[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.746355] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.453850] random: sshd: uninitialized urandom read (32 bytes read) [ 24.688776] random: sshd: uninitialized urandom read (32 bytes read) [ 25.120229] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. [ 30.526205] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/06 04:35:07 fuzzer started [ 31.752617] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/06 04:35:09 dialing manager at 10.128.0.26:32807 2018/08/06 04:35:14 syscalls: 1 2018/08/06 04:35:14 code coverage: enabled 2018/08/06 04:35:14 comparison tracing: enabled 2018/08/06 04:35:14 setuid sandbox: enabled 2018/08/06 04:35:14 namespace sandbox: enabled 2018/08/06 04:35:14 fault injection: enabled 2018/08/06 04:35:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/06 04:35:14 net packed injection: enabled 2018/08/06 04:35:14 net device setup: enabled [ 37.946622] random: crng init done 04:36:55 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x22000000000006, 0x0, 0x0, 0x8000000506f0}]}) getgroups(0x0, &(0x7f0000000140)) 04:36:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)) 04:36:55 executing program 7: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x800006, 0x0, 0x0, 0x50f29}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x6e) 04:36:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 04:36:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c74}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100), &(0x7f0000000140), 0x0, 0xfffffffffffffffc) 04:36:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c74}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 04:36:55 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000013c0)={'lo\x00'}) 04:36:55 executing program 3: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c75}]}) socket$nl_route(0x10, 0x3, 0x0) [ 138.891787] IPVS: ftp: loaded support on port[0] = 21 [ 138.895724] IPVS: ftp: loaded support on port[0] = 21 [ 138.963536] IPVS: ftp: loaded support on port[0] = 21 [ 138.964239] IPVS: ftp: loaded support on port[0] = 21 [ 139.012969] IPVS: ftp: loaded support on port[0] = 21 [ 139.038836] IPVS: ftp: loaded support on port[0] = 21 [ 139.059779] IPVS: ftp: loaded support on port[0] = 21 [ 139.063728] IPVS: ftp: loaded support on port[0] = 21 [ 141.359834] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.366471] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.399673] device bridge_slave_0 entered promiscuous mode [ 141.466298] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.472748] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.509095] device bridge_slave_0 entered promiscuous mode [ 141.546704] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.553192] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.561227] device bridge_slave_1 entered promiscuous mode [ 141.587345] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.593888] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.609168] device bridge_slave_0 entered promiscuous mode [ 141.619337] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.625737] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.640827] device bridge_slave_0 entered promiscuous mode [ 141.680246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.687526] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.693964] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.719354] device bridge_slave_0 entered promiscuous mode [ 141.738112] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.744533] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.757914] device bridge_slave_1 entered promiscuous mode [ 141.767665] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.774079] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.787791] device bridge_slave_1 entered promiscuous mode [ 141.798159] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.804592] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.815753] device bridge_slave_1 entered promiscuous mode [ 141.824611] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.831058] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.844955] device bridge_slave_0 entered promiscuous mode [ 141.855014] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.861473] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.869808] device bridge_slave_0 entered promiscuous mode [ 141.879500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.886910] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.893317] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.907227] device bridge_slave_0 entered promiscuous mode [ 141.916957] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.923389] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.953534] device bridge_slave_1 entered promiscuous mode [ 141.966907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.974467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.984723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.993835] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.000257] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.016371] device bridge_slave_1 entered promiscuous mode [ 142.034198] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.040648] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.063129] device bridge_slave_1 entered promiscuous mode [ 142.096790] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.103198] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.127326] device bridge_slave_1 entered promiscuous mode [ 142.135671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.143697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.152760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.160807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.187179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.204596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.261869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.290594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.341849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.358184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.367792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.384163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.539793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.593642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.605256] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.636828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.745256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.757557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.792355] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.808981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.827014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.856694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.868409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.876556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.907495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.