi#\x00', 0x1, 0x2) getxattr(&(0x7f0000001780)='./file0/file0\x00', &(0x7f00000017c0)=@known='system.advise\x00', &(0x7f0000001800)=""/182, 0xb6) 04:31:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = dup2(r2, r3) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:31:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = dup2(r2, r3) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:31:26 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x202) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x6, 0x83, 0x2, 0x0, 0x974, 0xf7, 0xfa, 0x3f, 0x6, 0xcd, 0xfe, 0x3, 0x0, 0x8, 0x5, 0x3f, 0x4, 0x7f, 0xb3}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 270.873963][ T9591] syz-executor.4 (9591) used greatest stack depth: 22136 bytes left 04:31:26 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f9", 0x38}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87f", 0xac}, {&(0x7f0000000140)}, {0x0}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b", 0x1b}], 0x6}}], 0x1, 0x4000000) 04:31:27 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000180)) getpeername$tipc(r1, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0xfffffffc}, {0x0, 0x65}]}, 0x14, 0x1) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000700)={0x0, 0x2, 0x9}) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x980913}) preadv(r3, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f0000000140)=""/63, 0x3f}], 0x7, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000008c0)=ANY=[@ANYBLOB="01006e001699ec0b1248c23a77f776373eeb31cf2cb4c6365c346b1278af4710a57b6a18e49906b864ef79d5de1375cbc57a2f885f3168c04e06cec1e1944f49cb08c45fbe3f43e5ca6f0afde4541ff6fa8709e5dc7c6058ede6283a0a28f99c71fdde25f9cd7c9305f334a91392705874ce3ec8b9a24367edafbb6f4f6e15f410afeede80f48d2a126a8b4ae328569d4a1ed1e173a1ac5cc17724e3eada0ae55b7286cddf5f013ac692da882c0f5de49a6a43acd38c7d5f1124260b4d401a061f7a1cad46d5be3b3469c3d62242cf5617dd3c62d53e68"]) 04:31:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000006780)=[{{0x0, 0x0, 0x0, 0xfffffffffffffdde}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="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", 0xfd}, {&(0x7f00000000c0)="1b344bc98e81da1907c45c0fa93e40dcfd9a21791205", 0x16}, {&(0x7f0000000240)="813f06f6099b207aaca9684e3b192a8da2925463e58a020e64ac34abcab5b86ea58c5b148eb9343673c45e01000000010000009e04bb87d9a1e71cd83cbf0f318d765b56f0759f6ece", 0x49}, {&(0x7f00000002c0)="d7d455c0c4a55674b4b6329df8e3ab5e6ca48f353e06e1818b01cbab2b5360ef10de9215d550a31b3888635878ed21f6b20e29cda7e3c42ba6be6ff13e4a0ae605725c8e65ddfc708efbc9922aa583dc89e0f523b9083ac2914ef64c8baf17dd301531be76439a5152dd013bedc87b0e53bca249e68181e04b56", 0x7a}, {&(0x7f0000000340)="e94daceedd2816b7a71cbe2f09a2", 0xe}], 0x5, 0x0, 0x9}}], 0x3ac, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800200000002010019000300e60100006c000000000000000100000001000000004000000440000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 04:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@local, @random="1484883fd015"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:31:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 272.909918][ T9744] EXT4-fs (loop3): filesystem too large to mount safely on this system [ 272.914649][ T9748] kvm: pic: non byte read [ 272.974987][ T9748] kvm: pic: non byte write [ 273.017915][ T9748] kvm: pic: non byte read [ 273.048887][ T9748] kvm: pic: non byte write [ 273.074079][ T9748] kvm: pic: non byte read [ 273.121524][ T9748] kvm: pic: non byte write [ 273.150774][ T9748] kvm: pic: non byte read [ 273.201580][ T9748] kvm: pic: non byte write [ 273.211868][ T9748] kvm: pic: non byte read [ 273.256314][ T9748] kvm: pic: non byte write [ 273.271572][ T9748] kvm: pic: non byte read [ 273.301440][ T9748] kvm: pic: non byte write [ 273.311987][ T9748] kvm: pic: non byte read [ 273.342468][ T9748] kvm: pic: non byte write [ 273.352226][ T9748] kvm: pic: non byte read [ 273.371397][ T9748] kvm: pic: non byte write [ 273.392265][ T9748] kvm: pic: non byte read [ 273.411949][ T9748] kvm: pic: non byte write [ 273.431567][ T9748] kvm: pic: non byte read [ 273.451454][ T9748] kvm: pic: non byte write [ 273.522316][ T9748] kvm: pic: level sensitive irq not supported 04:31:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x202) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x6, 0x83, 0x2, 0x0, 0x974, 0xf7, 0xfa, 0x3f, 0x6, 0xcd, 0xfe, 0x3, 0x0, 0x8, 0x5, 0x3f, 0x4, 0x7f, 0xb3}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, 0x0, 0x0) 04:31:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:34 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:34 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{}, 0x0, 0x81, 0x7e, 0xdf9, &(0x7f00000000c0)="2fffc6d3340f689ea3b4fc61132f6daeae669309969d0e69f7e9ac435c320b1ebdc390d41be6afdedcaaee81677bd2cd9becd94498fe587f0e21d8de3e96345b1140a0ae17b0e30a8efa8a9219738a4983701bdd67c0fa18d2ceae1a0697bad8cc65f882d7754013e7bf11c49f904803aebc1a8a9f8b71c58b8da1142368"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x7f, 0x7f}, 'port0\x00', 0x0, 0x40c00, 0x4, 0x2657, 0x100, 0x1, 0x12, 0x0, 0x3, 0x80}) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000380)=""/86) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="ed64730acbccba9ecbaea5e8dd2410505d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25b382ed7fbcbbc4e550f505d08b26f5521b1ac0543976167e74735bfeb92974cfcaadd589f212c8b97b6"], 0x85) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000ff6cb149060fd66d42d03bc74708ff24843e3827273dc3fef11d"]) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:31:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:35 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:35 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x202) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x6, 0x83, 0x2, 0x0, 0x974, 0xf7, 0xfa, 0x3f, 0x6, 0xcd, 0xfe, 0x3, 0x0, 0x8, 0x5, 0x3f, 0x4, 0x7f, 0xb3}) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, 0x0, 0x0) 04:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:43 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{}, 0x0, 0x81, 0x7e, 0xdf9, &(0x7f00000000c0)="2fffc6d3340f689ea3b4fc61132f6daeae669309969d0e69f7e9ac435c320b1ebdc390d41be6afdedcaaee81677bd2cd9becd94498fe587f0e21d8de3e96345b1140a0ae17b0e30a8efa8a9219738a4983701bdd67c0fa18d2ceae1a0697bad8cc65f882d7754013e7bf11c49f904803aebc1a8a9f8b71c58b8da1142368"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x7f, 0x7f}, 'port0\x00', 0x0, 0x40c00, 0x4, 0x2657, 0x100, 0x1, 0x12, 0x0, 0x3, 0x80}) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000380)=""/86) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="ed64730acbccba9ecbaea5e8dd2410505d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25b382ed7fbcbbc4e550f505d08b26f5521b1ac0543976167e74735bfeb92974cfcaadd589f212c8b97b6"], 0x85) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000ff6cb149060fd66d42d03bc74708ff24843e3827273dc3fef11d"]) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:31:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:43 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:44 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:44 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:44 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 5: syslog(0x2, &(0x7f0000000340)=""/187, 0xbb) io_setup(0x0, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 04:31:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:50 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, r0}, 0xfffffe5f) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) accept$inet6(r1, 0x0, &(0x7f00000007c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000280)='I', 0x1}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @vbi}}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xffffffffffffff67) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={r9, r10, r12}, 0xc) r13 = getuid() r14 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r15 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000280)={r15, r16, r18}, 0xc) mount$9p_virtio(&(0x7f0000000280)='},;procvmnet0+.eth0{9/^loeth0keyringcpuset\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40a0, &(0x7f0000000540)={'trans=virtio,', {[{@loose='loose'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1ff}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'ppp0vboxnet0}#+)'}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@fowner_lt={'fowner<', r7}}, {@uid_eq={'uid', 0x3d, r10}}, {@fowner_eq={'fowner', 0x3d, r13}}, {@fsmagic={'fsmagic', 0x3d, 0x4b}}, {@euid_lt={'euid<', r16}}, {@fsname={'fsname', 0x3d, 'cgroup.stat\x00'}}]}}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x8) socket$kcm(0x29, 0x2, 0x0) 04:31:50 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0/bus\x00', 0x0, 0x1008, 0x0) 04:31:50 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x9, 0xd4, 0x3, 0x0, 0x3, 0x4904, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x5, 0x7, 0x7, 0x6, 0x81}, 0xffffffffffffffff, 0x2, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)=0x9) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:31:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 296.198855][T10017] device team0 entered promiscuous mode [ 296.217451][T10017] device team_slave_0 entered promiscuous mode [ 296.245178][T10017] device team_slave_1 entered promiscuous mode [ 296.259531][T10017] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.279198][T10009] device team0 left promiscuous mode [ 296.298294][T10009] device team_slave_0 left promiscuous mode [ 296.319127][T10009] device team_slave_1 left promiscuous mode 04:31:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:31:59 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:31:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 04:31:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:59 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x9, 0xd4, 0x3, 0x0, 0x3, 0x4904, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x5, 0x7, 0x7, 0x6, 0x81}, 0xffffffffffffffff, 0x2, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)=0x9) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 04:31:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:31:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 304.556026][T10051] device team0 entered promiscuous mode [ 304.595956][T10051] device team_slave_0 entered promiscuous mode [ 304.629163][T10051] device team_slave_1 entered promiscuous mode 04:31:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 304.684985][T10051] 8021q: adding VLAN 0 to HW filter on device team0 04:32:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socket(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0xffffffff, 0x7fff, 0x2, 0x6}) dup3(r0, r2, 0x0) 04:32:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:32:06 executing program 3: 04:32:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:06 executing program 4: getpid() socket$nl_route(0x10, 0x3, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="868e9715b78214804409dac74bc91325"}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="b0c7828d68f59b035a09e02eeb03e362"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x64}}, 0x0) 04:32:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 310.937597][ T26] audit: type=1800 audit(1574137926.182:39): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16656 res=0 04:32:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:32:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:32:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:32:14 executing program 5: 04:32:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:14 executing program 4: 04:32:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) lseek(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) 04:32:14 executing program 4: 04:32:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:15 executing program 3: 04:32:15 executing