Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2019/11/22 06:28:47 fuzzer started 2019/11/22 06:28:49 dialing manager at 10.128.0.26:45735 2019/11/22 06:28:50 syscalls: 2563 2019/11/22 06:28:50 code coverage: enabled 2019/11/22 06:28:50 comparison tracing: enabled 2019/11/22 06:28:50 extra coverage: enabled 2019/11/22 06:28:50 setuid sandbox: enabled 2019/11/22 06:28:50 namespace sandbox: enabled 2019/11/22 06:28:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/22 06:28:50 fault injection: enabled 2019/11/22 06:28:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/22 06:28:50 net packet injection: enabled 2019/11/22 06:28:50 net device setup: enabled 2019/11/22 06:28:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/22 06:28:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:31:35 executing program 0: 06:31:35 executing program 1: syzkaller login: [ 249.785408][ T9155] IPVS: ftp: loaded support on port[0] = 21 [ 249.978336][ T9157] IPVS: ftp: loaded support on port[0] = 21 [ 250.001184][ T9155] chnl_net:caif_netlink_parms(): no params data found 06:31:35 executing program 2: [ 250.091412][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.100036][ T9155] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.108263][ T9155] device bridge_slave_0 entered promiscuous mode [ 250.124427][ T9155] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.147360][ T9155] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.155480][ T9155] device bridge_slave_1 entered promiscuous mode [ 250.208715][ T9155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.239620][ T9155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.274061][ T9160] IPVS: ftp: loaded support on port[0] = 21 [ 250.283094][ T9155] team0: Port device team_slave_0 added [ 250.299593][ T9155] team0: Port device team_slave_1 added 06:31:36 executing program 3: [ 250.453647][ T9155] device hsr_slave_0 entered promiscuous mode [ 250.509025][ T9155] device hsr_slave_1 entered promiscuous mode [ 250.551870][ T9157] chnl_net:caif_netlink_parms(): no params data found [ 250.632106][ T9163] IPVS: ftp: loaded support on port[0] = 21 06:31:36 executing program 4: [ 250.681082][ T9157] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.688348][ T9157] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.707383][ T9157] device bridge_slave_0 entered promiscuous mode [ 250.735739][ T9155] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.779833][ T9155] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.820719][ T9157] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.839244][ T9157] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.857618][ T9157] device bridge_slave_1 entered promiscuous mode 06:31:36 executing program 5: [ 250.898946][ T9157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.919724][ T9155] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.015106][ T9165] IPVS: ftp: loaded support on port[0] = 21 [ 251.026162][ T9157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.051418][ T9155] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.201410][ T9157] team0: Port device team_slave_0 added [ 251.205607][ T9167] IPVS: ftp: loaded support on port[0] = 21 [ 251.233506][ T9160] chnl_net:caif_netlink_parms(): no params data found [ 251.253635][ T9157] team0: Port device team_slave_1 added [ 251.320025][ T9160] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.328195][ T9160] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.335935][ T9160] device bridge_slave_0 entered promiscuous mode [ 251.390465][ T9157] device hsr_slave_0 entered promiscuous mode [ 251.457563][ T9157] device hsr_slave_1 entered promiscuous mode [ 251.527458][ T9157] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.558302][ T9160] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.565516][ T9160] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.575061][ T9160] device bridge_slave_1 entered promiscuous mode [ 251.612079][ T9157] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.676374][ T9160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.688224][ T9160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.701079][ T9157] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.776994][ T9160] team0: Port device team_slave_0 added [ 251.790773][ T9157] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.888171][ T9160] team0: Port device team_slave_1 added [ 251.906832][ T9157] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.992425][ T9165] chnl_net:caif_netlink_parms(): no params data found [ 252.030212][ T9163] chnl_net:caif_netlink_parms(): no params data found [ 252.073704][ T9167] chnl_net:caif_netlink_parms(): no params data found [ 252.140167][ T9160] device hsr_slave_0 entered promiscuous mode [ 252.198110][ T9160] device hsr_slave_1 entered promiscuous mode [ 252.237444][ T9160] debugfs: Directory 'hsr0' with parent '/' already present! [ 252.304705][ T9163] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.313213][ T9163] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.321306][ T9163] device bridge_slave_0 entered promiscuous mode [ 252.342111][ T9155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.356215][ T9163] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.364231][ T9163] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.372213][ T9163] device bridge_slave_1 entered promiscuous mode [ 252.380616][ T9165] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.389942][ T9165] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.398157][ T9165] device bridge_slave_0 entered promiscuous mode [ 252.431719][ T9165] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.438971][ T9165] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.446682][ T9165] device bridge_slave_1 entered promiscuous mode [ 252.453928][ T9167] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.464493][ T9167] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.472579][ T9167] device bridge_slave_0 entered promiscuous mode [ 252.488796][ T9167] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.495850][ T9167] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.508236][ T9167] device bridge_slave_1 entered promiscuous mode [ 252.523716][ T9163] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.546882][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.555236][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.570192][ T9155] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.592268][ T9163] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.603182][ T9165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.613455][ T9160] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.650338][ T9160] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.702849][ T9160] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.752180][ T9167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.770007][ T9165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.781930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.794473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.803299][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.810520][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.820393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.828794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.837664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.846352][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.853708][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.864498][ T9160] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.901231][ T9167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.945328][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.965071][ T9163] team0: Port device team_slave_0 added [ 252.973796][ T9163] team0: Port device team_slave_1 added [ 252.994660][ T9165] team0: Port device team_slave_0 added [ 253.014544][ T9167] team0: Port device team_slave_0 added [ 253.029937][ T9165] team0: Port device team_slave_1 added [ 253.045203][ T9167] team0: Port device team_slave_1 added [ 253.085242][ T9163] device hsr_slave_0 entered promiscuous mode [ 253.137942][ T9163] device hsr_slave_1 entered promiscuous mode [ 253.197412][ T9163] debugfs: Directory 'hsr0' with parent '/' already present! [ 253.214478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.258772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.268241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.277016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.286365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.295484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.381000][ T9165] device hsr_slave_0 entered promiscuous mode [ 253.427760][ T9165] device hsr_slave_1 entered promiscuous mode [ 253.467578][ T9165] debugfs: Directory 'hsr0' with parent '/' already present! [ 253.533675][ T9167] device hsr_slave_0 entered promiscuous mode [ 253.587879][ T9167] device hsr_slave_1 entered promiscuous mode [ 253.638271][ T9167] debugfs: Directory 'hsr0' with parent '/' already present! [ 253.651184][ T9155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.662335][ T9155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.674804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.683563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.696600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.705923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.722679][ T9157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.755779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.770850][ T9163] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.804086][ T9163] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.853464][ T9163] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.909365][ T9163] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.961689][ T9157] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.980154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.988261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.995849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.004751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.013556][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.020670][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.029136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.085389][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.097809][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.106463][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.113632][ T3109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.121959][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.130875][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.138498][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.159324][ T9167] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.200861][ T9167] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.264411][ T9155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.281494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.291007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.299911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.309295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.319537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.329091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.337609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.351746][ T9157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.364377][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.389595][ T9167] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.419151][ T9165] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.473698][ T9165] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.529403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.543285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.552575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.573409][ T9160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.581013][ T9167] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.642073][ T9165] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.705538][ T9165] netdevsim netdevsim4 netdevsim3: renamed from eth3 06:31:40 executing program 0: 06:31:40 executing program 0: [ 254.785575][ T9160] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.846971][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.855030][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.879619][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 06:31:40 executing program 0: [ 254.892732][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.905159][ T9157] 8021q: adding VLAN 0 to HW filter on device batadv0 06:31:40 executing program 0: [ 254.955396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.972400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.984724][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.991875][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 06:31:40 executing program 0: [ 255.001512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.010941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.033961][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.041128][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 06:31:40 executing program 0: [ 255.056607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.078462][ T9163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.106476][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.124583][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.142576][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:31:40 executing program 0: [ 255.153376][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.163080][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.185778][ T9163] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.219763][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.229113][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.236902][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.246604][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.306286][ T9160] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.345699][ T9160] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 06:31:41 executing program 1: [ 255.366171][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.378956][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.391082][ T9184] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.398235][ T9184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.422923][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.455757][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.468233][ T9184] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.475295][ T9184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.485862][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.494495][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.503300][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.511689][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.526936][ T9165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.552516][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.560876][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.569085][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.578385][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.586900][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.595943][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.604535][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.615257][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.623750][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.632251][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.649115][ T9163] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.661607][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.677912][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.685747][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.694473][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.713409][ T9165] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.728252][ T9167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.741624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.749513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.756894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.764746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.777075][ T9160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.796296][ T9163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.811261][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.820247][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.829000][ T9173] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.836054][ T9173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.843753][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.851332][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.882381][ T9167] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.894050][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.902332][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.911371][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.919819][ T9173] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.926851][ T9173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.935371][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.943909][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.952908][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.960716][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.985725][ T9165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.996178][ T9165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.017601][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.038160][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.057278][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.066121][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.075251][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.084155][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.093432][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.102759][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:31:42 executing program 2: 06:31:42 executing program 0: [ 256.171240][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.183749][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.202294][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.212292][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.221588][ T9169] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.228719][ T9169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.237016][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.249846][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.258776][ T9169] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.265893][ T9169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.295667][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.309831][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.321160][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.333659][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.346785][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.369130][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.383140][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.392224][ T9169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.408420][ T9165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.425206][ T9167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.447106][ T9167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.464800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.473727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.481900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.490888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.500026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.510015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.518963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.564429][ T9167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.583430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.592388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:31:42 executing program 4: 06:31:42 executing program 1: 06:31:42 executing program 3: 06:31:42 executing program 0: 06:31:42 executing program 2: 06:31:42 executing program 5: 06:31:42 executing program 5: 06:31:42 executing program 0: 06:31:42 executing program 2: 06:31:42 executing program 3: 06:31:42 executing program 1: 06:31:42 executing program 4: 06:31:42 executing program 1: 06:31:42 executing program 2: 06:31:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734bf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000903316558fabb04e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000100000000000000000000000000100001000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffffffffffff0000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001847ee3e55fd5de400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a7514190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000d6b96d436a6810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc0000000000000000000000000000000000000000000000000000000000fa8de3653590e3b29577afa916c7b38c2cdd3a94e4cb62465545929c8f19d2a0e8857224e48ff3f4d70bcc425e7a116226e43a0fc74ca409871aa83317f4a74a1c4274439daa02ef763c6d712856b94d7c13d6b1e46153d107d7f3e467faeb814d2995befd32f84858440c421db8ec4e6efbca9c12b2eaffa00252e91334954bc868a691c2fc3ef1365039537a36157841dd25f56833978bb617a8a9d950f757af0d56b012593dff7e0cbb7ccdfd300596657a0b37bbbaaf30ccda2bfa7f9587ded48847eb8024e1d7c1d33220763e02d267e2143d6d2654b8508b8d7cd81af3e2a019b4ac75d201255ea02d313ae1938774e2f7262cabb91f80dcb995d8f13c88a31e3264d50da6d10956721f4313f19f40dbb722ac2e6e12746c177cf96c747b0396c776be5aa04e879dd05db68e51e9b1360ad6f9c9f0568436418fd0c6a96fa388fd93792fe205e63c2b2aaead9f1f5f50c524a9ae21452c00000000000000000000000000005a50497637554ffe841d9b0d50f1870bdde7a52a23c631955b6a80d8803f947828c0f519edd3be0a632d6f637ddcfc53b82ea10bf616ddcf84ecbb24e143840764b632154ea0f113ac38959cfb08de9273e12348495d8fff8b92452df88011412f88fc0dd2b42833bc65409b5623eb8954b84a63d3e6e55391eb615e534bb7e0c3abb6aa1f708a0364a271989542339c251a4cde07cdfa999719a60cb0b9acfdf5048c860a53cf7ff7aa4d6353a2e1aac645695bdedab35b415d4c23b718e7a99b9854e3aa3655855279217205496f91e319bfec3023b4a1479e4badf01ceadbd970c2eca7aee9e39c0083413ebeb5dbfd7a631ba1a908b2da0793a7f2be36871a76c229ea466cbc65dc1019b0015ad76bd983e6d4f206b55a5c8595a896cbb1a0f4f695ce9a3a814f3a98699646b54f6240075aa05da0e34ed90c0000"], 0x870}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 06:31:42 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x10800, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7ff, 0x2, 0x8001, 0x20}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x3, @rand_addr="0f1c8d17851bb3e85f0bb8be80569048", 0x6}}, 0x3, 0x2, 0x6, 0x8001, 0x7}, &(0x7f0000000240)=0x98) 06:31:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa3}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:31:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='@\x00\x00\x00\x00\x00\b\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x14) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = socket(0x10, 0x400000000080803, 0x0) write(r7, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r7, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x17}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2}}], 