922489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.947869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.958695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.965577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.982658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.992825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.999719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.017104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.059174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.066116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.085729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.106577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.117370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.140091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.147109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.157840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.164984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.203943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.215919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.228152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.248325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.269702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.325466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.332402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.355128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.378093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.407857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.414842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.438844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.457339] team0: Port device team_slave_0 added [ 143.468869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.539232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.610975] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.624775] team0: Port device team_slave_0 added [ 143.650493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.662762] team0: Port device team_slave_1 added [ 143.681898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.699744] team0: Port device team_slave_0 added [ 143.718168] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.741680] team0: Port device team_slave_0 added [ 143.772152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.786319] team0: Port device team_slave_1 added [ 143.818802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.833381] team0: Port device team_slave_1 added [ 143.850934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.860310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.869009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.886886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.902782] team0: Port device team_slave_0 added [ 143.910894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.927130] team0: Port device team_slave_1 added [ 143.941430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.958170] team0: Port device team_slave_0 added [ 143.978595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.988482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.995715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.003265] team0: Port device team_slave_0 added [ 144.021556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.046791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.072422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.081267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.091752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.099366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.108742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.119802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.127869] team0: Port device team_slave_1 added [ 144.135646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.146493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.153918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.163861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.184710] team0: Port device team_slave_1 added [ 144.208996] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.222092] team0: Port device team_slave_0 added [ 144.243144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.260449] team0: Port device team_slave_1 added [ 144.265612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.279091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.286715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.295301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.302997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.310871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.318705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.326045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.334195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.345521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.354708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.364204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.371430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.381140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.395235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.402106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.426260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.455770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.476680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.493656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.501587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.508995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.516813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.524398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.532097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.539535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.547429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.556328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.564241] team0: Port device team_slave_1 added [ 