program 4: 04:32:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x800000204000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x5c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:32:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 335.318736][ T26] audit: type=1800 audit(1574137950.562:40): pid=10369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16686 res=0 04:32:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x5, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:32:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:30 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:32:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:40 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:32:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:40 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:32:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 04:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:49 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:32:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:49 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) [ 354.310966][T10529] FAULT_INJECTION: forcing a failure. [ 354.310966][T10529] name failslab, interval 1, probability 0, space 0, times 1 [ 354.366566][T10529] CPU: 0 PID: 10529 Comm: syz-executor.4 Not tainted 5.4.0-rc8 #0 [ 354.374428][T10529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.384497][T10529] Call Trace: [ 354.387882][T10529] dump_stack+0x197/0x210 [ 354.392586][T10529] should_fail.cold+0xa/0x15 [ 354.397203][T10529] ? fault_create_debugfs_attr+0x180/0x180 [ 354.403021][T10529] ? ___might_sleep+0x163/0x2c0 [ 354.403056][T10529] __should_failslab+0x121/0x190 [ 354.403071][T10529] should_failslab+0x9/0x14 [ 354.403088][T10529] __kmalloc+0x2e0/0x770 [ 354.403100][T10529] ? mark_held_locks+0xf0/0xf0 [ 354.403110][T10529] ? mark_lock+0xc2/0x1220 [ 354.403123][T10529] ? _parse_integer+0x190/0x190 [ 354.403138][T10529] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 354.417613][T10529] tomoyo_realpath_from_path+0xcd/0x7b0 [ 354.417631][T10529] ? tomoyo_path_number_perm+0x193/0x520 [ 354.447107][T10529] tomoyo_path_number_perm+0x1dd/0x520 [ 354.447124][T10529] ? tomoyo_path_number_perm+0x193/0x520 [ 354.463976][T10529] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 354.469802][T10529] ? __f_unlock_pos+0x19/0x20 [ 354.474529][T10529] ? __fget+0x384/0x560 [ 354.478706][T10529] ? ksys_dup3+0x3e0/0x3e0 [ 354.483137][T10529] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 354.489394][T10529] ? fput_many+0x12c/0x1a0 [ 354.493830][T10529] tomoyo_file_ioctl+0x23/0x30 [ 354.498609][T10529] security_file_ioctl+0x77/0xc0 [ 354.503560][T10529] ksys_ioctl+0x57/0xd0 [ 354.507732][T10529] __x64_sys_ioctl+0x73/0xb0 [ 354.512331][T10529] do_syscall_64+0xfa/0x760 04:32:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:32:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 354.516883][T10529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.522780][T10529] RIP: 0033:0x45a639 [ 354.526670][T10529] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.546277][T10529] RSP: 002b:00007f53f9b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.546292][T10529] RAX: ffffffffffffffda RBX: 00007f53f9b7cc90 RCX: 000000000045a639 04:32:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 354.546300][T10529] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 354.546307][T10529] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 354.546314][T10529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53f9b7d6d4 [ 354.546321][T10529] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:32:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 354.648967][T10529] ERROR: Out of memory at tomoyo_realpath_from_path. 04:32:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) open(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:32:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:58 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:32:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:32:58 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') 04:32:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:32:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 363.655494][T10565] FAULT_INJECTION: forcing a failure. [ 363.655494][T10565] name failslab, interval 1, probability 0, space 0, times 0 [ 363.690789][T10565] CPU: 1 PID: 10565 Comm: syz-executor.4 Not tainted 5.4.0-rc8 #0 04:32:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 363.698643][T10565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.708694][T10565] Call Trace: [ 363.708726][T10565] dump_stack+0x197/0x210 [ 363.708754][T10565] should_fail.cold+0xa/0x15 [ 363.708773][T10565] ? fault_create_debugfs_attr+0x180/0x180 [ 363.708796][T10565] ? ___might_sleep+0x163/0x2c0 [ 363.731606][T10565] __should_failslab+0x121/0x190 [ 363.736557][T10565] should_failslab+0x9/0x14 [ 363.741066][T10565] __kmalloc+0x2e0/0x770 [ 363.745318][T10565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 04:32:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 363.751560][T10565] ? d_absolute_path+0x11b/0x170 [ 363.756507][T10565] ? __d_path+0x140/0x140 [ 363.760839][T10565] ? tomoyo_encode2.part.0+0xf5/0x400 [ 363.766214][T10565] tomoyo_encode2.part.0+0xf5/0x400 [ 363.771413][T10565] tomoyo_encode+0x2b/0x50 [ 363.775832][T10565] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 363.781491][T10565] tomoyo_path_number_perm+0x1dd/0x520 [ 363.781504][T10565] ? tomoyo_path_number_perm+0x193/0x520 [ 363.781519][T10565] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 363.781538][T10565] ? __f_unlock_pos+0x19/0x20 [ 363.803079][T10565] ? __fget+0x384/0x560 [ 363.803098][T10565] ? ksys_dup3+0x3e0/0x3e0 [ 363.803117][T10565] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 363.817885][T10565] ? fput_many+0x12c/0x1a0 [ 363.822314][T10565] tomoyo_file_ioctl+0x23/0x30 [ 363.827089][T10565] security_file_ioctl+0x77/0xc0 [ 363.832037][T10565] ksys_ioctl+0x57/0xd0 [ 363.836199][T10565] __x64_sys_ioctl+0x73/0xb0 [ 363.840817][T10565] do_syscall_64+0xfa/0x760 [ 363.845329][T10565] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.851219][T10565] RIP: 0033:0x45a639 04:32:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 363.855119][T10565] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.874829][T10565] RSP: 002b:00007f53f9b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.883367][T10565] RAX: ffffffffffffffda RBX: 00007f53f9b7cc90 RCX: 000000000045a639 [ 363.891485][T10565] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 363.899467][T10565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.907442][T10565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53f9b7d6d4 [ 363.915418][T10565] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:32:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 363.981723][T10565] ERROR: Out of memory at tomoyo_realpath_from_path. 04:33:08 executing program 5: 04:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:08 executing program 4 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:08 executing program 0: 04:33:08 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') 04:33:08 executing program 0: 04:33:08 executing program 1: [ 373.206728][T10599] FAULT_INJECTION: forcing a failure. [ 373.206728][T10599] name failslab, interval 1, probability 0, space 0, times 0 [ 373.269941][T10599] CPU: 1 PID: 10599 Comm: syz-executor.4 Not tainted 5.4.0-rc8 #0 [ 373.277792][T10599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.287848][T10599] Call Trace: [ 373.291153][T10599] dump_stack+0x197/0x210 [ 373.295502][T10599] should_fail.cold+0xa/0x15 [ 373.300107][T10599] ? fault_create_debugfs_attr+0x180/0x180 [ 373.305927][T10599] ? ___might_sleep+0x163/0x2c0 [ 373.310790][T10599] __should_failslab+0x121/0x190 [ 373.315733][T10599] should_failslab+0x9/0x14 04:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:08 executing program 1: [ 373.320240][T10599] __kmalloc+0x2e0/0x770 [ 373.324491][T10599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.330739][T10599] ? d_absolute_path+0x11b/0x170 [ 373.335688][T10599] ? __d_path+0x140/0x140 [ 373.340028][T10599] ? tomoyo_encode2.part.0+0xf5/0x400 [ 373.345417][T10599] tomoyo_encode2.part.0+0xf5/0x400 [ 373.350654][T10599] tomoyo_encode+0x2b/0x50 [ 373.355079][T10599] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 373.360729][T10599] tomoyo_path_number_perm+0x1dd/0x520 04:33:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 373.366189][T10599] ? tomoyo_path_number_perm+0x193/0x520 [ 373.371839][T10599] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 373.377656][T10599] ? __f_unlock_pos+0x19/0x20 [ 373.382372][T10599] ? __fget+0x384/0x560 [ 373.386540][T10599] ? ksys_dup3+0x3e0/0x3e0 [ 373.390963][T10599] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.397208][T10599] ? fput_many+0x12c/0x1a0 [ 373.401636][T10599] tomoyo_file_ioctl+0x23/0x30 [ 373.406420][T10599] security_file_ioctl+0x77/0xc0 [ 373.411370][T10599] ksys_ioctl+0x57/0xd0 [ 373.415538][T10599] __x64_sys_ioctl+0x73/0xb0 [ 373.420140][T10599] do_syscall_64+0xfa/0x760 [ 373.424662][T10599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.430562][T10599] RIP: 0033:0x45a639 [ 373.434462][T10599] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.454063][T10599] RSP: 002b:00007f53f9b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 373.454079][T10599] RAX: ffffffffffffffda RBX: 00007f53f9b7cc90 RCX: 000000000045a639 04:33:08 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1b", 0x1e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 373.454086][T10599] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 373.454094][T10599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.454101][T10599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53f9b7d6d4 [ 373.454109][T10599] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 373.482788][T10599] ERROR: Out of memory at tomoyo_realpath_from_path. 04:33:16 executing program 5: 04:33:16 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:16 executing program 4 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:16 executing program 1: 04:33:16 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') 04:33:16 executing program 1: 04:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 381.570525][T10630] FAULT_INJECTION: forcing a failure. [ 381.570525][T10630] name failslab, interval 1, probability 0, space 0, times 0 04:33:16 executing program 1: 04:33:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 381.698537][T10630] CPU: 0 PID: 10630 Comm: syz-executor.4 Not tainted 5.4.0-rc8 #0 [ 381.706403][T10630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.716468][T10630] Call Trace: [ 381.719776][T10630] dump_stack+0x197/0x210 [ 381.724179][T10630] should_fail.cold+0xa/0x15 [ 381.728790][T10630] ? fault_create_debugfs_attr+0x180/0x180 [ 381.734614][T10630] ? ___might_sleep+0x163/0x2c0 [ 381.739479][T10630] __should_failslab+0x121/0x190 [ 381.744425][T10630] should_failslab+0x9/0x14 04:33:17 executing program 1: [ 381.748934][T10630] kmem_cache_alloc_node_trace+0x274/0x750 [ 381.754768][T10630] __get_vm_area_node+0x12b/0x370 [ 381.759806][T10630] __vmalloc_node_range+0xd2/0x7a0 [ 381.765000][T10630] ? n_tty_open+0x1b/0x180 [ 381.769425][T10630] ? lock_downgrade+0x920/0x920 [ 381.774282][T10630] ? n_tty_open+0x1b/0x180 [ 381.778704][T10630] ? n_tty_set_termios+0x1040/0x1040 [ 381.783997][T10630] vzalloc+0x6b/0x90 [ 381.787898][T10630] ? n_tty_open+0x1b/0x180 [ 381.792320][T10630] n_tty_open+0x1b/0x180 [ 381.796573][T10630] tty_ldisc_open.isra.0+0xa3/0x110 [ 381.801774][T10630] tty_set_ldisc+0x30e/0x6b0 [ 381.806372][T10630] tty_ioctl+0xe8d/0x14f0 [ 381.810709][T10630] ? do_tty_hangup+0x30/0x30 [ 381.815305][T10630] ? tomoyo_path_number_perm+0x459/0x520 [ 381.819628][T10625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 