0x11a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000000200)={0xff}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/244) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, 0x0, 0x0) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00'}, 0x10) sendfile(r11, r12, &(0x7f0000001280)=0x1, 0x1) dup2(r10, r0) 06:31:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x6) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="00000000e6ffffff7f0012000c0001000000000c00020008000100060000000000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 06:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc28) [ 257.313942][ T9253] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 scanned by syz-executor.0 (9253) 06:31:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdba8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) [ 257.369536][ T9261] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.380121][ T9261] device ip6_vti0 entered promiscuous mode [ 257.390670][ T9265] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.397228][ C1] hrtimer: interrupt took 60741 ns [ 257.441584][ T9252] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 257.495723][ T9267] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f7cec56f8c611f7f8574371e7c518c840827fbf23fe2eb30b7f742c75e5065ccd0aeaf3a2f08b1b16d77ca00680645ced9de47c894a9832d29f1b2cbf1af47aaa9cff0feb48f8460ff0e789345a85ba270d4ba5e5a253046f3d54832298aa846d5655a740973476ecdd7738df3503faf94d425e8f64743fb"], 0x0, 0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x6, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8f1167e676339077) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{}, {0x20000000}]}, 0x18, 0x3) [ 257.542886][ T9267] sch_tbf: peakrate 24307 is lower than or equals to rate 3758462816 ! [ 257.556108][ T9270] mmap: syz-executor.2 (9270) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 257.583374][ T9267] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.601217][ T9267] sch_tbf: peakrate 24307 is lower than or equals to rate 3758462816 ! 06:31:43 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) select(0x40, &(0x7f0000000000)={0x5, 0xfff, 0x800, 0x3ff, 0x0, 0x7, 0xfffffffffffffffe, 0x80000000}, &(0x7f0000000040)={0x401, 0x5, 0x9, 0x7, 0xffffffff, 0x40, 0x1}, &(0x7f0000000080)={0x8, 0x40, 0x98a4, 0x7, 0x9, 0x0, 0x65, 0x4}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) 06:31:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="8cf38603baa5d181a36df9d913c4878b603981bafcd64b5c13445cb6d0686a2d7f0fe76e0836e2d3dbfb9feba55be0c8e2da5c5f0b7b4021fbfda3b67b6cde1a4258f993a55fe6acbe05d938f6d34a5831dfdfae1cbcb91a72f543ec1a6854f31168e844f85b5ff5c58284a441c10e724ed3019d0f88b9191fc7a24dc033151c38b2365ec82878c296af1d98cdd6a0f5922e01e12c4819f32cdd64e3206cdd1a04ac62a4fb8efca5a23e13c14a5767fa48d6e7f6cc224cd8dc8c988d3e27ec99265fd7de6335a0fefa4b8a1fa05666701cd8c3bf21e4d78d52b52c926340dbfac9fa", 0xe2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:31:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}, 0x20}, 0x0, 0x2, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x400}, 0x28, 0x1) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 06:31:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001200)=0x14) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0xdf}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001240)={r2, 0x3, 0xcc, 0x0, 0x800, 0x1f70, 0x1, 0x7, {r4, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0x800, 0x6c6, 0xfffffffa, 0x1}}, &(0x7f0000001300)=0xb0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x17}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2}}], 0x11a, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r0, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x01b\x02'}) 06:31:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x0, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="8cf38603baa5d181a36df9d913c4878b603981bafcd64b5c13445cb6d0686a2d7f0fe76e0836e2d3dbfb9feba55be0c8e2da5c5f0b7b4021fbfda3b67b6cde1a4258f993a55fe6acbe05d938f6d34a5831dfdfae1cbcb91a72f543ec1a6854f31168e844f85b5ff5c58284a441c10e724ed3019d0f88b9191fc7a24dc033151c38b2365ec82878c296af1d98cdd6a0f5922e01e12c4819f32cdd64e3206cdd1a04ac62a4fb8efca5a23e13c14a5767fa48d6e7f6cc224cd8dc8c988d3e27ec99265fd7de6335a0fefa4b8a1fa05666701cd8c3bf21e4d78d52b52c926340dbfac9fa", 0xe2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:31:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000380)="d840f6d8768fd35f5a4238e54c2b4d0fa020c285ffa5086f84c2006b37f7b0578604fc7dc4fd544eb7e9ed974ac5c095a8c952c2ef667e49b89a7f31438c604c6a3bd95b967e2b8f070a6b722f964aa549e3860c2b54a4e293e61e96b7fec41556743f2c8e9a7229aa874190b1211e7e516cf70c283aaac43355aa34393c8de34285f09a4157c3b4e1a0dae59a4709b2c4fff055b35d6c4dbd2f48d1eaa740a0738cb2de1acd9c35d4d960f1d84543c4bbafbe73fb9107dd2b0ac8417738ecc0c3a66c1964cf9af82a1375371132b2754f8e1aa7fa4c183641208eae07dfcecb9bb7406ff224a7bf8516e26324ea68d899c4aae614e10ba3ed5cf288e78c84ac15be51655939001cdf3877e950cba47bfc7ed08c2b03c1322e02a53e405b9711d20cd7d804cbc952ba4925acf106782586de7b728cd9f11bd8de8e44bb88219af69464a91fee1d72024572fb96c05180770deba85abc5e5353c746795a9eb9bfe0ff905b3e7a745d25c28a556537057f25795dccb520cf611ab798278fe471e5a4af0d64d1924d0806299ce1d269e9d6dd67d961f07e668cf5c66594c6dbb16024045e04d1534b1ce1b5576d5a6b641e551dc99f3766a2af821a455d5feb2449f694469f3272833b492d0288adcc7a98da538953daec081a74c26fd800dfe39b77ee8da788cf3652ffad1583adfa6c18087c6ea0c94ac8b11762405e7ce16cb7ec9b0123c36e6fc0da93c73e0450867352d233c6a8357768e480e20ff9c97788b48136912009ef9a007f5ba931ae5ef20933ddfe921703336384435ae4bf6a5a31e001120f4c04dcc6b46c8b93bd16ee6230210f4c014b3c70cfac4a2a0ddd2ac06ee561372e1bb8958cad92a4a8ad5ae0a284900046eaf81f262ec24d158f8c8421f622ca0a6e874a084ee3ec4f7a19aff772fdca50dc05a3855ae06d33b65311b7c36fe01b0d6d976138952a1080fb43aa1189587636de02ff4b0f6c1e81ba9395495739a9904d37c4abf77e7d6a75b6eda06ed9dd36b691f4623bc53bb0bc1dcbeecaaa9da0e9ba4ea70a200991a79b68444105f41df481487e002aee9adfa4bb5a886e65809d8b775318a3bfa52866ab0ffcb5cb4b9acaa2d43e76f0104919bfec9895432ea17c59b7f342ab3fc617ce2931dd394030bb8f2e6389ff79f9aa49a3d02239d7884945e767444d97041edcc616f31beff238b83d5317176a2cacb3967a484c1e2a75e7b9fc15cf89daa991fb1064f86049ba3bcaeeee3bb98067b87b885bc998a44245d220c8c63a166aff9382fcbb254766d94c0a6c0dea70ad13a191ebe7c2de4b1581f1a1bfb32e61fd5f1d2c3e6e6035deda9333e4d060fad4054f03cdd35ba18d55b147719ea634f162ff77090aaa05cfeb3adcef630e24c452710127e63cdf2dd534a5ae118d24f72cde48102a96af20e26ee5d269b5acf96d15955011fea9d9b5d86c8f0cf0fc6e5a91ee111503b8d1d4b303c7099cbcac4b426e380795c8cd2b820af089eb9da212c6849d5da264eb31b8d32547b7b5a575b101148c40ddd112dc5df518827618e96c1bebebeeeb89a46348b104849f1fff8a8462dbc985fff642a49e8abdffe0793eb0c0b502ab57f7b2c68d573d5cdf221b1a539361c916e4fb9c4d2ec2b444b60da05efcfc28859fb7df33216cf66c11a3cf0097ecfcd264e0c782fc4da1cf23ed93362432adf860acff7eea739d465e974c47f704ede2717e3be13eb0027f650595edc5f382d04fa3c6d7fd23c72a132c0ae69055b353b3d88a5609130696c11cc2dd2d89c23a0e43675c012344e7660cfa557ec2f8e8b50d7f65cdad5fbd83c68bcb2f13fef5e921f7ed49a08546c5943b7f5e4cc763c853306e3dc08a5c1a241fa5ef98892a09f0bdbaaca6b68b6dbd64258718f10cf651c165cde21ff9e67ba61e080d885cd13dcaf7d4bd3ed1a057d19b8976663fa14723eed96b30ae1cb555cffda56c5a3e6d33b4e7a47ceb780f81de62315c634b395e05536e0b851100555b844ef0f8796dfb1647d80b5714d84777e745420fede30477374049bd8205bebef2d0a539267cf731aea900374a6b3ab261991a66f4767b895993059857c38fac91b13fb7d060baf562a5697d07c1cf2e92073854f0186a01ed67225bad10e7302df62eff5e1fe675c6b626a728ac0484bb789e442caf031b8b6220a405934b69b6b3a0d27be9f14fc6c881650c86935f27d0a054a7319295947e92e8463d9d452a631cb29ea443947d6284dcce1c4c05e2cec55e5faf9ecf48d09de36ab5ce8ebb3738d37adb232a1a79dc8d0e7bcbb71db2e73e353dccd7e8d12b98638f68e79e41473af2a50f2c8b95177bf08aed5c64c57297dc485dbca085478fb2fdaddf81c61d8e1b1f5ea5bd091381361214e19c621f02d4d6621398bdf0f5c42fc43265d3cfe673359508fcd76048470668998878