144.571333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.580821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.590601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.601219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.611111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.618243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.640264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.657638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.672677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.683770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.692509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.699824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.714125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.732065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.743922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.751521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.774765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.806733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.828622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.844329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.852123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.859568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.867631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.875331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.883293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.890972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.898826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.909011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.923926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.934485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.943703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.955906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.966835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.990896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.025670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.036377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.045235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.053274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.061543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.069977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.079419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.089293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.105148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.122368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.159531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.169499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.213473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.243731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.273876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.296813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.311892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.434542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.441847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.452160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.351603] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.358144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.365234] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.371660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.390598] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.405463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.420383] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.426822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.433535] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.439962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.468499] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.627332] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.633842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.640546] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.646940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.658284] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.665601] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.671994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.678705] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.685106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.693835] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.705764] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.712198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.718908] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.725315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.740453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.897864] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.904297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.910990] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.917387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.931721] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.966140] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.972608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.979305] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.985707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.025849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.166768] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.173201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.179916] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.186352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.206615] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.425145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.438628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.469580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.485863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.493623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.501358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.508678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.158782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.366699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.387411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.405831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.427508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.709575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.820132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.842351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.863345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.880057] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.908291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.915873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.028303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.204612] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.211189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.227553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.379692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.392279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.400793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.408742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.426468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.447881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.472836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.491309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.501387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.508927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.518690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.542521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.679808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.686175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.697905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.870314] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.894742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.903216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.919967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.953726] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.979482] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.042951] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.055794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.075925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.133232] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.160266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.169112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.183507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.262548] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.520722] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.634387] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.676115] 