381.820942][T10630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 04:33:17 executing program 1: [ 381.820991][T10630] ? tomoyo_path_number_perm+0x263/0x520 [ 381.845636][T10630] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 381.845656][T10630] ? __f_unlock_pos+0x19/0x20 [ 381.861761][T10630] ? do_tty_hangup+0x30/0x30 [ 381.866347][T10630] do_vfs_ioctl+0xdb6/0x13e0 [ 381.866369][T10630] ? ioctl_preallocate+0x210/0x210 [ 381.866382][T10630] ? __fget+0x384/0x560 [ 381.866401][T10630] ? ksys_dup3+0x3e0/0x3e0 [ 381.866421][T10630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.884629][T10630] ? fput_many+0x12c/0x1a0 [ 381.884655][T10630] ? tomoyo_file_ioctl+0x23/0x30 [ 381.884669][T10630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.884685][T10630] ? security_file_ioctl+0x8d/0xc0 [ 381.884704][T10630] ksys_ioctl+0xab/0xd0 [ 381.900247][T10630] __x64_sys_ioctl+0x73/0xb0 [ 381.900267][T10630] do_syscall_64+0xfa/0x760 [ 381.900288][T10630] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.930705][T10630] RIP: 0033:0x45a639 [ 381.934609][T10630] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.954207][T10630] RSP: 002b:00007f53f9b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.954222][T10630] RAX: ffffffffffffffda RBX: 00007f53f9b7cc90 RCX: 000000000045a639 [ 381.954230][T10630] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 381.954239][T10630] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 381.954248][T10630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53f9b7d6d4 [ 381.954257][T10630] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 381.964972][T10630] syz-executor.4: vmalloc: allocation failure: 9088 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 382.040632][T10630] CPU: 0 PID: 10630 Comm: syz-executor.4 Not tainted 5.4.0-rc8 #0 [ 382.048478][T10630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.058547][T10630] Call Trace: [ 382.058574][T10630] dump_stack+0x197/0x210 [ 382.058595][T10630] warn_alloc.cold+0x87/0x164 [ 382.058613][T10630] ? zone_watermark_ok_safe+0x260/0x260 [ 382.076789][T10630] ? __get_vm_area_node+0x2bb/0x370 [ 382.082002][T10630] __vmalloc_node_range+0x458/0x7a0 [ 382.087200][T10630] ? lock_downgrade+0x920/0x920 [ 382.087221][T10630] ? n_tty_open+0x1b/0x180 [ 382.087235][T10630] ? n_tty_set_termios+0x1040/0x1040 [ 382.087253][T10630] vzalloc+0x6b/0x90 [ 382.105644][T10630] ? n_tty_open+0x1b/0x180 [ 382.110079][T10630] n_tty_open+0x1b/0x180 [ 382.114326][T10630] tty_ldisc_open.isra.0+0xa3/0x110 [ 382.119528][T10630] tty_set_ldisc+0x30e/0x6b0 [ 382.124124][T10630] tty_ioctl+0xe8d/0x14f0 [ 382.128450][T10630] ? do_tty_hangup+0x30/0x30 [ 382.133038][T10630] ? tomoyo_path_number_perm+0x459/0x520 [ 382.138670][T10630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 382.138687][T10630] ? tomoyo_path_number_perm+0x263/0x520 [ 382.138705][T10630] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 382.138717][T10630] ? __f_unlock_pos+0x19/0x20 [ 382.138749][T10630] ? do_tty_hangup+0x30/0x30 [ 382.165739][T10630] do_vfs_ioctl+0xdb6/0x13e0 [ 382.170784][T10630] ? ioctl_preallocate+0x210/0x210 [ 382.175923][T10630] ? __fget+0x384/0x560 [ 382.180096][T10630] ? ksys_dup3+0x3e0/0x3e0 [ 382.184526][T10630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 382.190769][T10630] ? fput_many+0x12c/0x1a0 [ 382.195202][T10630] ? tomoyo_file_ioctl+0x23/0x30 [ 382.200147][T10630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.206398][T10630] ? security_file_ioctl+0x8d/0xc0 [ 382.211522][T10630] ksys_ioctl+0xab/0xd0 [ 382.215682][T10630] __x64_sys_ioctl+0x73/0xb0 [ 382.220280][T10630] do_syscall_64+0xfa/0x760 [ 382.224791][T10630] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.230672][T10630] RIP: 0033:0x45a639 [ 382.234563][T10630] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.254171][T10630] RSP: 002b:00007f53f9b7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.262596][T10630] RAX: ffffffffffffffda RBX: 00007f53f9b7cc90 RCX: 000000000045a639 [ 382.270575][T10630] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 382.278542][T10630] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 382.278552][T10630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f53f9b7d6d4 [ 382.278561][T10630] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 382.293024][T10630] Mem-Info: [ 382.306392][T10630] active_anon:126134 inactive_anon:213 isolated_anon:490 [ 382.306392][T10630] active_file:7768 inactive_file:37499 isolated_file:0 [ 382.306392][T10630] unevictable:0 dirty:74 writeback:0 unstable:0 [ 382.306392][T10630] slab_reclaimable:10849 slab_unreclaimable:90879 [ 382.306392][T10630] mapped:59107 shmem:268 pagetables:907 bounce:0 [ 382.306392][T10630] free:1258933 free_pcp:543 free_cma:0 [ 382.352159][T10630] Node 0 active_anon:500316kB inactive_anon:852kB active_file:30924kB inactive_file:149996kB unevictable:0kB isolated(anon):1516kB isolated(file):0kB mapped:236428kB dirty:292kB writeback:0kB shmem:1072kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 452608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 382.398397][T10630] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 382.436998][T10630] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 382.490432][T10632] IPVS: ftp: loaded support on port[0] = 21 [ 382.537386][T10630] lowmem_reserve[]: 0 2547 2548 2548 [ 382.545173][T10630] Node 0 DMA32 free:1244288kB min:36184kB low:45228kB high:54272kB active_anon:500396kB inactive_anon:852kB active_file:29876kB inactive_file:150312kB unevictable:0kB writepending:284kB present:3129332kB managed:2611892kB mlocked:0kB kernel_stack:7040kB pagetables:3624kB bounce:0kB free_pcp:2236kB local_pcp:964kB free_cma:0kB [ 382.584444][T10630] lowmem_reserve[]: 0 0 1 1 [ 382.589138][T10630] Node 0 Normal free:20kB min:16kB low:20kB high:24kB active_anon:20kB inactive_anon:0kB active_file:1048kB inactive_file:84kB unevictable:0kB writepending:8kB present:786432kB managed:1172kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 382.625272][T10630] lowmem_reserve[]: 0 0 0 0 [ 382.630222][T10630] Node 1 Normal free:3779024kB min:53684kB low:67104kB high:80524kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870240kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:488kB local_pcp:244kB free_cma:0kB [ 382.667738][T10630] lowmem_reserve[]: 0 0 0 0 [ 382.672750][T10630] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 382.690101][T10649] IPVS: ftp: loaded support on port[0] = 21 [ 382.693140][T10630] Node 0 DMA32: 10190*4kB (UM) 3374*8kB (UM) 2060*16kB (UM) 1296*32kB (UME) 502*64kB (UME) 42*128kB (UME) 13*256kB (UME) 5*512kB (UE) 2*1024kB (UE) 2*2048kB (M) 257*4096kB (M) = 1244392kB [ 382.724011][T10630] Node 0 Normal: 3*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 382.739869][T10630] Node 1 Normal: 4*4kB (UE) 31*8kB (UE) 190*16kB (UME) 79*32kB (UE) 26*64kB (UE) 13*128kB (UM) 6*256kB (UME) 2*512kB (U) 3*1024kB (UM) 2*2048kB (UM) 918*4096kB (M) = 3779016kB [ 382.764382][T10630] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 382.777805][T10630] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 382.790708][T10630] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 382.806101][T10630] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 382.815764][T10630] 45655 total pagecache pages [ 382.820511][T10630] 0 pages in swap cache [ 382.830638][T10630] Swap cache stats: add 0, delete 0, find 0/0 [ 382.836930][T10630] Free swap = 0kB [ 382.840727][T10630] Total swap = 0kB [ 382.850462][T10630] 1965979 pages RAM [ 382.854423][T10630] 0 pages HighMem/MovableOnly [ 382.859171][T10630] 341176 pages reserved [ 382.870316][T10630] 0 pages cma reserved 04:33:25 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 04:33:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:25 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(r0, 0x1000000000016) 04:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:25 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:25 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000040)) 04:33:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x10, &(0x7f0000000040)) [ 390.156625][T10668] IPVS: ftp: loaded support on port[0] = 21 [ 390.177258][T10676] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x4c01, &(0x7f0000000040)) [ 390.469593][T10686] IPVS: ftp: loaded support on port[0] = 21 04:33:34 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000040)) 04:33:34 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(r0, 0x1000000000016) 04:33:34 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:34 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000040)) 04:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000040)) 04:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 399.722957][T10726] IPVS: ftp: loaded support on port[0] = 21 04:33:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000040)) 04:33:43 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x4}, [], {}, [], {0x8}}, 0x24, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000002c0)={0x3ff, 0x4, 0x401, 0x57e}) 04:33:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 04:33:43 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) tkill(r0, 0x1000000000016) 04:33:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:43 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:33:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000b4bffc), 0x293) 04:33:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e117050ba2ad34748721aa622dd1ed841f059db35c128a5290e65a46167f115da13aefecd35261944c36abaf66911c4141bf4ad8db233db664691ca5e0ed9b706a410c29e9cdfb0d234255ab36da307c70000000000000000000000000fea5286623e35f5680c3be50a245435a9a55a4146a56b346d6097cff241be45b19b8f7b0e6048b490b78c46dc2ba80467febd43827e227b4591763a6851bbc321dd7f0dc42fb63eb1f33914250ce3deacda9fdf"], 0x90) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb5"], 0x10) fallocate(r6, 0x0, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xae, 0xc7, &(0x7f0000000400)="a16c16bef39e8cfa17b8276afe66b72c9be7da883a088c79c07ae8387154d1b23b82594ff290096c0676314e50442c66c7302efa14e0a9705b3a2fe9669b046786ca9717fec3a82e0a913dfda1fbcfe961f8bf80e75d08336d0716f3559247aa4e67df7bab387221261ffaf589b50255e79c3f34c35e25ebc3f5d946716ee889bf5ced38cc3cc42aaa01f1d0e6a37c053c7cf450c6e8310e791d1f2039081315d712f5fcd61a82fc1784d8f6677c", &(0x7f0000000700)=""/199, 0x744, 0x0, 0x35, 0x1000, &(0x7f0000000180)="2555b1e1cd9143114cd9a16e82b2488bcffde6e4052e4b79c52dd566e43a5a2e2b812c8c2a9045bdf6370b6fd4b5a7e01697f11e78", &(0x7f0000000800)="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"}, 0x40) lseek(r6, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 04:33:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 04:33:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000040)) 04:33:44 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000040)) [ 408.813971][T10784] FAULT_INJECTION: forcing a failure. [ 408.813971][T10784] name failslab, interval 1, probability 0, space 0, times 0 [ 408.829102][T10784] CPU: 1 PID: 10784 Comm: syz-executor.0 Not tainted 5.4.0-rc8 #0 [ 408.836940][T10784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.847006][T10784] Call Trace: [ 408.850320][T10784] dump_stack+0x197/0x210 [ 408.854672][T10784] should_fail.cold+0xa/0x15 [ 408.854699][T10784] ? fault_create_debugfs_attr+0x180/0x180 [ 408.865091][T10784] ? ___might_sleep+0x163/0x2c0 [ 408.869962][T10784] __should_failslab+0x121/0x190 [ 408.874903][T10784] should_failslab+0x9/0x14 [ 408.874918][T10784] __kmalloc+0x2e0/0x770 [ 408.874934][T10784] ? mark_held_locks+0xf0/0xf0 [ 408.874949][T10784] ? mark_lock+0xc2/0x1220 [ 408.874964][T10784] ? _parse_integer+0x190/0x190 [ 408.874985][T10784] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 408.903407][T10784] tomoyo_realpath_from_path+0xcd/0x7b0 [ 408.908967][T10784] ? tomoyo_path_number_perm+0x193/0x520 [ 408.914625][T10784] tomoyo_path_number_perm+0x1dd/0x520 [ 408.920087][T10784] ? tomoyo_path_number_perm+0x193/0x520 [ 408.925710][T10784] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 408.931536][T10784] ? __f_unlock_pos+0x19/0x20 [ 408.936357][T10784] ? __fget+0x384/0x560 [ 408.940515][T10784] ? ksys_dup3+0x3e0/0x3e0 [ 408.944917][T10784] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 408.951286][T10784] ? fput_many+0x12c/0x1a0 [ 408.955721][T10784] tomoyo_file_ioctl+0x23/0x30 [ 408.960484][T10784] security_file_ioctl+0x77/0xc0 [ 408.965409][T10784] ksys_ioctl+0x57/0xd0 [ 408.969563][T10784] __x64_sys_ioctl+0x73/0xb0 [ 408.974200][T10784] do_syscall_64+0xfa/0x760 [ 408.978695][T10784] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 408.984568][T10784] RIP: 0033:0x45a639 [ 408.988461][T10784] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.008051][T10784] RSP: 002b:00007f43072afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.016462][T10784] RAX: ffffffffffffffda RBX: 00007f43072afc90 RCX: 000000000045a639 [ 409.024419][T10784] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 409.032375][T10784] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 409.040334][T10784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43072b06d4 [ 409.048330][T10784] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 409.058271][T10784] ERROR: Out of memory at tomoyo_realpath_from_path. 04:33:55 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x4) 04:33:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000040)) 04:33:55 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:33:55 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:33:55 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 420.040142][T10807] FAULT_INJECTION: forcing a failure. [ 420.040142][T10807] name failslab, interval 1, probability 0, space 0, times 0 [ 420.053936][T10809] FAULT_INJECTION: forcing a failure. [ 420.053936][T10809] name failslab, interval 1, probability 0, space 0, times 0 [ 420.068779][T10807] CPU: 0 PID: 10807 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 420.076621][T10807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.086678][T10807] Call Trace: [ 420.089977][T10807] dump_stack+0x197/0x210 [ 420.094317][T10807] should_fail.cold+0xa/0x15 [ 420.098905][T10807] ? fault_create_debugfs_attr+0x180/0x180 [ 420.104723][T10807] ? ___might_sleep+0x163/0x2c0 [ 420.109571][T10807] __should_failslab+0x121/0x190 [ 420.114509][T10807] should_failslab+0x9/0x14 [ 420.119003][T10807] __kmalloc+0x2e0/0x770 [ 420.123261][T10807] ? mark_held_locks+0xf0/0xf0 [ 420.128029][T10807] ? mark_lock+0xc2/0x1220 [ 420.132434][T10807] ? _parse_integer+0x190/0x190 04:33:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000040)) [ 420.137279][T10807] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 420.142988][T10807] tomoyo_realpath_from_path+0xcd/0x7b0 [ 420.148526][T10807] ? tomoyo_path_number_perm+0x193/0x520 [ 420.154160][T10807] tomoyo_path_number_perm+0x1dd/0x520 [ 420.159604][T10807] ? tomoyo_path_number_perm+0x193/0x520 [ 420.165239][T10807] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 420.171048][T10807] ? __f_unlock_pos+0x19/0x20 [ 420.175739][T10807] ? __fget+0x384/0x560 [ 420.179905][T10807] ? ksys_dup3+0x3e0/0x3e0 [ 420.184316][T10807] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 420.190554][T10807] ? fput_many+0x12c/0x1a0 [ 420.194976][T10807] tomoyo_file_ioctl+0x23/0x30 [ 420.199748][T10807] security_file_ioctl+0x77/0xc0 [ 420.204694][T10807] ksys_ioctl+0x57/0xd0 [ 420.208860][T10807] __x64_sys_ioctl+0x73/0xb0 [ 420.213457][T10807] do_syscall_64+0xfa/0x760 [ 420.217974][T10807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.223860][T10807] RIP: 0033:0x45a639 [ 420.227755][T10807] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.247349][T10807] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.247362][T10807] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 420.247370][T10807] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 420.247377][T10807] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.247384][T10807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 04:33:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 420.247392][T10807] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 420.247991][T10809] CPU: 0 PID: 10809 Comm: syz-executor.0 Not tainted 5.4.0-rc8 #0 [ 420.271755][T10809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.271762][T10809] Call Trace: [ 420.271784][T10809] dump_stack+0x197/0x210 [ 420.271808][T10809] should_fail.cold+0xa/0x15 [ 420.271825][T10809] ? fault_create_debugfs_attr+0x180/0x180 [ 420.271846][T10809] ? ___might_sleep+0x163/0x2c0 [ 420.271866][T10809] __should_failslab+0x121/0x190 [ 420.271884][T10809] should_failslab+0x9/0x14 [ 420.271896][T10809] __kmalloc+0x2e0/0x770 [ 420.271911][T10809] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.271925][T10809] ? d_absolute_path+0x11b/0x170 [ 420.271938][T10809] ? __d_path+0x140/0x140 [ 420.271952][T10809] ? tomoyo_encode2.part.0+0xf5/0x400 [ 420.271970][T10809] tomoyo_encode2.part.0+0xf5/0x400 [ 420.271989][T10809] tomoyo_encode+0x2b/0x50 [ 420.272008][T10809] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 420.301966][T10807] ERROR: Out of memory at tomoyo_realpath_from_path. [ 420.303721][T10809] tomoyo_path_number_perm+0x1dd/0x520 [ 420.303736][T10809] ? tomoyo_path_number_perm+0x193/0x520 [ 420.303760][T10809] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 420.325978][T10809] ? __f_unlock_pos+0x19/0x20 [ 420.365770][T10809] ? __fget+0x384/0x560 [ 420.365790][T10809] ? ksys_dup3+0x3e0/0x3e0 [ 420.393001][T10809] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 420.393020][T10809] ? fput_many+0x12c/0x1a0 [ 420.393042][T10809] tomoyo_file_ioctl+0x23/0x30 [ 420.393061][T10809] security_file_ioctl+0x77/0xc0 [ 420.393077][T10809] ksys_ioctl+0x57/0xd0 [ 420.393092][T10809] __x64_sys_ioctl+0x73/0xb0 [ 420.393109][T10809] do_syscall_64+0xfa/0x760 [ 420.393128][T10809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.393140][T10809] RIP: 0033:0x45a639 [ 420.393155][T10809] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:33:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000040)) [ 420.393164][T10809] RSP: 002b:00007f43072afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.393177][T10809] RAX: ffffffffffffffda RBX: 00007f43072afc90 RCX: 000000000045a639 [ 420.393184][T10809] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 420.393199][T10809] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.393206][T10809] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43072b06d4 [ 420.393214][T10809] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 420.478156][T10809] ERROR: Out of memory at tomoyo_realpath_from_path. 04:33:55 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:33:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:33:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541c, &(0x7f0000000040)) 04:34:03 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:34:03 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:34:03 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000040)) 04:34:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:34:03 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000040)) [ 428.511745][T10871] FAULT_INJECTION: forcing a failure. [ 428.511745][T10871] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 428.525042][T10871] CPU: 1 PID: 10871 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 428.532850][T10871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.542906][T10871] Call Trace: [ 428.546214][T10871] dump_stack+0x197/0x210 [ 428.550566][T10871] should_fail.cold+0xa/0x15 [ 428.555177][T10871] ? fault_create_debugfs_attr+0x180/0x180 04:34:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541f, &(0x7f0000000040)) [ 428.561020][T10871] ? lock_downgrade+0x920/0x920 [ 428.565895][T10871] should_fail_alloc_page+0x50/0x60 [ 428.571099][T10871] __alloc_pages_nodemask+0x1a1/0x900 [ 428.576475][T10871] ? __kasan_check_read+0x11/0x20 [ 428.581512][T10871] ? mark_lock+0xc2/0x1220 [ 428.585962][T10871] ? __alloc_pages_slowpath+0x2920/0x2920 [ 428.591684][T10871] ? __kasan_check_read+0x11/0x20 [ 428.596722][T10871] ? fault_create_debugfs_attr+0x180/0x180 [ 428.602538][T10871] cache_grow_begin+0x90/0xd20 [ 428.607310][T10871] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 428.613040][T10871] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 428.619295][T10871] __kmalloc+0x6b2/0x770 [ 428.623545][T10871] ? mark_held_locks+0xf0/0xf0 [ 428.628321][T10871] ? mark_lock+0xc2/0x1220 [ 428.632755][T10871] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 428.638493][T10871] tomoyo_realpath_from_path+0xcd/0x7b0 [ 428.644051][T10871] ? tomoyo_path_number_perm+0x193/0x520 [ 428.649700][T10871] tomoyo_path_number_perm+0x1dd/0x520 [ 428.655163][T10871] ? tomoyo_path_number_perm+0x193/0x520 04:34:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 428.660812][T10871] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 428.666637][T10871] ? __f_unlock_pos+0x19/0x20 [ 428.671355][T10871] ? __fget+0x384/0x560 [ 428.675527][T10871] ? ksys_dup3+0x3e0/0x3e0 [ 428.679950][T10871] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 428.686380][T10871] ? fput_many+0x12c/0x1a0 [ 428.690813][T10871] tomoyo_file_ioctl+0x23/0x30 [ 428.695587][T10871] security_file_ioctl+0x77/0xc0 [ 428.700538][T10871] ksys_ioctl+0x57/0xd0 [ 428.704699][T10871] __x64_sys_ioctl+0x73/0xb0 04:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000040)) 04:34:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) [ 428.709408][T10871] do_syscall_64+0xfa/0x760 [ 428.713915][T10871] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.719801][T10871] RIP: 0033:0x45a639 [ 428.723703][T10871] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.743324][T10871] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.751753][T10871] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 428.759732][T10871] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 428.767715][T10871] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.775695][T10871] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 428.783679][T10871] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 428.813391][T10870] FAULT_INJECTION: forcing a failure. [ 428.813391][T10870] name failslab, interval 1, probability 0, space 0, times 0 [ 428.892394][T10870] CPU: 0 PID: 10870 Comm: syz-executor.0 Not tainted 5.4.0-rc8 #0 [ 428.900266][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.910342][T10870] Call Trace: [ 428.913655][T10870] dump_stack+0x197/0x210 [ 428.918006][T10870] should_fail.cold+0xa/0x15 [ 428.922620][T10870] ? fault_create_debugfs_attr+0x180/0x180 [ 428.928447][T10870] ? ___might_sleep+0x163/0x2c0 [ 428.933322][T10870] __should_failslab+0x121/0x190 [ 428.938295][T10870] should_failslab+0x9/0x14 [ 428.942808][T10870] __kmalloc+0x2e0/0x770 [ 428.947200][T10870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 428.953551][T10870] ? d_absolute_path+0x11b/0x170 [ 428.958500][T10870] ? __d_path+0x140/0x140 [ 428.962843][T10870] ? tomoyo_encode2.part.0+0xf5/0x400 [ 428.968222][T10870] tomoyo_encode2.part.0+0xf5/0x400 [ 428.973435][T10870] tomoyo_encode+0x2b/0x50 [ 428.977863][T10870] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 428.983512][T10870] tomoyo_path_number_perm+0x1dd/0x520 [ 428.988981][T10870] ? tomoyo_path_number_perm+0x193/0x520 [ 428.994653][T10870] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 429.000482][T10870] ? __f_unlock_pos+0x19/0x20 [ 429.005195][T10870] ? __fget+0x384/0x560 [ 429.009361][T10870] ? ksys_dup3+0x3e0/0x3e0 [ 429.013785][T10870] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 429.020288][T10870] ? fput_many+0x12c/0x1a0 [ 429.024724][T10870] tomoyo_file_ioctl+0x23/0x30 [ 429.029502][T10870] security_file_ioctl+0x77/0xc0 [ 429.034464][T10870] ksys_ioctl+0x57/0xd0 [ 