d09c7bca1a82eead897a75fb2cf0b50cf11119bb03d3c6b57328b47217230e5bc824b36cade8b716ea1f8ba71fcc2aba8dd70bd04b8b6ee4d434fe7c117f1d2ac893e025a1e2c267864995bce228b76970fff02b2ded8e29a97f3b51db426da3961251b6ca3000c847e76aa2745852a9a1f0f86d088fb85ba8a61451232d9bddb7cf8b28fb4ca783f945f991f9798fa509d4a1c60ba0f28db804f0640b4c50b31feee1f940f1d77a375f539a46faca1ca8d15f2c2b16786e18f12c9e0fc73365a4108e22144ded16f232a01030dcf4edf07b879a0209635610b44c172235f772d213dfdc842c87dc02fafcdd311def24bff1409fce37d1d78f914c96cb4da9cb12712e96246e732c867cfd9dd6653ff4d20e09ae7e01276b990289f7da8e22116f3d4a77c15742d23b842809cd9c71fe534192ae82f4c1c36efef8d31f07126cca7abb104882cbb7a1573abc3b034fc263ee0fd857508cc39fd1b5cf6e44c2d1d065766cb4878094c10042cbfe6cf4ad5b66720cac2cd569464fa83ad006608bfe9208626ff6f7dbb756b6fc815124cadd15ee719ec203ce2a22f2fd15b4f12de93583a5e297021231bd973bcdc200f1869bd7d24806ba59df44e6e6fa6ecb6b704f02f1c1bf940a565e2ecae4392a501843b5d1b791af71f2c14eec1612abba4c4f2a26694ada00397b6a1aa5dd6c30464cef03079fa5646a1175c8944fd0d762f42f0d77b708fc6ff220b57d698ff10604173ec3af048ba77706ebfa3a2bb28baf56666b1e876efa4cff37d65b543f9f8b5ca91c7e61555472973deb69ff91012718f5c21bb2b2b9322ebc0584dae1533db05018445a2b00e85ea256c37c1f5fdfb8295a46fe153d14cce1bf2451b4e3e9207a3f7b3cf3bc76735aee0cc8bcd10ed31ff56343bf89d1f7c806fac1ed63096353eedddacb10b5d3c77b9f7bed5dbe3b9054612a8918bfded526cc1e612dd961b19270c0ac926c0e737d3b669603d852a10248cf01404ae65b3f4c176c5c68bd0a817a1b3db06ab052f88017e21fa36cb01e5e14a8b7ec524865a5b7b58eee1636c65bd7920529df7666f6918c1e27462ff5de19ddc3bdacbcc35f6b79a8c2205a24ef2520ed9c912f7cb1cf340195272b8bb0c6f6be488837c8ee281b2d13495970ce7597224663216ccecd27537f67e0d6a45b6350504fc85bdb8ebe8341c7e62c93f2424305c8f90aaf50ed5281d4d4bf8c71e0a7fd85340895b84f2e688e372b82b19818c70ca66fe135c1f12e61e2d1814d7878e58040f6600a1bfe63bc5614b627b2be81a416cf18678b681f19abd6b9947b234a720ecbcb61dfdc6d9692e1e024c95bcd8f4d19e89eeec7a3461538120582add4380de072e8c1fc76e4feced8b21551e884b662a0d815ff64cb2c007956d294676732a31c4af5f70e150a72212c3ecba9e968fd56d3a0eb1293f8cec96e09509d65ad3866e81727f5f98e36af38f921aaa4a62a8ecbdbc8aab4e21ab9fa7b7f1c677569a701e877b766debc3a22b8b80c349f4974a9756a583ab2a44bcfaf128d6009ffd8fe137442836e7f7c08c575c519e3172cb2f1b2b24f3e9d3590623464bb466299a156f169bf9784c3181957aee97f6f334744fe84cff956b2f0abe517fee202c421d54c4ed77d6133d7a1ea0f226baaf6f10b4316597f71c769e0e4ec3eaa9aaafabbc9186f32f030e5946381edc9d247ebc0be9596f0d8e0f561dd27af4f716a9d81d7e81d85917506c1f8202f2619a82fb9cfd095d96112983be748b08ab1238e3b1f62b8b90ada456688672ee3d11f0aa8b3339f696b9cab44fea97e0f351bb8017a4cc325698e7500765e10e3e99efdecef7997fcd706b178430805e3f341fb274486b5355c35f6abe6306f5ff58089218ce367843dd0e3d9a50a55994401293863818f000e7cddd4d9f203c70090641c3bba72784d9959cc832181dc4382a55ab4d20d732ec3557effc69437f732cda2ec19944a484ab9d661dfe5b26e974e755748de3fc7cc4a13f249396ab0cfec7554b32fae22bc9627f239d87e4639b4754d0afd85126409ade6ade6485aeb974c3d9dec2fbf61118d92e9b5f55f8a9719294cccc2738a790e28e9ce1f30a62b8eaf38caef07deed7ea67861268624c32d1d8c26aa9089c456bc8c5e80a319aff65a390d8e739f5668b1fa76f9ae33fee61549c58149906606128df797f8d30980a5c062fb386e1122d5ae6cf055d160f962d47765d58a1c0261c7be6783cb57fa8c0fb2b6afb3088b124d62127b4076812fa1eddaa6690fae828e7352f018a2144af6795ec97d852d713ea03b2ee9a78c113548a92885927b7627c7ac6b0e5e6e0568b4272c283ed59a663bfddef91a445a52f851856a0372e3957f2f26180cb9ce91fb828a967c5da053533843afe360b7d822af2a2a820bed0c1defaaf92b66279c499abaa2c63e11a1f349e1fb4289b6fd3571f2d87a683c7c692428a6ce959ef845237463365e2527ccd0e3527c77dd87b62b22df80d78ec9e30c1c782f0643760b9772fa6aa943fb36f92a9dd4790eca6cfdbf5833b9e99ec348419af4bc7bac3a9e613ff1442ec1dc68029555e068c246f3703f2f094205d58598848b30caf8aed9776dc5034b1152708b1206765d44c8bc90f41990f24030333285e829b4cf0a597751ae0d58009da86da91a1d610d1ce2ed3f7efc8c822289da2bd59705a83120afd9fed5837c0abaed6736a3f4ba9e115d23d325050ac5317e681aa727c1d735216943a87d382fc3315051703a5e9209fe686b554fa41b53c8a8cb1f1a2a50704883f7052d6fe960724f53e0393510785e1020c604a6d9eb7baf9e2ea24b487dbbacafdb48222ed7bc771c26dd7c370df0bf7728a85e917da0cfc7d02b0c35d9e8b907721066482a46d1ed7d1140fc1efc7ba75157294390e4c2ea1217faf92b5fd0e6c6a39f9422d3d8b41d09486ead29da4d1a2efce00d0f2e24051932b24ed15ebed682a32b5ba95cb2a9bcf0a23f623cc3828fa992f58a3b0861af6ad33c5be75ccb8a683adf66306cfd737a5053e9dd57c09a4f98967c7629bfdec3095551fe6154aaf872785b3a25386c7c0e06aaccdc5f9d42e38e864562c2b2a6704dc465aee673671c4172f4e94a48159c7d9f3017c537f08b1fdcd3659c67b3bc5c878495dd94f0e0493d7034dd5463d378f6dbfe6e2cf41b546fd1bd5848ee5c3ca09ce5bb2c40a3b8e496f3f8819a9ccde8bf1e9271c75255f0c930ebb8d8ffc2a46c1c187cfb96d42c84307fa84ebb60036bc5f47e2d56f2237137151a5bdbb7c1c2bab9f34a72258c264ba10f4d6bec04d93923") r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="449a4df83418adbc2800"/20, @ANYRES32=r8, @ANYBLOB="080200000000000024001200080001007369740018000200140003f9fd880000000000000000001800000101"], 0x3}, 0x1, 0x0, 0x0, 0x20040001}, 0x40) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r9, 0x8907, &(0x7f00000000c0)) [ 258.260128][ T9287] IPVS: ftp: loaded support on port[0] = 21 06:31:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e71f0000", @ANYRES16=0x0, @ANYRES64=r1], 0x3}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xa87e}], 0x0, 0x0) 06:31:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3fefff7f, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101480, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0x5, 0x8e4, 0x8}) [ 258.592839][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.599367][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.699778][ T9315] FAT-fs (loop3): Invalid FSINFO signature: 0x20000100, 0x00000000 (sector = 1) [ 258.740709][ T9315] FAT-fs (loop3): count of clusters too big (3032035966) [ 258.753869][ T9315] FAT-fs (loop3): Can't find a valid FAT filesystem 06:31:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000b40)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x10ffff) kcmp(r3, r4, 0xe30db53d3d1bda3f, r1, r2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='oerlD{\x00', 0x2011, &(0x7f0000000240)=ANY=[]) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000006c0), 0x24, 0x0) [ 258.987288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.987433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.993239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.998846][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:31:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b5851060000000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:31:44 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x400a80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:31:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0xafaac5c34bb0779c, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "4420670389293508de00000b51fc9534", ' \x00', "7ee514300800"}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 259.496967][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.724304][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:31:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000100)='K\xf9\xb0\x180\xf1\xbc.9\x03', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303048303030303030303030303030302c003a7088be496108a6a61b0c3f36c2f3b38a23115eb263ad5f560fbde180077170017b64ddca95d2c24e475a290801fb81977c7e01"]) 06:31:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1400008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x6fc1b99eb6f2f3d) r5 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2041) tee(r4, r5, 0x7d7, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x1, 0x400) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 06:31:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce0", 0x7a, r4) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r7, r5}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r8 