8021q: adding VLAN 0 to HW filter on device team0 04:37:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet(0x2, 0x80001, 0x6, &(0x7f0000002880)) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) listen(r1, 0x0) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000025c0)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/226, 0xe2}, {&(0x7f0000000340)=""/178, 0xb2}], 0x2, &(0x7f0000000400)=""/231, 0xe7, 0x4}, 0x4}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000580)=""/156, 0x9c}], 0x1, 0x0, 0x0, 0x9}, 0x3}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000700)=""/153, 0x99}, {&(0x7f00000007c0)=""/101, 0x65}], 0x3, 0x0, 0x0, 0x8001}, 0xffffffff00000001}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000900)=""/63, 0x3f}, {&(0x7f0000000940)=""/111, 0x6f}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/43, 0x2b}, {&(0x7f0000000a40)=""/31, 0x1f}, {&(0x7f0000000a80)=""/192, 0xc0}, {&(0x7f0000000b40)=""/132, 0x84}], 0x7, &(0x7f0000000c80)=""/42, 0x2a, 0x9}, 0x101}, {{&(0x7f0000000cc0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000d40)=""/165, 0xa5}, {&(0x7f0000000e00)=""/184, 0xb8}, {&(0x7f0000000ec0)=""/70, 0x46}, {&(0x7f0000000f40)=""/21, 0x15}, {&(0x7f0000000f80)=""/115, 0x73}], 0x5, 0x0, 0x0, 0x200}, 0x916b}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001080)=""/36, 0x24}], 0x1, &(0x7f0000001100)=""/228, 0xe4, 0x40}, 0x8}, {{&(0x7f0000001200)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001280)=""/58, 0x3a}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002300)=""/245, 0xf5, 0x2}, 0x100}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002480)=""/145, 0x91}], 0x1, &(0x7f0000002580)=""/9, 0x9, 0x8001}, 0x8}], 0x8, 0x40010001, &(0x7f0000002800)={r2, r3+10000000}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002840)={0x0, 0x10001}, &(0x7f0000002a80)=0xfffffffffffffd0a) r6 = openat(0xffffffffffffffff, &(0x7f0000002ac0)='./file0\x00', 0x1, 0x80) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000002b00)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000028c0)={r5, 0x7, 0x1, 0x6, 0x4, 0xb31d}, 0x14) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000029c0)={0x3, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, 0x100, 0x8, 0x8001, 0xb73d, 0xb1, &(0x7f0000002980)='ip6gre0\x00', 0x7f, 0x8, 0x1f}) r7 = fcntl$dupfd(r4, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f0000002900)={0x2, 0x4, 0xfffffffffffffff9}) accept4$vsock_stream(r1, &(0x7f00000001c0), 0x10, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000002a40)=r5, 0x4) 04:37:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) dup(r0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair(0x18, 0x200002, 0x1, &(0x7f0000000000)) 04:37:14 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl(r0, 0xa7e, &(0x7f0000000080)="8a2fd401051547147565ab4889183b126e3f7dfc84aa50062834a62167b513b8628607444c98b0d4773805602a87a37330ec410219d78bfca72c2333f959fef6a8095eee11a0c2c3") 04:37:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="460809490000fe9acfb6a8b3dfb1ad2132bfd251cebc742ff19e9ff0b582bab42cef8ef6648485f9ec73c3a0ef0062bbccb26000c6f13d223404c451e686db78afad64013ba07007f3302cfabff21ff1f2f3a65f366bf77068dfc24aad13e1855556111a0610b59cd4a2ce0f573fe41a57a3c86e123015eed96bdccfb6cd3cb689cf4d856e49caa110156e67d0ed30d1f2ff77ce60d47333145e631d479e2393562f6e03bd0a6b329669f76e0799fe1c48400983c29b46dcc72f78c350d3c7c405af7b97fa0829f65046fac456a81f6efda913df551235610c571fc1fe7795981385990f09"], 0xe5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 04:37:14 executing program 3: socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0xfe48) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000140)=""/47, 0x2f}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}}], 0x1, 0x10000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/168) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1ff, 0x40000, 0x4, 0x800}, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x20, {{0x2, 0x4e24, @local}}}, 0x88) 04:37:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socket$rds(0x15, 0x5, 0x0) r2 = dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) getsockname$inet(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 04:37:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) r1 = getpgid(0x0) r2 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) 04:37:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3f, &(0x7f0000000100)="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") r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r1, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380), 0x0) 04:37:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="be2930a665d8b640eef4e9b92bfd293eab575f74f8e7d2b2eaf0fb915a4e62d79d9dfa571d405d1d97801af80b306df0f427da6f9d5e4114dccc00d2", 0x3c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xfff, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x1}, 0x10}, 0x10) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 04:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6200ecbc13246b8d324315a45a847682c9d1645b85ee2debfa9a667ea366b7004a0f50e39122f1943cd4"], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:37:15 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003f000000000000000000380000002e01000000000000ff00200000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d30efb984d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053ed176fde8775f5fdc83878220bdba91ca4b3eb7f059241bf2a06c7a101d0fa974250b4c7cc2b1ff128e57c0d5d65369867dc580eb2eb6ad2926132543a0dc8dbb79ac57a5153d278071ab57be529c6f16a73ce905b9036b3be894f24c6d2dd49809a1fdeea05ef3dcb4579737ce67d13269488e61beea6bd0aa1646060b281085cf54d11eca9fc385e277388147d399692cf3fe31c93e0f53fc279e8294e63e46490a6d5d53084e1c84b3946da0e71b141a2fa80a12a50f4e7205c2df360f2"], 0x158) preadv(r0, &(0x7f00000023c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) 04:37:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0x1ed, &(0x7f00000007c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e6c7abb1dd2e6f0625bd7000ffdbdf2502200e0000001800000000000200e0000002"], 