429.038629][T10870] __x64_sys_ioctl+0x73/0xb0 [ 429.043231][T10870] do_syscall_64+0xfa/0x760 [ 429.047756][T10870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.053651][T10870] RIP: 0033:0x45a639 [ 429.057550][T10870] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.077156][T10870] RSP: 002b:00007f43072afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.077171][T10870] RAX: ffffffffffffffda RBX: 00007f43072afc90 RCX: 000000000045a639 [ 429.077178][T10870] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 429.077185][T10870] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 429.077193][T10870] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43072b06d4 [ 429.077200][T10870] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 429.231483][T10870] ERROR: Out of memory at tomoyo_realpath_from_path. 04:34:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 04:34:12 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x0, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x490) 04:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5424, &(0x7f0000000040)) 04:34:12 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:12 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) [ 437.037331][T10922] FAULT_INJECTION: forcing a failure. [ 437.037331][T10922] name failslab, interval 1, probability 0, space 0, times 0 [ 437.040262][T10923] FAULT_INJECTION: forcing a failure. [ 437.040262][T10923] name failslab, interval 1, probability 0, space 0, times 0 [ 437.057052][T10922] CPU: 0 PID: 10922 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 437.070560][T10922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.080614][T10922] Call Trace: [ 437.083910][T10922] dump_stack+0x197/0x210 [ 437.088389][T10922] should_fail.cold+0xa/0x15 [ 437.093084][T10922] ? fault_create_debugfs_attr+0x180/0x180 [ 437.098891][T10922] ? ___might_sleep+0x163/0x2c0 [ 437.103747][T10922] __should_failslab+0x121/0x190 [ 437.108695][T10922] should_failslab+0x9/0x14 [ 437.113202][T10922] __kmalloc+0x2e0/0x770 [ 437.117459][T10922] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.123703][T10922] ? d_absolute_path+0x11b/0x170 [ 437.128652][T10922] ? __d_path+0x140/0x140 [ 437.132985][T10922] ? tomoyo_encode2.part.0+0xf5/0x400 [ 437.138357][T10922] tomoyo_encode2.part.0+0xf5/0x400 [ 437.143561][T10922] tomoyo_encode+0x2b/0x50 [ 437.147990][T10922] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 437.153668][T10922] tomoyo_path_number_perm+0x1dd/0x520 [ 437.159135][T10922] ? tomoyo_path_number_perm+0x193/0x520 [ 437.164780][T10922] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 437.170587][T10922] ? __f_unlock_pos+0x19/0x20 [ 437.175277][T10922] ? __fget+0x384/0x560 [ 437.179433][T10922] ? ksys_dup3+0x3e0/0x3e0 [ 437.183842][T10922] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.190076][T10922] ? fput_many+0x12c/0x1a0 [ 437.194496][T10922] tomoyo_file_ioctl+0x23/0x30 [ 437.199250][T10922] security_file_ioctl+0x77/0xc0 [ 437.204176][T10922] ksys_ioctl+0x57/0xd0 [ 437.208325][T10922] __x64_sys_ioctl+0x73/0xb0 [ 437.212922][T10922] do_syscall_64+0xfa/0x760 [ 437.217436][T10922] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.223325][T10922] RIP: 0033:0x45a639 04:34:12 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 437.227218][T10922] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.246826][T10922] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 437.255237][T10922] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 437.255246][T10922] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 437.255254][T10922] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 437.255261][T10922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 04:34:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, 0x0, &(0x7f0000000000)) [ 437.255268][T10922] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 437.279070][T10922] ERROR: Out of memory at tomoyo_realpath_from_path. [ 437.292661][T10923] CPU: 1 PID: 10923 Comm: syz-executor.0 Not tainted 5.4.0-rc8 #0 [ 437.309862][T10923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.319920][T10923] Call Trace: [ 437.323232][T10923] dump_stack+0x197/0x210 [ 437.327577][T10923] should_fail.cold+0xa/0x15 [ 437.332188][T10923] ? fault_create_debugfs_attr+0x180/0x180 [ 437.332211][T10923] ? ___might_sleep+0x163/0x2c0 [ 437.332232][T10923] __should_failslab+0x121/0x190 [ 437.347783][T10923] should_failslab+0x9/0x14 [ 437.347801][T10923] kmem_cache_alloc_node_trace+0x274/0x750 [ 437.347830][T10923] __get_vm_area_node+0x12b/0x370 [ 437.358104][T10923] __vmalloc_node_range+0xd2/0x7a0 [ 437.358122][T10923] ? n_tty_open+0x1b/0x180 [ 437.358143][T10923] ? lock_downgrade+0x920/0x920 [ 437.368227][T10923] ? n_tty_open+0x1b/0x180 [ 437.368243][T10923] ? n_tty_set_termios+0x1040/0x1040 [ 437.368257][T10923] vzalloc+0x6b/0x90 [ 437.368273][T10923] ? n_tty_open+0x1b/0x180 [ 437.377493][T10923] n_tty_open+0x1b/0x180 [ 437.377511][T10923] tty_ldisc_open.isra.0+0xa3/0x110 [ 437.377526][T10923] tty_set_ldisc+0x30e/0x6b0 [ 437.377544][T10923] tty_ioctl+0xe8d/0x14f0 [ 437.387523][T10923] ? do_tty_hangup+0x30/0x30 [ 437.387540][T10923] ? tomoyo_path_number_perm+0x459/0x520 [ 437.387560][T10923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.387578][T10923] ? tomoyo_path_number_perm+0x263/0x520 04:34:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, 0x0, &(0x7f0000000000)) 04:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5425, &(0x7f0000000040)) [ 437.396818][T10923] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 437.396833][T10923] ? __f_unlock_pos+0x19/0x20 [ 437.396873][T10923] ? do_tty_hangup+0x30/0x30 [ 437.406448][T10923] do_vfs_ioctl+0xdb6/0x13e0 [ 437.406468][T10923] ? ioctl_preallocate+0x210/0x210 [ 437.406481][T10923] ? __fget+0x384/0x560 [ 437.406500][T10923] ? ksys_dup3+0x3e0/0x3e0 [ 437.415380][T10923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.415397][T10923] ? fput_many+0x12c/0x1a0 [ 437.415422][T10923] ? tomoyo_file_ioctl+0x23/0x30 [ 437.415439][T10923] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.425622][T10923] ? security_file_ioctl+0x8d/0xc0 [ 437.425639][T10923] ksys_ioctl+0xab/0xd0 [ 437.425656][T10923] __x64_sys_ioctl+0x73/0xb0 [ 437.425675][T10923] do_syscall_64+0xfa/0x760 [ 437.425696][T10923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.437511][T10923] RIP: 0033:0x45a639 [ 437.437528][T10923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.437536][T10923] RSP: 002b:00007f43072afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 437.437556][T10923] RAX: ffffffffffffffda RBX: 00007f43072afc90 RCX: 000000000045a639 [ 437.447988][T10923] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 437.447996][T10923] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 437.448005][T10923] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43072b06d4 [ 437.448014][T10923] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 437.459921][T10923] syz-executor.0: vmalloc: allocation failure: 9088 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 437.537807][T10923] CPU: 1 PID: 10923 Comm: syz-executor.0 Not tainted 5.4.0-rc8 #0 [ 437.573961][T10923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.573969][T10923] Call Trace: [ 437.573995][T10923] dump_stack+0x197/0x210 [ 437.574019][T10923] warn_alloc.cold+0x87/0x164 [ 437.574034][T10923] ? zone_watermark_ok_safe+0x260/0x260 [ 437.574064][T10923] ? __get_vm_area_node+0x2bb/0x370 [ 437.589983][T10923] __vmalloc_node_range+0x458/0x7a0 [ 437.590006][T10923] ? lock_downgrade+0x920/0x920 [ 437.590026][T10923] ? n_tty_open+0x1b/0x180 [ 437.590041][T10923] ? n_tty_set_termios+0x1040/0x1040 [ 437.590058][T10923] vzalloc+0x6b/0x90 [ 437.612015][T10923] ? n_tty_open+0x1b/0x180 [ 437.612028][T10923] n_tty_open+0x1b/0x180 [ 437.612044][T10923] tty_ldisc_open.isra.0+0xa3/0x110 [ 437.612061][T10923] tty_set_ldisc+0x30e/0x6b0 [ 437.612078][T10923] tty_ioctl+0xe8d/0x14f0 [ 437.612093][T10923] ? do_tty_hangup+0x30/0x30 [ 437.612108][T10923] ? tomoyo_path_number_perm+0x459/0x520 [ 437.612126][T10923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.612137][T10923] ? tomoyo_path_number_perm+0x263/0x520 [ 437.612173][T10923] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 437.612194][T10923] ? __f_unlock_pos+0x19/0x20 [ 437.625738][T10923] ? do_tty_hangup+0x30/0x30 [ 437.625760][T10923] do_vfs_ioctl+0xdb6/0x13e0 [ 437.625781][T10923] ? ioctl_preallocate+0x210/0x210 04:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5427, &(0x7f0000000040)) 04:34:13 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 437.625801][T10923] ? __fget+0x384/0x560 [ 437.634868][T10923] ? ksys_dup3+0x3e0/0x3e0 [ 437.634884][T10923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.634902][T10923] ? fput_many+0x12c/0x1a0 [ 437.634925][T10923] ? tomoyo_file_ioctl+0x23/0x30 [ 437.634942][T10923] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.645664][T10923] ? security_file_ioctl+0x8d/0xc0 [ 437.645682][T10923] ksys_ioctl+0xab/0xd0 [ 437.645700][T10923] __x64_sys_ioctl+0x73/0xb0 [ 437.645721][T10923] do_syscall_64+0xfa/0x760 [ 437.645742][T10923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.645753][T10923] RIP: 0033:0x45a639 [ 437.645771][T10923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.655773][T10923] RSP: 002b:00007f43072afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 437.655789][T10923] RAX: ffffffffffffffda RBX: 00007f43072afc90 RCX: 000000000045a639 [ 437.655797][T10923] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 437.655806][T10923] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 437.655815][T10923] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43072b06d4 [ 437.655823][T10923] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 437.964679][T10923] Mem-Info: [ 437.968322][T10923] active_anon:125908 inactive_anon:215 isolated_anon:0 [ 437.968322][T10923] active_file:7785 inactive_file:37685 isolated_file:0 [ 437.968322][T10923] unevictable:0 dirty:78 writeback:0 unstable:0 [ 437.968322][T10923] slab_reclaimable:11359 slab_unreclaimable:90381 [ 437.968322][T10923] mapped:56890 shmem:268 pagetables:1016 bounce:0 [ 437.968322][T10923] free:1259470 free_pcp:554 free_cma:0 [ 438.244626][T10923] Node 0 active_anon:502128kB inactive_anon:860kB active_file:30992kB inactive_file:150740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:227460kB dirty:308kB writeback:0kB shmem:1072kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 489472kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 438.292859][T10923] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 438.331373][T10923] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 438.391263][T10923] lowmem_reserve[]: 0 2547 2548 2548 [ 438.396712][T10923] Node 0 DMA32 free:1240652kB min:36184kB low:45228kB high:54272kB active_anon:502108kB inactive_anon:860kB active_file:29944kB inactive_file:150656kB unevictable:0kB writepending:300kB present:3129332kB managed:2611892kB mlocked:0kB kernel_stack:7200kB pagetables:3912kB bounce:0kB free_pcp:2472kB local_pcp:1384kB free_cma:0kB [ 438.446276][T10923] lowmem_reserve[]: 0 0 1 1 [ 438.450859][T10923] Node 0 Normal free:20kB min:16kB low:20kB high:24kB active_anon:20kB inactive_anon:0kB active_file:1048kB inactive_file:84kB unevictable:0kB writepending:8kB present:786432kB managed:1172kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 438.491311][T10923] lowmem_reserve[]: 0 0 0 0 [ 438.495883][T10923] Node 1 Normal free:3779204kB min:53684kB low:67104kB high:80524kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870240kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 438.533237][T10923] lowmem_reserve[]: 0 0 0 0 [ 438.537804][T10923] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 438.564568][T10923] Node 0 DMA32: 6067*4kB (UME) 1613*8kB (UME) 1763*16kB (UME) 1345*32kB (UME) 578*64kB (UME) 250*128kB (UM) 96*256kB (UME) 26*512kB (ME) 7*1024kB (ME) 2*2048kB (M) 