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000000280)="d7", 0x1}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, 0x0, 0xffffffffffffff21) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x6c52c3a61ca201f8) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 06:31:48 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x17}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2}}], 0x11a, 0x0, 0x0) r1 = accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000140)=0x12, 0x800) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000100000009000000010000007f0000000100000000000000ffffffff000000007f040000000000000500000000000000000a0000000000000000000000000000000300"/88]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r2, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001200)="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", 0x1000}, 0x1, 0x0, 0x0, 0x4044011}, 0x40) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002280)='/dev/dsp\x00', 0x20100, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000022c0)={0x0, 0x2}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="869b3c714cb3eac06f775d8b0000131a47ff92cce21c7c013db26f065e530f98debe6c7484b382123313c4676a631d2962de35e66e09d417022baea641b31fa0d7c5bf68b21b934d99f62efa45f73cc6f619326773fd2502e4af62ae84cd46fa6ea1aca8f6afc87e314266d700b220144191788aa73f6a6848ce3c65eb5a880bec20c8b7de0872ee419af82432ad6f76c6293c533bce5313c705ef8c031408cb30b349c27cfa25f37e356eec531fac7b9b62334962f8fa1a3182", @ANYRES16=0x0, @ANYBLOB="00000000000000000000040000007c000100240002000800030000000000080004000000000008000c0000000000080002000000000044000400200001000a000000000000000000000000004000001000000000000100000000200002000a0000000000077e1139d42dbe56b310e3dc501c4b85cf770005000000dca100f4c1a6f2ffffffffffff0000180004001400010062726f6164636173742d6c696e6b0000"], 0xa8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c038600000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:31:48 executing program 3: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000140)={0x4, 0x9, 0x3ff}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x5}}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RGETLOCK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="350000d3348b3800899c81f8000000a486229fd355b96c4a", @ANYRES32=r1, @ANYBLOB="170070707030402b73797374656d73656c696e75783a656d30"], 0x35) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000800000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000500000000000000000065716c0000000002000000000000000000000000000000f9ff0000000000000065727370616e300000000000000000007465616d5f736c6176b1f83100000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000e00000005001000088010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000636f6e6e627974657300000000001badf12700000000000000000000000000001800000000000000000000000000000000e2ffffffffffff0200000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000180c2000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000000000000000200000000000000000006172707265706c790000000000400000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x290) 06:31:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0xafaac5c34bb0779c, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "4420670389293508de00000b51fc9534", ' \x00', "7ee514300800"}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 06:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0xa000400) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000040)={r3, 0x0, 0x30}, &(0x7f0000000140)=0xff66) 06:31:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000002c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3f, 0x3, [0x1, 0x3f, 0x2]}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000001c0)=0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000200)={{0x20, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'lc\x00', 0x0, 0x6, 0x61}, {@remote, 0x4e21, 0x2000, 0x4, 0x1, 0xd85}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000280)={0x5, 0x1d}) utimes(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000300)) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 262.550907][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.596686][ T9381] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 262.693029][ T9388] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:31:48 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@usrjquota_file='usrjquota=/yz'}]}) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ab, 0x400680) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x2, {{}, 0x457}}, 0x18) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:31:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x4b, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$apparmor_exec(r7, &(0x7f00000003c0)={'stack ', '\x00'}, 0x7) mount$9p_xen(&(0x7f0000000180)='eth1/lo]\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4081002, &(0x7f0000000380)={'trans=xen,', {[{@loose='loose'}, {@access_any='access=any'}], [{@fowner_lt={'fowner<', r5}}]}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e6b25814cb74a5a99736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x2c}}, 0x0) 06:31:48 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000040)=0x7) [ 262.957916][ T9407] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 263.010534][ T9407] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 263.016847][ T9382] xt_connbytes: Forcing CT accounting to be enabled [ 263.044350][ T9382] x_tables: eb_tables: snat target: used from hooks OUTPUT, but only usable from POSTROUTING 06:31:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000003c0)) io_setup(0x5, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getpid() syz_emit_ethernet(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000001440)) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r6, 0xffffffffffffffff) [ 263.091433][ T9409] REISERFS warning (device loop4): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 06:31:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2c}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) [ 263.258079][ T9409] REISERFS warning (device loop4): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. 06:31:49 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000840)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYRES32=r2, @ANYRESDEC=0x0, @ANYBLOB="008100a1368c90ec96deb5c9c40fbbb58b4f249207000000d1c7bddf7d40b57304cce615084dc7c860fe779f4fdd32e2701d6625b2d6737008a5c8a821c02056655a13239790c2388e15e6855a21ba69b066e64a69742b82d1caef1ef0653be772754733305bf38400"/115]) [ 263.336318][ T9429] overlayfs: empty lowerdir [ 263.344510][ T9429] overlayfs: empty lowerdir 06:31:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00db000000000000240012000c00010062726964676500001400020008000300280800000000010000000000"], 0x44}}, 0x0) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18003bcb48971283f1f0000000000000120000000f000100"], 0x18}}, 0x0) 06:31:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000001c0)={0x40, "dcb54ea4e64bebe0d615546d376f6eea9aa736587922d46d31c1b55105719da1", 0x2, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000001200)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x400000000080803, 0x0) write(r4, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r4, &(0x7f00000012c0), 0x11a, 0x10000, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0xdf}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000240)={r6, 0xfa, "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"}, &(0x7f0000000100)=0x102) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000140)=0xee) 06:31:49 executing program 3: r0 = socket$inet6(0xa, 0x800, 0xff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1d1}}], 0xc6, 0x24000000) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x180000) 06:31:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0xa1493c1701022a07) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x4}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1f1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2, 0x200, 0x1, 0x0, 0xfffffffffffffffc, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x7, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x1}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000340)=""/49) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) sendto$inet(r0, &(0x7f0000000740)="bea744aa3571478db34a59555242cd29c4c97bcbe2df5e91fa4e425c810ca73a920dc695956642fab965a484e3b35734345b46b8d9b5dbb5ea983ccde019ff19cf53ecf7ad2258aee60391387ec9070b66444e4275be922550f6e3976ea9a92dd840707fa982431164546f40f3a4bddc912fe025088c595ff700adcdb3dd28c58b557f80c362a9a847e57b8bd763c5a5c0a550e1b42e66edab", 0x99, 0x4000010, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0xb0c}, 0x10) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x32, @rand_addr=0x1, 0x4e21, 0x0, 'nq\x00', 0x1, 0x913f, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$bt_sco(r3, &(0x7f0000000300)={0x1f, {0x5b, 0xc1, 0x7, 0x6d, 0x80, 0x1}}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)=0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x20000a01c, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xf24e96747c77a445) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000200)={0x400, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) [ 263.572445][ T9444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.658085][ T9449] fuse: Bad value for 'user_id' [ 263.679939][ T9444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:49 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f25000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 263.821298][ T9444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.941843][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.955078][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:49 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000640)=""/251, 0xfb}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xffdfbf14e6215319, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 06:31:49 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x4, 0x1) socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = gettid() waitid(0x0, r3, 0x0, 0x2, 0x0) memfd_create(&(0x7f0000000580)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x809c1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000400)="8672dbff835f656f063d76220c7d238858dfab5aea6ab98e674b61fc8690c7767221502f9cf72968b62773620eb1b7faa92268327a7a7a295d30bce558f77b7baa8bbd3c89285502e8dfa4381be3f5ded7b32096749af62bca15751db6de64c2f84099e130ebcbbc51cb9f8ae51348255c1de25d071994cd4e1eb4712144370842b7f888b6af663c3bbb5e456b4f43189bca8255e54c3c01f4fdd5fa8a2956be81cdfddadaf694422ee7e8d831374af65c4990105bbabfc960e9474b78aead5b7d0d7a0f3dd47c65489b36b0073565e62d495b460703", 0xffffffffffffff8b}, {&(0x7f0000000140)="ee1acf12dc5cc4e48f1d2b2250bc1ecb99b9bb76a5228cc85f99f0038250df0502fdb4f55e5cfcb6f22bb49728ac2f3ed3c2609725dc2f6f70eb54d91fb992338c6c7e253ca4292ce0182754e92ae060192be4492f7e2864c307cf2dcb677652968ec542077426bffa209f9ab9deab8ed4ffcafc"}, {&(0x7f00000005c0)="7325c930497f624d282bccbbeb052a4080eb8c8880c83cdbda69e6204cfcedfb61b264e168c44dde36543af7def276befa837444e52228028b9df2dd4533c810db108b459f611e54a21b76e04c538657657ec287437b6ab572006d25cf5485acc73a9600646c0194612cf6f79f09eaf01e992ab1dbf64955e508a0d161dbc006a7cbd60f33cf4f3c3c0f7fd9a6fa82020ca3fcc20563a2a7b5963f5f2f76ff87b17a12fec8c9898b42d905fc13ac27e1391141f49c0ce04776daca1c027394f3ace5ca"}, {&(0x7f0000000300)="d14360d74ae97bdf8cacdef6c6e809b5dab94fe3d4e9fb56ea86d04e7d821a04617c3c6f3ec1523f34a215206019cc25b907820f67e351a99ffd7a3ec754b53e5b47145411ad72dd1cc8364f254c90afef698a9e4ed8390e8e"}, {&(0x7f00000001c0)="4676f33957a3273c656db11473601db1e201d9912c0306aab648a996ec48824ad5c000"/44}], 0x35c) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) [ 264.037427][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0xfffffff8, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8d1ac4bde2b1f02f}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="b4000000", @ANYRESDEC, @ANYBLOB="20002dbd7000fddbdf250900000008000200040004001c0009000800010004000000080002000002000008000200080000001800060000080001000010000004000200140006000800010004000000040002000400020050000500080001006574680008000100756470003c00020008000400070000000800030001000000080038aa75b878d656d2020001000000080004000400000008000200000200000800030001000000"], 0x3}, 0x1, 0x0, 0x0, 0x22000001}, 0x40) [ 264.091816][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000000c0)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 264.195054][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.300102][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) syz_read_part_table(0x23000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff07000000000000000000000000000000000000000000004200000000f60000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0xff, 0x1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={0x0, 0xb8, 0x76}, 0x0, &(0x7f0000000140)="d276938e139849063c44e85cb4987e551465e4ec019e8c1f4cdc5c9a9c4f267ec4fa0aec2dbbf172ec18169fa461617a0b85931340002e58392056fc062585ed8333a8b60a304e80218f6bc9f113d106e4670ec8145fea964fdfc7db74e222c6823ffd390ac5aae03069de2da146fc8101bffeacd5ebe27faba676c7c188db2fad5eafec66409b9eac181df1b950376c190afda2a434946a3fa27e25195e6528e55132e997d5b4b57af73031cb965df82f81a7c9f7c81cb3", &(0x7f0000000240)=""/118) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xdc) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) 06:31:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$P9_RLERRORu(r0, &(0x7f0000000000)={0x1b, 0x7, 0x1, {{0xe, 'memory.events\x00'}}}, 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}) 06:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0207000089e38aa8efb870b70cda161523c91b4acf259d52604070cadb982738e2326a2b6ad0bc68264293c3f41d6ddfe8c3d439c9c9ef54f3b44981c801dc7e0f95a37ff0d0c76998f1673a73d45d063517d8cea2c07a9681dfd9d48fef6b2019c60460e754c51a85aa87", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={@null=' \x00', 0xf, 'vxcan1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) clock_gettime(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket(0x5, 0x803, 0xee) 06:31:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/mnt\x00') setns(r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0xf0ffff}, 0x0) shutdown(0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000080), 0x7, &(0x7f0000000100)}, 0x18) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup2(r2, r2) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 06:31:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4d9) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x88010}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x60, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x40}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x60}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x102, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24000010}, 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81034e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100005ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:31:51 executing program 4: r0 = getpid() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0xa6000, 0x12) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(0x0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x5) sendfile(r1, r2, 0x0, 0x10000) [ 265.719946][ T9424] syz-executor.2 (9424) used greatest stack depth: 22104 bytes left [ 265.842773][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 265.842790][ T27] audit: type=1800 audit(1574404311.620:31): pid=9516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16514 