247*4096kB (M) = 1238276kB [ 438.589491][T10923] Node 0 Normal: 3*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 438.608593][T10923] Node 1 Normal: 3*4kB (E) 55*8kB (UE) 190*16kB (UME) 79*32kB (UE) 26*64kB (UE) 13*128kB (UM) 6*256kB (UME) 2*512kB (U) 3*1024kB (UM) 2*2048kB (UM) 918*4096kB (M) = 3779204kB [ 438.633957][T10923] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 438.647880][T10923] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 438.659518][T10923] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 438.670692][T10923] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 438.680581][T10923] 45744 total pagecache pages [ 438.685972][T10923] 0 pages in swap cache [ 438.690161][T10923] Swap cache stats: add 0, delete 0, find 0/0 [ 438.697000][T10923] Free swap = 0kB [ 438.700716][T10923] Total swap = 0kB [ 438.705178][T10923] 1965979 pages RAM [ 438.708977][T10923] 0 pages HighMem/MovableOnly [ 438.713705][T10923] 341176 pages reserved [ 438.717855][T10923] 0 pages cma reserved 04:34:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, 0x0, &(0x7f0000000000)) 04:34:21 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x0, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x8d264d94b88cc547) gettid() r2 = socket$inet6(0xa, 0x2cbdf1a0d4ccb49a, 0x100000000) fchdir(0xffffffffffffffff) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x8}}, 0x18) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="6deb098bf20000000000bb1b6f90a2d2562537037f12f29ee10c0a99689acd940a8e7fafdb91b37f00b7c09133fd73816117780fcce0b1f8f113e125d029e3958b6a00ade8c6af25048a0eb56d166f6649ddeecdfe53ba447ccd0029f9b4d8a82043f68e533b0e9eee48f693e3cdb6b930af79dd0ff777188a146332b4767234000000000000"], 0x1) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) 04:34:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5428, &(0x7f0000000040)) 04:34:21 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 04:34:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, 0x0) [ 446.431985][T10979] FAULT_INJECTION: forcing a failure. [ 446.431985][T10979] name failslab, interval 1, probability 0, space 0, times 0 [ 446.459690][T10979] CPU: 1 PID: 10979 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 446.467547][T10979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.477612][T10979] Call Trace: [ 446.480920][T10979] dump_stack+0x197/0x210 [ 446.485273][T10979] should_fail.cold+0xa/0x15 [ 446.489890][T10979] ? fault_create_debugfs_attr+0x180/0x180 [ 446.495711][T10979] ? __kasan_check_read+0x11/0x20 [ 446.500761][T10979] ? mark_lock+0xc2/0x1220 [ 446.505184][T10979] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.511442][T10979] __should_failslab+0x121/0x190 [ 446.516567][T10979] should_failslab+0x9/0x14 [ 446.521083][T10979] kmem_cache_alloc_trace+0x4b/0x790 [ 446.526382][T10979] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 446.531942][T10979] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 446.531957][T10979] ? find_next_bit+0x107/0x130 [ 446.532059][T10979] __hw_addr_create_ex+0x5e/0x310 [ 446.532079][T10979] __hw_addr_add_ex+0x1ef/0x2b0 [ 446.542792][T10979] dev_addr_init+0x118/0x200 [ 446.542809][T10979] ? dev_mc_flush+0x40/0x40 [ 446.542829][T10979] ? __kmalloc_node+0x4e/0x70 [ 446.542850][T10979] alloc_netdev_mqs+0x142/0xde0 [ 446.542912][T10979] ? sl_free_netdev+0x70/0x70 [ 446.542929][T10979] slip_open+0x38e/0x11b7 [ 446.552779][T10979] ? sl_change_mtu+0x5d0/0x5d0 [ 446.552794][T10979] ? __kasan_check_write+0x14/0x20 [ 446.552859][T10979] ? down_write+0xdf/0x150 [ 446.552878][T10979] ? sl_change_mtu+0x5d0/0x5d0 [ 446.552899][T10979] tty_ldisc_open.isra.0+0xa3/0x110 [ 446.561961][T10979] tty_set_ldisc+0x30e/0x6b0 [ 446.561981][T10979] tty_ioctl+0xe8d/0x14f0 [ 446.561999][T10979] ? do_tty_hangup+0x30/0x30 [ 446.562015][T10979] ? tomoyo_path_number_perm+0x459/0x520 [ 446.562035][T10979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 04:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000040)) 04:34:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000040)) [ 446.562048][T10979] ? tomoyo_path_number_perm+0x263/0x520 [ 446.562069][T10979] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 446.641415][T10979] ? __f_unlock_pos+0x19/0x20 [ 446.646138][T10979] ? do_tty_hangup+0x30/0x30 [ 446.650747][T10979] do_vfs_ioctl+0xdb6/0x13e0 [ 446.655357][T10979] ? ioctl_preallocate+0x210/0x210 [ 446.660481][T10979] ? __fget+0x384/0x560 [ 446.664655][T10979] ? ksys_dup3+0x3e0/0x3e0 [ 446.669106][T10979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 446.675359][T10979] ? fput_many+0x12c/0x1a0 04:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x10, &(0x7f0000000040)) [ 446.679790][T10979] ? tomoyo_file_ioctl+0x23/0x30 [ 446.684739][T10979] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.690990][T10979] ? security_file_ioctl+0x8d/0xc0 [ 446.696130][T10979] ksys_ioctl+0xab/0xd0 [ 446.700300][T10979] __x64_sys_ioctl+0x73/0xb0 [ 446.704908][T10979] do_syscall_64+0xfa/0x760 [ 446.709431][T10979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 446.715332][T10979] RIP: 0033:0x45a639 04:34:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5441, &(0x7f0000000040)) [ 446.719234][T10979] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.738854][T10979] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 446.747281][T10979] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 446.755269][T10979] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 446.763248][T10979] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 446.771226][T10979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 446.779203][T10979] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:34:22 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x4c00, &(0x7f0000000040)) 04:34:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, 0x0) 04:34:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)) 04:34:28 executing program 1 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5450, &(0x7f0000000040)) 04:34:28 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x4c01, &(0x7f0000000040)) 04:34:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x6, &(0x7f0000cbc000)=""/244, 0x0) 04:34:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x4c04, &(0x7f0000000040)) [ 453.682563][T11026] FAULT_INJECTION: forcing a failure. [ 453.682563][T11026] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 453.695824][T11026] CPU: 1 PID: 11026 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 453.703644][T11026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.713706][T11026] Call Trace: [ 453.717012][T11026] dump_stack+0x197/0x210 [ 453.721388][T11026] should_fail.cold+0xa/0x15 [ 453.725999][T11026] ? fault_create_debugfs_attr+0x180/0x180 [ 453.731828][T11026] ? __kasan_check_read+0x11/0x20 [ 453.736864][T11026] ? __lock_acquire+0x16f2/0x4a00 [ 453.741897][T11026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.748162][T11026] should_fail_alloc_page+0x50/0x60 [ 453.753376][T11026] __alloc_pages_nodemask+0x1a1/0x900 [ 453.758766][T11026] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 453.764409][T11026] ? __alloc_pages_slowpath+0x2920/0x2920 [ 453.770137][T11026] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 453.775791][T11026] ? fault_create_debugfs_attr+0x180/0x180 04:34:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x4c05, &(0x7f0000000040)) [ 453.781617][T11026] cache_grow_begin+0x90/0xd20 [ 453.786389][T11026] ? __kmalloc_node+0x3d/0x70 [ 453.791071][T11026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 453.797322][T11026] kmem_cache_alloc_node_trace+0x689/0x750 [ 453.803139][T11026] ? mutex_trylock+0x2d0/0x2d0 [ 453.807917][T11026] __kmalloc_node+0x3d/0x70 [ 453.812428][T11026] kvmalloc_node+0x68/0x100 [ 453.816943][T11026] alloc_netdev_mqs+0x98/0xde0 [ 453.821749][T11026] ? sl_free_netdev+0x70/0x70 [ 453.826429][T11026] slip_open+0x38e/0x11b7 04:34:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) [ 453.830774][T11026] ? sl_change_mtu+0x5d0/0x5d0 [ 453.835545][T11026] ? __kasan_check_write+0x14/0x20 [ 453.840661][T11026] ? down_write+0xdf/0x150 [ 453.845102][T11026] ? sl_change_mtu+0x5d0/0x5d0 [ 453.849875][T11026] tty_ldisc_open.isra.0+0xa3/0x110 [ 453.855082][T11026] tty_set_ldisc+0x30e/0x6b0 [ 453.859684][T11026] tty_ioctl+0xe8d/0x14f0 [ 453.864020][T11026] ? do_tty_hangup+0x30/0x30 [ 453.868627][T11026] ? tomoyo_path_number_perm+0x459/0x520 [ 453.874262][T11026] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 04:34:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5451, &(0x7f0000000040)) [ 453.880515][T11026] ? tomoyo_path_number_perm+0x263/0x520 [ 453.886158][T11026] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 453.891971][T11026] ? __f_unlock_pos+0x19/0x20 [ 453.896680][T11026] ? do_tty_hangup+0x30/0x30 [ 453.901278][T11026] do_vfs_ioctl+0xdb6/0x13e0 [ 453.905882][T11026] ? ioctl_preallocate+0x210/0x210 [ 453.910998][T11026] ? __fget+0x384/0x560 [ 453.915168][T11026] ? ksys_dup3+0x3e0/0x3e0 [ 453.919621][T11026] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 453.925872][T11026] ? fput_many+0x12c/0x1a0 [ 453.930303][T11026] ? tomoyo_file_ioctl+0x23/0x30 [ 453.935250][T11026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.941501][T11026] ? security_file_ioctl+0x8d/0xc0 [ 453.946632][T11026] ksys_ioctl+0xab/0xd0 [ 453.950803][T11026] __x64_sys_ioctl+0x73/0xb0 [ 453.955421][T11026] do_syscall_64+0xfa/0x760 [ 453.959965][T11026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.965858][T11026] RIP: 0033:0x45a639 [ 453.969760][T11026] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.989471][T11026] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 453.999202][T11026] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 454.007183][T11026] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 454.015153][T11026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 454.023116][T11026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 04:34:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000040)) 04:34:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000040)) [ 454.023124][T11026] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 461.983753][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 04:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@nl, &(0x7f00000004c0)=0x80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:34:38 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x4, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 04:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000040)) 04:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000040)) 04:34:38 executing program 1 (fault-call:2 fault-nth:5): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x46}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 463.029652][T11086] FAULT_INJECTION: forcing a failure. [ 463.029652][T11086] name failslab, interval 1, probability 0, space 0, times 0 [ 463.058301][T11086] CPU: 1 PID: 11086 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 463.066152][T11086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.076209][T11086] Call Trace: [ 463.076242][T11086] dump_stack+0x197/0x210 [ 463.076269][T11086] should_fail.cold+0xa/0x15 [ 463.076291][T11086] ? fault_create_debugfs_attr+0x180/0x180 [ 463.076307][T11086] ? __kasan_check_read+0x11/0x20 [ 463.076329][T11086] ? mark_lock+0xc2/0x1220 [ 463.103798][T11086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 463.110043][T11086] __should_failslab+0x121/0x190 [ 463.114989][T11086] should_failslab+0x9/0x14 [ 463.119477][T11086] kmem_cache_alloc_trace+0x4b/0x790 [ 463.124746][T11086] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 463.130421][T11086] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 463.136401][T11086] ? find_next_bit+0x107/0x130 [ 463.141183][T11086] __hw_addr_create_ex+0x5e/0x310 [ 463.146206][T11086] __hw_addr_add_ex+0x1ef/0x2b0 [ 463.151049][T11086] dev_addr_init+0x118/0x200 [ 463.155629][T11086] ? dev_mc_flush+0x40/0x40 [ 463.160126][T11086] ? __kmalloc_node+0x4e/0x70 [ 463.164795][T11086] alloc_netdev_mqs+0x142/0xde0 [ 463.169635][T11086] ? sl_free_netdev+0x70/0x70 [ 463.174296][T11086] slip_open+0x38e/0x11b7 [ 463.178615][T11086] ? sl_change_mtu+0x5d0/0x5d0 [ 463.183361][T11086] ? __kasan_check_write+0x14/0x20 [ 463.188458][T11086] ? down_write+0xdf/0x150 [ 463.192872][T11086] ? sl_change_mtu+0x5d0/0x5d0 [ 463.197625][T11086] tty_ldisc_open.isra.0+0xa3/0x110 [ 463.202810][T11086] tty_set_ldisc+0x30e/0x6b0 [ 463.207386][T11086] tty_ioctl+0xe8d/0x14f0 [ 463.211696][T11086] ? do_tty_hangup+0x30/0x30 [ 463.216268][T11086] ? tomoyo_path_number_perm+0x459/0x520 [ 463.221895][T11086] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 463.228116][T11086] ? tomoyo_path_number_perm+0x263/0x520 [ 463.233729][T11086] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 463.239519][T11086] ? __f_unlock_pos+0x19/0x20 [ 463.244189][T11086] ? do_tty_hangup+0x30/0x30 [ 463.248763][T11086] do_vfs_ioctl+0xdb6/0x13e0 [ 463.253345][T11086] ? ioctl_preallocate+0x210/0x210 [ 463.258438][T11086] ? __fget+0x384/0x560 [ 463.262580][T11086] ? ksys_dup3+0x3e0/0x3e0 [ 463.267064][T11086] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 463.273286][T11086] ? fput_many+0x12c/0x1a0 [ 463.277685][T11086] ? tomoyo_file_ioctl+0x23/0x30 [ 463.282601][T11086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 463.288823][T11086] ? security_file_ioctl+0x8d/0xc0 [ 463.293916][T11086] ksys_ioctl+0xab/0xd0 [ 463.298229][T11086] __x64_sys_ioctl+0x73/0xb0 [ 463.302828][T11086] do_syscall_64+0xfa/0x760 [ 463.307324][T11086] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.313201][T11086] RIP: 0033:0x45a639 [ 463.317093][T11086] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 463.336687][T11086] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 463.345086][T11086] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 463.353041][T11086] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 463.360996][T11086] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 463.368964][T11086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 04:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000040)) 04:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5460, &(0x7f0000000040)) [ 463.376925][T11086] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:34:38 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000040)) 04:34:38 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x4000}, 0x20088d0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 04:34:49 executing program 5: syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 04:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x6364, &(0x7f0000000040)) 04:34:49 executing program 1 (fault-call:2 fault-nth:6): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:49 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 04:34:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 04:34:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x1, &(0x7f0000cbc000)=""/240, &(0x7f0000000100)=0xf0) 04:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x8912, &(0x7f0000000040)) 04:34:49 executing program 3: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_FWMARK={0x8, 0x3}]]}}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', r2}) clock_gettime(0x0, 0x0) [ 474.581387][T11130] FAULT_INJECTION: forcing a failure. [ 474.581387][T11130] name failslab, interval 1, probability 0, space 0, times 0 [ 474.612926][T11130] CPU: 1 PID: 11130 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 474.620821][T11130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.630884][T11130] Call Trace: [ 474.634206][T11130] dump_stack+0x197/0x210 [ 474.638568][T11130] should_fail.cold+0xa/0x15 [ 474.643184][T11130] ? fault_create_debugfs_attr+0x180/0x180 [ 474.649016][T11130] ? ___might_sleep+0x163/0x2c0 [ 474.653891][T11130] __should_failslab+0x121/0x190 [ 474.658846][T11130] should_failslab+0x9/0x14 [ 474.663361][T11130] kmem_cache_alloc_node_trace+0x274/0x750 [ 474.669180][T11130] ? __kasan_check_read+0x11/0x20 [ 474.674224][T11130] __kmalloc_node+0x3d/0x70 [ 474.678741][T11130] kvmalloc_node+0x68/0x100 [ 474.683283][T11130] alloc_netdev_mqs+0x8ba/0xde0 [ 474.688142][T11130] slip_open+0x38e/0x11b7 [ 474.692488][T11130] ? sl_change_mtu+0x5d0/0x5d0 [ 474.697257][T11130] ? __kasan_check_write+0x14/0x20 [ 474.702379][T11130] ? down_write+0xdf/0x150 [ 474.706810][T11130] ? sl_change_mtu+0x5d0/0x5d0 [ 474.711585][T11130] tty_ldisc_open.isra.0+0xa3/0x110 [ 474.716791][T11130] tty_set_ldisc+0x30e/0x6b0 [ 474.721394][T11130] tty_ioctl+0xe8d/0x14f0 [ 474.725722][T11130] ? do_tty_hangup+0x30/0x30 [ 474.730313][T11130] ? tomoyo_path_number_perm+0x459/0x520 [ 474.735962][T11130] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.742213][T11130] ? tomoyo_path_number_perm+0x263/0x520 [ 474.747859][T11130] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 474.753670][T11130] ? __f_unlock_pos+0x19/0x20 [ 474.758368][T11130] ? do_tty_hangup+0x30/0x30 [ 474.762969][T11130] do_vfs_ioctl+0xdb6/0x13e0 [ 474.767559][T11130] ? ioctl_preallocate+0x210/0x210 [ 474.772662][T11130] ? __fget+0x384/0x560 [ 474.772680][T11130] ? ksys_dup3+0x3e0/0x3e0 04:34:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000040)) 04:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x8914, &(0x7f0000000040)) 04:34:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000040)) [ 474.772694][T11130] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 474.772709][T11130] ? fput_many+0x12c/0x1a0 [ 474.772729][T11130] ? tomoyo_file_ioctl+0x23/0x30 [ 474.772746][T11130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 474.791904][T11130] ? security_file_ioctl+0x8d/0xc0 [ 474.791930][T11130] ksys_ioctl+0xab/0xd0 [ 474.791948][T11130] __x64_sys_ioctl+0x73/0xb0 [ 474.791969][T11130] do_syscall_64+0xfa/0x760 [ 474.791990][T11130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.792005][T11130] RIP: 0033:0x45a639 [ 474.803154][T11130] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.803163][T11130] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 474.803179][T11130] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 474.803188][T11130] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 04:34:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x8933, &(0x7f0000000040)) [ 474.803196][T11130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 474.803205][T11130] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 474.803213][T11130] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 475.041286][T11145] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 475.058423][T11145] batman_adv: Cannot find parent device [ 475.068413][T11147] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:34:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000040)=0x4, 0x217) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000ac0)={0x34, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@typed={0x8, 0x81, @pid}, @generic="98", @nested={0x4, 0x87b}, @typed={0x8, 0x33, @uid}, @typed={0x8, 0x0, @uid}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040884}, 0x4) clock_adjtime(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x4}) 04:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5415, &(0x7f0000000040)) 04:34:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0xae01, &(0x7f0000000040)) 04:34:59 executing program 1 (fault-call:2 fault-nth:7): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'bcsh0\x00', 0x200}) 04:34:59 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 483.941107][T11175] FAULT_INJECTION: forcing a failure. [ 483.941107][T11175] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 483.954768][T11175] CPU: 1 PID: 11175 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 483.962729][T11175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.972807][T11175] Call Trace: [ 483.976135][T11175] dump_stack+0x197/0x210 [ 483.980580][T11175] should_fail.cold+0xa/0x15 [ 483.980601][T11175] ? fault_create_debugfs_attr+0x180/0x180 [ 483.980624][T11175] ? __kasan_check_read+0x11/0x20 [ 483.996347][T11175] ? __lock_acquire+0x16f2/0x4a00 [ 483.996373][T11175] should_fail_alloc_page+0x50/0x60 [ 483.996391][T11175] __alloc_pages_nodemask+0x1a1/0x900 [ 484.012480][T11175] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 484.018152][T11175] ? __alloc_pages_slowpath+0x2920/0x2920 [ 484.023904][T11175] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 484.029692][T11175] ? fault_create_debugfs_attr+0x180/0x180 [ 484.035685][T11175] cache_grow_begin+0x90/0xd20 04:34:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0xae41, &(0x7f0000000040)) [ 484.040455][T11175] ? slip_open+0x915/0x11b7 [ 484.044987][T11175] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 484.051261][T11175] kmem_cache_alloc_trace+0x6b3/0x790 [ 484.057105][T11175] slip_open+0x915/0x11b7 [ 484.061566][T11175] ? sl_change_mtu+0x5d0/0x5d0 [ 484.066339][T11175] ? __kasan_check_write+0x14/0x20 [ 484.071481][T11175] ? down_write+0xdf/0x150 [ 484.075910][T11175] ? sl_change_mtu+0x5d0/0x5d0 [ 484.080899][T11175] tty_ldisc_open.isra.0+0xa3/0x110 [ 484.086103][T11175] tty_set_ldisc+0x30e/0x6b0 [ 484.090695][T11175] tty_ioctl+0xe8d/0x14f0 [ 484.095029][T11175] ? do_tty_hangup+0x30/0x30 [ 484.099701][T11175] ? tomoyo_path_number_perm+0x459/0x520 [ 484.105835][T11175] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 484.112348][T11175] ? tomoyo_path_number_perm+0x263/0x520 [ 484.118226][T11175] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 484.124241][T11175] ? __f_unlock_pos+0x19/0x20 [ 484.129119][T11175] ? do_tty_hangup+0x30/0x30 [ 484.133714][T11175] do_vfs_ioctl+0xdb6/0x13e0 [ 484.138326][T11175] ? ioctl_preallocate+0x210/0x210 [ 484.143440][T11175] ? __fget+0x384/0x560 [ 484.147902][T11175] ? ksys_dup3+0x3e0/0x3e0 [ 484.152327][T11175] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 484.158995][T11175] ? fput_many+0x12c/0x1a0 [ 484.163596][T11175] ? tomoyo_file_ioctl+0x23/0x30 [ 484.168548][T11175] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 484.175002][T11175] ? security_file_ioctl+0x8d/0xc0 [ 484.180456][T11175] ksys_ioctl+0xab/0xd0 [ 484.184772][T11175] __x64_sys_ioctl+0x73/0xb0 [ 484.189498][T11175] do_syscall_64+0xfa/0x760 [ 484.194006][T11175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 484.199894][T11175] RIP: 0033:0x45a639 [ 484.203788][T11175] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.223679][T11175] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 484.232259][T11175] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 04:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000040)) [ 484.240230][T11175] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 484.248379][T11175] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 484.256355][T11175] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 484.264736][T11175] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:34:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0xae60, &(0x7f0000000040)) 04:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000040)) 04:34:59 executing program 1 (fault-call:2 fault-nth:8): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:34:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0xae80, &(0x7f0000000040)) [ 484.735286][T11213] FAULT_INJECTION: forcing a failure. [ 484.735286][T11213] name failslab, interval 1, probability 0, space 0, times 0 [ 484.791064][T11213] CPU: 0 PID: 11213 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 484.799170][T11213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.809356][T11213] Call Trace: [ 484.812673][T11213] dump_stack+0x197/0x210 [ 484.817038][T11213] should_fail.cold+0xa/0x15 [ 484.821656][T11213] ? fault_create_debugfs_attr+0x180/0x180 [ 484.827647][T11213] ? ___might_sleep+0x163/0x2c0 [ 484.832683][T11213] __should_failslab+0x121/0x190 [ 484.837641][T11213] should_failslab+0x9/0x14 [ 484.842162][T11213] kmem_cache_alloc_trace+0x2d3/0x790 [ 484.847656][T11213] ? init_timer_key+0x13b/0x3a0 [ 484.852540][T11213] slip_open+0x915/0x11b7 [ 484.856904][T11213] ? sl_change_mtu+0x5d0/0x5d0 [ 484.861680][T11213] ? __kasan_check_write+0x14/0x20 [ 484.866959][T11213] ? down_write+0xdf/0x150 [ 484.871411][T11213] ? sl_change_mtu+0x5d0/0x5d0 [ 484.876200][T11213] tty_ldisc_open.isra.0+0xa3/0x110 [ 484.881422][T11213] tty_set_ldisc+0x30e/0x6b0 [ 484.886212][T11213] tty_ioctl+0xe8d/0x14f0 [ 484.890569][T11213] ? do_tty_hangup+0x30/0x30 [ 484.895326][T11213] ? tomoyo_path_number_perm+0x459/0x520 [ 484.901078][T11213] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 484.907340][T11213] ? tomoyo_path_number_perm+0x263/0x520 [ 484.912994][T11213] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 484.918820][T11213] ? __f_unlock_pos+0x19/0x20 [ 484.923531][T11213] ? do_tty_hangup+0x30/0x30 [ 484.928229][T11213] do_vfs_ioctl+0xdb6/0x13e0 [ 484.932836][T11213] ? ioctl_preallocate+0x210/0x210 [ 484.937968][T11213] ? __fget+0x384/0x560 [ 484.942237][T11213] ? ksys_dup3+0x3e0/0x3e0 [ 484.946691][T11213] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 484.952959][T11213] ? fput_many+0x12c/0x1a0 [ 484.957400][T11213] ? tomoyo_file_ioctl+0x23/0x30 [ 484.962357][T11213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 484.968624][T11213] ? security_file_ioctl+0x8d/0xc0 [ 484.974017][T11213] ksys_ioctl+0xab/0xd0 [ 484.978199][T11213] __x64_sys_ioctl+0x73/0xb0 [ 484.982816][T11213] do_syscall_64+0xfa/0x760 [ 484.987497][T11213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 484.993398][T11213] RIP: 0033:0x45a639 [ 484.997303][T11213] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.017169][T11213] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 485.025775][T11213] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 485.033760][T11213] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 485.041974][T11213] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 485.050096][T11213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 485.058081][T11213] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 04:35:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) 04:35:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000000040)) 04:35:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x400454ca, &(0x7f0000000040)) 04:35:09 executing program 1 (fault-call:2 fault-nth:9): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 04:35:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 04:35:09 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 494.272342][T11231] ================================================================== [ 494.280781][T11231] BUG: KASAN: use-after-free in slip_open+0xecd/0x11b7 [ 494.287638][T11231] Read of size 8 at addr ffff888061fb0b48 by task syz-executor.1/11231 [ 494.295877][T11231] [ 494.298230][T11231] CPU: 0 PID: 11231 Comm: syz-executor.1 Not tainted 5.4.0-rc8 #0 [ 494.306045][T11231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.316106][T11231] Call Trace: [ 494.319418][T11231] dump_stack+0x197/0x210 [ 494.323767][T11231] ? slip_open+0xecd/0x11b7 [ 494.328316][T11231] print_address_description.constprop.0.cold+0xd4/0x30b [ 494.335349][T11231] ? slip_open+0xecd/0x11b7 [ 494.339869][T11231] ? slip_open+0xecd/0x11b7 [ 494.344387][T11231] __kasan_report.cold+0x1b/0x41 [ 494.349331][T11231] ? slip_open+0xecd/0x11b7 [ 494.353838][T11231] kasan_report+0x12/0x20 [ 494.358157][T11231] __asan_report_load8_noabort+0x14/0x20 [ 494.363781][T11231] slip_open+0xecd/0x11b7 [ 494.368100][T11231] ? lock_downgrade+0x920/0x920 [ 494.372939][T11231] ? sl_change_mtu+0x5d0/0x5d0 [ 494.377692][T11231] ? __kasan_check_write+0x14/0x20 [ 494.382789][T11231] ? down_write+0xdf/0x150 [ 494.387207][T11231] ? sl_change_mtu+0x5d0/0x5d0 [ 494.391958][T11231] tty_ldisc_open.isra.0+0xa3/0x110 [ 494.397140][T11231] tty_set_ldisc+0x30e/0x6b0 [ 494.401713][T11231] tty_ioctl+0xe8d/0x14f0 [ 494.406026][T11231] ? do_tty_hangup+0x30/0x30 [ 494.410599][T11231] ? tomoyo_path_number_perm+0x459/0x520 [ 494.416231][T11231] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 494.422463][T11231] ? tomoyo_path_number_perm+0x263/0x520 [ 494.428080][T11231] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 494.433882][T11231] ? __f_unlock_pos+0x19/0x20 [ 494.438554][T11231] ? do_tty_hangup+0x30/0x30 [ 494.443144][T11231] do_vfs_ioctl+0xdb6/0x13e0 [ 494.447721][T11231] ? ioctl_preallocate+0x210/0x210 [ 494.452815][T11231] ? __fget+0x384/0x560 [ 494.456958][T11231] ? ksys_dup3+0x3e0/0x3e0 [ 494.461456][T11231] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 494.467681][T11231] ? fput_many+0x12c/0x1a0 [ 494.472087][T11231] ? tomoyo_file_ioctl+0x23/0x30 [ 494.477007][T11231] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.483231][T11231] ? security_file_ioctl+0x8d/0xc0 [ 494.488325][T11231] ksys_ioctl+0xab/0xd0 [ 494.492474][T11231] __x64_sys_ioctl+0x73/0xb0 [ 494.497050][T11231] do_syscall_64+0xfa/0x760 [ 494.501544][T11231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.507426][T11231] RIP: 0033:0x45a639 [ 494.511319][T11231] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.530906][T11231] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.539300][T11231] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 494.547266][T11231] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 494.555233][T11231] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 494.563189][T11231] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 494.571146][T11231] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 494.579120][T11231] [ 494.581430][T11231] Allocated by task 11213: [ 494.585830][T11231] save_stack+0x23/0x90 [ 494.589974][T11231] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 494.595588][T11231] kasan_kmalloc+0x9/0x10 [ 494.599898][T11231] __kmalloc_node+0x4e/0x70 [ 494.604385][T11231] kvmalloc_node+0x68/0x100 [ 494.608872][T11231] alloc_netdev_mqs+0x98/0xde0 [ 494.613619][T11231] slip_open+0x38e/0x11b7 [ 494.617933][T11231] tty_ldisc_open.isra.0+0xa3/0x110 [ 494.623114][T11231] tty_set_ldisc+0x30e/0x6b0 [ 494.627687][T11231] tty_ioctl+0xe8d/0x14f0 [ 494.631998][T11231] do_vfs_ioctl+0xdb6/0x13e0 [ 494.636564][T11231] ksys_ioctl+0xab/0xd0 [ 494.640699][T11231] __x64_sys_ioctl+0x73/0xb0 [ 494.645285][T11231] do_syscall_64+0xfa/0x760 [ 494.649771][T11231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.655637][T11231] [ 494.657949][T11231] Freed by task 11213: [ 494.661999][T11231] save_stack+0x23/0x90 [ 494.666137][T11231] __kasan_slab_free+0x102/0x150 [ 494.671060][T11231] kasan_slab_free+0xe/0x10 [ 494.675543][T11231] kfree+0x10a/0x2c0 [ 494.679420][T11231] kvfree+0x61/0x70 [ 494.683210][T11231] free_netdev+0x3c0/0x470 [ 494.687610][T11231] slip_open+0xd70/0x11b7 [ 494.691922][T11231] tty_ldisc_open.isra.0+0xa3/0x110 [ 494.697112][T11231] tty_set_ldisc+0x30e/0x6b0 [ 494.701683][T11231] tty_ioctl+0xe8d/0x14f0 [ 494.705992][T11231] do_vfs_ioctl+0xdb6/0x13e0 [ 494.710564][T11231] ksys_ioctl+0xab/0xd0 [ 494.714700][T11231] __x64_sys_ioctl+0x73/0xb0 [ 494.719275][T11231] do_syscall_64+0xfa/0x760 [ 494.723761][T11231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 494.729654][T11231] [ 494.732001][T11231] The buggy address belongs to the object at ffff888061fb0000 [ 494.732001][T11231] which belongs to the cache kmalloc-4k of size 4096 [ 494.746034][T11231] The buggy address is located 2888 bytes inside of [ 494.746034][T11231] 4096-byte region [ffff888061fb0000, ffff888061fb1000) [ 494.759453][T11231] The buggy address belongs to the page: [ 494.765067][T11231] page:ffffea000187ec00 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 494.775981][T11231] raw: 01fffc0000010200 ffffea00016a2408 ffffea0001a88b08 ffff8880aa402000 [ 494.784546][T11231] raw: 0000000000000000 ffff888061fb0000 0000000100000001 0000000000000000 [ 494.793105][T11231] page dumped because: kasan: bad access detected [ 494.799487][T11231] [ 494.801792][T11231] Memory state around the buggy address: [ 494.807402][T11231] ffff888061fb0a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.815444][T11231] ffff888061fb0a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 04:35:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000040)) [ 494.823483][T11231] >ffff888061fb0b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.831517][T11231] ^ [ 494.837910][T11231] ffff888061fb0b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.845949][T11231] ffff888061fb0c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.853983][T11231] ================================================================== [ 494.862106][T11231] Disabling lock debugging due to kernel taint [ 494.878046][T11231] Kernel panic - not syncing: panic_on_warn set ... [ 494.884672][T11231] CPU: 0 PID: 11231 Comm: syz-executor.1 Tainted: G B 5.4.0-rc8 #0 [ 494.893850][T11231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.903947][T11231] Call Trace: [ 494.907231][T11231] dump_stack+0x197/0x210 [ 494.911555][T11231] panic+0x2e3/0x75c [ 494.915433][T11231] ? add_taint.cold+0x16/0x16 [ 494.920101][T11231] ? slip_open+0xecd/0x11b7 [ 494.924590][T11231] ? preempt_schedule+0x4b/0x60 [ 494.929426][T11231] ? ___preempt_schedule+0x16/0x20 [ 494.934529][T11231] ? trace_hardirqs_on+0x5e/0x240 [ 494.939537][T11231] ? slip_open+0xecd/0x11b7 [ 494.944029][T11231] end_report+0x47/0x4f [ 494.948162][T11231] ? slip_open+0xecd/0x11b7 [ 494.952644][T11231] __kasan_report.cold+0xe/0x41 [ 494.957471][T11231] ? slip_open+0xecd/0x11b7 [ 494.961959][T11231] kasan_report+0x12/0x20 [ 494.966274][T11231] __asan_report_load8_noabort+0x14/0x20 [ 494.971903][T11231] slip_open+0xecd/0x11b7 [ 494.976228][T11231] ? lock_downgrade+0x920/0x920 [ 494.981168][T11231] ? sl_change_mtu+0x5d0/0x5d0 [ 494.985920][T11231] ? __kasan_check_write+0x14/0x20 [ 494.991024][T11231] ? down_write+0xdf/0x150 [ 494.995427][T11231] ? sl_change_mtu+0x5d0/0x5d0 [ 495.000173][T11231] tty_ldisc_open.isra.0+0xa3/0x110 [ 495.005350][T11231] tty_set_ldisc+0x30e/0x6b0 [ 495.009922][T11231] tty_ioctl+0xe8d/0x14f0 [ 495.014230][T11231] ? do_tty_hangup+0x30/0x30 [ 495.018803][T11231] ? tomoyo_path_number_perm+0x459/0x520 [ 495.024433][T11231] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 495.030656][T11231] ? tomoyo_path_number_perm+0x263/0x520 [ 495.036271][T11231] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 495.042059][T11231] ? __f_unlock_pos+0x19/0x20 [ 495.046721][T11231] ? do_tty_hangup+0x30/0x30 [ 495.051300][T11231] do_vfs_ioctl+0xdb6/0x13e0 [ 495.055869][T11231] ? ioctl_preallocate+0x210/0x210 [ 495.060955][T11231] ? __fget+0x384/0x560 [ 495.065151][T11231] ? ksys_dup3+0x3e0/0x3e0 [ 495.069547][T11231] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 495.075765][T11231] ? fput_many+0x12c/0x1a0 [ 495.080166][T11231] ? tomoyo_file_ioctl+0x23/0x30 [ 495.085086][T11231] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.091310][T11231] ? security_file_ioctl+0x8d/0xc0 [ 495.096404][T11231] ksys_ioctl+0xab/0xd0 [ 495.100538][T11231] __x64_sys_ioctl+0x73/0xb0 [ 495.105114][T11231] do_syscall_64+0xfa/0x760 [ 495.109597][T11231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.115474][T11231] RIP: 0033:0x45a639 [ 495.119354][T11231] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.138955][T11231] RSP: 002b:00007f76e05edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.147357][T11231] RAX: ffffffffffffffda RBX: 00007f76e05edc90 RCX: 000000000045a639 [ 495.155357][T11231] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 495.163308][T11231] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 495.171258][T11231] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e05ee6d4 [ 495.179222][T11231] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000004 [ 495.188616][T11231] Kernel Offset: disabled [ 495.192952][T11231] Rebooting in 86400 seconds..