res=0 06:31:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 265.898040][ T27] audit: type=1804 audit(1574404311.670:32): pid=9516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir517260949/syzkaller.Lr2es6/10/file0" dev="sda1" ino=16514 res=1 [ 265.930512][ T9521] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 265.957373][ T9521] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 265.987002][ T9521] loop2: unable to read partition table 06:31:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa0800450000400000000052299078ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebc65432c699a32310c0da09e99952015e0256d2d6b8abe1051371fe2793cfedeb9f0be1b24908b92a6feb5008834d6023d20dccdb2f71d7f6ddd498fa20bb938379c619fb386006625f7a1de3e94143b3ed5b51bd17338ca669bf47267145939248dc8db168d437771677f1a30372ac584dadd570585e0ef7be7c1aa01c37138384a772836fed477dbcb384c42a29427842fbb4bd08a55f18cc5ee079"], 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 266.080101][ T9521] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 06:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/mnt\x00') setns(r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0xf0ffff}, 0x0) shutdown(0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000080), 0x7, &(0x7f0000000100)}, 0x18) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup2(r2, r2) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) 06:31:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x10}) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000040)=0x2) 06:31:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x7, 0x0) open(0x0, 0x100, 0x8c) socketpair(0x3, 0x0, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x202000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r5 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) r6 = syz_open_procfs(0x0, 0x0) sendfile(r5, r6, 0x0, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat(r8, &(0x7f0000000000)='./bus\x00', 0x2, 0xa) r10 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000000140)={r10, r4}) sendmsg$IPVS_CMD_NEW_SERVICE(r3, 0x0, 0x18081) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x40) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) [ 266.275804][ T27] audit: type=1800 audit(1574404311.680:33): pid=9516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16514 res=0 [ 266.311055][ T9523] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 06:31:52 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001440)='/dev/midi#\x00', 0x7ff, 0x40) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000014c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}]}, 0x20}, 0x1, 0x0, 0x0, 0x49080}, 0x20000800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000001400)=@v1={0x1000000, [{0x7}]}, 0xc, 0x3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x4100, 0x2) r6 = getpgrp(0x0) setpriority(0x0, r6, 0x10ffff) ptrace$setopts(0x4206, r6, 0x1, 0x4) io_setup(0x0, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@default, @null, 0x6, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000100)={0x7a}) [ 266.488532][ T9523] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 266.531677][ T9523] loop2: unable to read partition table [ 266.601313][ T9516] ------------[ cut here ]------------ [ 266.607001][ T9516] WARNING: CPU: 1 PID: 9516 at lib/iov_iter.c:1162 iov_iter_pipe+0x25b/0x2f0 [ 266.615760][ T9516] Kernel panic - not syncing: panic_on_warn set ... [ 266.622365][ T9516] CPU: 1 PID: 9516 Comm: syz-executor.4 Not tainted 5.4.0-rc8-next-20191120-syzkaller #0 [ 266.632167][ T9516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.642236][ T9516] Call Trace: [ 266.645542][ T9516] dump_stack+0x197/0x210 [ 266.649887][ T9516] ? iov_iter_pipe+0x1d0/0x2f0 [ 266.654751][ T9516] panic+0x2e3/0x75c [ 266.658668][ T9516] ? add_taint.cold+0x16/0x16 [ 266.663362][ T9516] ? printk+0xba/0xed [ 266.667358][ T9516] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 266.672832][ T9516] ? __warn.cold+0x14/0x35 [ 266.676748][ T4012] kobject: 'nullb0' (0000000042796c2d): kobject_uevent_env [ 266.677281][ T9516] ? iov_iter_pipe+0x25b/0x2f0 [ 266.677316][ T9516] __warn.cold+0x2f/0x35 [ 266.677327][ T9516] ? report_bug.cold+0x63/0xb2 [ 266.677339][ T9516] ? iov_iter_pipe+0x25b/0x2f0 [ 266.684639][ T4012] kobject: 'nullb0' (0000000042796c2d): fill_kobj_path: path = '/devices/virtual/block/nullb0' [ 266.689351][ T9516] report_bug+0x289/0x300 [ 266.689368][ T9516] do_error_trap+0x11b/0x200 [ 266.689384][ T9516] do_invalid_op+0x37/0x50 [ 266.689397][ T9516] ? iov_iter_pipe+0x25b/0x2f0 [ 266.689411][ T9516] invalid_op+0x23/0x30 [ 266.689429][ T9516] RIP: 0010:iov_iter_pipe+0x25b/0x2f0 [ 266.726615][ T4012] kobject: 'nullb0' (0000000042796c2d): kobject_uevent_env [ 266.726770][ T9516] Code: 83 c0 03 38 d0 7c 04 84 d2 75 33 44 89 63 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 bc 2a 2e fe 0f 0b e8 b5 2a 2e fe <0f> 0b e9 53 fe ff ff 4c 89 f7 e8 36 b2 6a fe e9 f5 fd ff ff e8 cc [ 266.732119][ T4012] kobject: 'nullb0' (0000000042796c2d): fill_kobj_path: path = '/devices/virtual/block/nullb0' [ 266.735643][ T9516] RSP: 0018:ffff88805aca7988 EFLAGS: 00010246 [ 266.735655][ T9516] RAX: 0000000000040000 RBX: ffff88805aca7a18 RCX: ffffc9000e7c1000 [ 266.735664][ T9516] RDX: 0000000000040000 RSI: ffffffff8345d08b RDI: 0000000000000004 [ 266.735673][ T9516] RBP: ffff88805aca79c0 R08: ffff88805ac94300 R09: 0000000000000000 [ 266.735682][ T9516] R10: fffffbfff13916b0 R11: ffffffff89c8b587 R12: ffff8880937c1c00 [ 266.735691][ T9516] R13: 0000000000000010 R14: ffff8880937c1cc8 R15: ffff8880937c1cd0 [ 266.735720][ T9516] ? iov_iter_pipe+0x25b/0x2f0 [ 266.735737][ T9516] ? iov_iter_pipe+0x25b/0x2f0 [ 266.834056][ T9516] generic_file_splice_read+0xa7/0x800 [ 266.839543][ T9516] ? fsnotify_first_mark+0x210/0x210 [ 266.844857][ T9516] ? add_to_pipe+0x350/0x350 [ 266.849465][ T9516] ? security_file_permission+0x8f/0x380 [ 266.855101][ T9516] ? rw_verify_area+0x126/0x360 [ 266.860460][ T9516] ? add_to_pipe+0x350/0x350 [ 266.865085][ T9516] do_splice_to+0x127/0x180 [ 266.869607][ T9516] splice_direct_to_actor+0x2d3/0x970 [ 266.875436][ T9516] ? generic_pipe_buf_nosteal+0x10/0x10 [ 266.881031][ T9516] ? do_splice_to+0x180/0x180 [ 266.885877][ T9516] ? rw_verify_area+0x126/0x360 [ 266.890769][ T9516] do_splice_direct+0x1da/0x2a0 [ 266.895983][ T9516] ? splice_direct_to_actor+0x970/0x970 [ 266.901525][ T9516] ? rcu_read_lock_any_held+0xcd/0xf0 [ 266.906891][ T9516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.913118][ T9516] ? __this_cpu_preempt_check+0x35/0x190 [ 266.918787][ T9516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.925116][ T9516] ? __sb_start_write+0x1e5/0x460 [ 266.930131][ T9516] do_sendfile+0x597/0xd00 [ 266.934591][ T9516] ? do_compat_pwritev64+0x1c0/0x1c0 [ 266.940156][ T9516] ? trace_hardirqs_on_caller+0x6a/0x240 [ 266.947061][ T9516] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 266.953513][ T9516] __x64_sys_sendfile64+0x1dd/0x220 [ 266.960047][ T9516] ? __ia32_sys_sendfile+0x230/0x230 [ 266.966961][ T9516] do_syscall_64+0xfa/0x790 [ 266.972836][ T9516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.981971][ T9516] RIP: 0033:0x45a639 [ 266.987646][ T9516] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.017179][ T9516] RSP: 002b:00007f940669dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 267.027906][ T9516] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 267.035874][ T9516] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 267.043860][ T9516] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.051859][ T9516] R10: 0000000000010000 R11: 0000000000000246 R12: 00007f940669e6d4 [ 267.059947][ T9516] R13: 00000000004c83bf R14: 00000000004de7f0 R15: 00000000ffffffff [ 267.069567][ T9516] Kernel Offset: disabled [ 267.074042][ T9516] Rebooting in 86400 seconds..