0x24}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x20101) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0xffff, @empty, 0x9}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004680)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000004780)=0xe8) set_tid_address(&(0x7f00000002c0)) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/210, 0xd2) bind(r0, &(0x7f00000047c0)=@xdp={0x2c, 0x5, r2, 0x2c}, 0x80) 04:37:15 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8910, &(0x7f00000000c0)="0a5c6fba170a786ab0b8f7517d0ce9a7cb30c80700315f85714070") tkill(r1, 0x15) r3 = msgget(0x2, 0x601) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000003c0)=[0x0, 0xee01]) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000400)={{0xe4, r4, r5, r6, r7, 0x2, 0xc40}, 0x2, 0x8, 0x100000001, 0xfffffffffffffffb, 0xfff, 0x6, r1, r1}) 04:37:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") symlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f00000000c0)='security\\louser^:bdev)em1mime_type\'-/proc\x00', 0x13e, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.evm\x00', &(0x7f00000001c0)="257365637572697479ab2f00", 0xc, 0x0) mount$9p_virtio(&(0x7f0000000140)="257365637572697479ab2f00", &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7472746e733df6c4e474696f2c7665727369f424e940519a225d76706f72742c0024a08020c0d428da0f829f5bb3cbc2bb3a85447b013f9f92eb900968b0503a2cf17bb8cfb0fcce2ed851ff26f32d44ad662e0da04de5c193b61aed3670ceb9a2e265081ef9b1084e152ea589eda970a6df12e82038106746f705925cba5ebcf018b8e7ec1fe1c160c6fdbdcccee041610be5b5759eb9579cc2b88030506c7900000000000000"]) 04:37:15 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x2}, 0x18) 04:37:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) 04:37:15 executing program 7: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1bd, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="71756f74617573685f6d657267652c696ef517a246f11dcb71cbbf8b12d343b9fe6c696e655f78617474725f73697a653d30786666666666665f6666666666666530312c6e6f7265636f766572"]) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:37:15 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setparam(r0, &(0x7f0000000000)=0x7) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)=ANY=[]) 04:37:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7fffffffffffc) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mq_notify(r2, &(0x7f0000000040)={0x0, 0x27, 0xe67c1be6ff9abeaa, @thr={&(0x7f00000002c0)="db25c595e8b4829c5c3f745f57443356e348341d207b5f51be07570e5825833b1daffa0dc16d9a7219a57ea363526ef2c66dc5cef7612e1c2f7482c425be5a6e7355f7dc5ba74e5f70f7a3f0dc8f03c12dc4ad6b0a8e51a22725d4f9bc44c3aced857a125cd0aeeacde3ec03e4255bad66e26313dbcc654f15f7f0ee760c4780c81f61a9d5a1900599084f80ec6b909eae3651011be71fd38765549d27a8e8474a3131ef259d7e771953bd8cb932b050d23e88ad6133d2844de7062612571e7990db2ce14d6e75305251f568bcaecea7f2d39f1da68bad5f88cd1d4a254d0855e9f6b472b15c3fbc2cd13f20dfb20a987728dfc5a72d6d3e13e84351d50a3392ed2f20c258db72b765828dd6adea2c050321476c63eb932d734736cb8cdcaf44fcedb6d0085cb01c1b65afae0024940e4828a265c51cb0b840284dc5f680f8e52b25c70b5184cb912a34e890720f8908b46cb1056ea44b5a9ab66b7c1d043bad5b6c8bddb06fb2f769cf70f88c022628934e31c70618da4f2b0cff5f152daa218220af6123e7e4c715de189f83583dfb8c899810d9ca4c2166a8df460382edd6f82d328bc41804f9fdbca48d372065582c98e44df362394ff67145db9aa91eba6caef662b071c0e3f0b914612ced6f301f1ad312da697d52eda29bd27bf1d369879060aee1d89311d1e494d5fb8f120e0e577b4093e3be64e371fffbab449ab5eb3cd0c55b7aa6a196de70754a411e11dec1aab5e8ca4e6f1921cd069191f3f6c320791b7584c6199beed585195dbc49aa9c4df915b8c06f158318f57985f76192db5ab6eceb108385017803e99aff3d83fb48273e8b696ce6381b7fb1f00e642d790299baf140a7990f15c3c0505a1ff6908aab580fc070ffc0ddc91d103d43d88e5cf335a18af3f4a9af62b18420708e48efa7c35103133c97a23e5edec7b0518465f4b82729bd180998bbd506431a9aa5993c1a15bb2c1fd1b660d1facc52dea6aa411ea24c0733e2742a01f556849cd0c1d12e15c0d5dae0a78b6d736d375080c3a8b36a6e165b3c22873e0b9082a0d9917b9601ab1b772581bb7ee4d75c3f3f47a0de115bd7b7a1fdb82e5b946cf374ea31f82dfef4899d0582cd68bbaeed0ba2f7235dfba0c00e8989b56039e5ca633d1fa722e44fe7b838fbd322b2a5405f0fff565575ed4154a4f8a8831e6f8a72a002e3592a236bc9534e0e1c2cec6da3bda003b042cfee740ec869ddf6118674e666854d1fb4efcfdaa2a06f95560cac619308092cdbd5ae6fddeeb11e866b7af3210fe559ca1b416fa5e2a9694b965653402c8ee22e472428154de7e67b1d0289d4990381c4738485b6c011b49f87258249abcc0d24fb90c94363f82360a00f6eb159f8f1781332418a58ab17d8a54c32e5b812dcd6b4f2802ae4ab6ffac1e9919d73008bd5be3b8326092be289afd26556949afba8d81bb3b9dce33c04f4248d3b0317615149fd7d97614c15011aead69aa2b910eead9dfe316f3c99dac9c01d7c61a1b0e8435ce1057b89cac0762a111ff73a33b6337b8d348be631c0fdbb9fa2e314ba585e404f4f3c423809ab5a37fb7d8afbc002db3f9d8f2c2d0bad1758a66b52205cf0bb7ba0595dd4b932ff905beb4b67baa2c455f4ff5cb93ff359a5764cc979415feea4e863e613b161c630df0c1f68dfcc94455940e2e7ed46de7e91cb96fac96662a4d9055b4c13f5209c44c6daab1ad4884846061a30aa3012d1db586c3c0de5d959e653a13cfbeefd02a452e4ece522c395f30e781ca62194f4f636bc25186d5630de08ab5cc07e26de49c59dbda4df57f6592d4d457c2e490f7f6c4fc71a7a8e7c85b4a8361aab9f66abdd501e9434bd287e8db8d0b2d1dcbb04af638eebcf54296ca4dd74e95b8d69d0e7d0b70b2566e31f110c0b6a9908a5a720a356abdcb5370b1862427100445b7db43eec72f95cf97daad1af2c7e958b30297b7e845d075e0c064bdb1a16500f7c0366f3e16b7a45300192429e1d701e377dcf9b4e72dbc02816b202f99e0259fcccc1b6ba9603e64c6c81559d2302c914383743d4a81fe253756dcf5490047f82410e65e93d752b0db7fb6dd288db872292e58e9aeaae2be8b59b713c5691a6d9e4854812bb55b648987227a776e11e1189acaf07279268779c78c4b2fc74d4208419ea6d3d966c7ec6ef267ac308fb774d47623129650db76ae1eccda2b192bb4b7974c3aa44d2e07dd709d72a1950c0a4cec832c67548802aa59175fe03c174178b3943dd507f0d1813d735d3ed2bdcd173a57647a88ced4af395bb3cff5e3a421b4b2ec68f6f13ef556737968e7f5f951590356f76f45bcac0d3ca16542f2ee93a6a2b225c38cd499f26a5db34cd701eb44f363d4c7fc1b9cb53b8c82e8f1672b185cecaff0f4b0e487300b43ea53c10861a14fae652238fa48b00f85bfd469e34f745b0e7bd7280a3797d6ce9aaead4626a56a5b816846b8bb5a0d21836736ef99f315f3fa22a456fdb6496fc08f2a25ec7a7015f3e192eac23896ea7c02b31f28b7b9c6ceba95a84650b917b06a0b77fe251d0e17071da13031b9b604cc151f86236ba71ab14d19b8b1ce0738deb2788875a9c042b2581b9d3f7d42dbda3a490b3ebf55b6856f8464bb209f3faf8303da4a79a0e2f88b874d4565cb136f1798f1784ce3d02b93b906fc4044c7eca8a0936c6bd431423bc257012d7fc395dafb4a9c4f397f581139a72a4a7d159de92782539804bc8ddaabd8981324504b440d5c0759c216b90cdc535edc06ed6b0b9c85c6184010b28ae51b9744410bb597bfcf81371f363fdf53fd10995848b26c21db9554d0ef3c3bd5cbe8fcd7b66ae51c843d5d0ebe91717ad2ad210f150b4430947120c1f67b9dd47687a67f0f8d4b459185dabe8acaa9b834a478b38bbf96274c6339b7ebf611629d8f61011fd48ae1c6920c7fbef276d48e68bf62282dea7e0924ce5e55961af43d8e2ad864d7270709b42af524cc497a9614ad9f23e474f5398da7d5ed305cebdf94727de137e111baae13d068df577dfef985e58288438dbc040e9dbf46c9b285d11759607ca44fecde10a8f2391fbc5fc9a2b27bcdd2b78e6703a3b171f27a50f71a86945706accbb028aff59e0f182f35c6e5e21d528e54b071e290fb584628072ec1fa819cc05f623f1f314fa7d15894f02c46f516f0c32688a654e2dbdc809e75ec5b274602c48dbb186dc3c62e3019ac39bec8462a1fe81214faca3e36a66f201a007c265c8d811111c6a760151471db80d2c095bce6d1343fe0b3c4f268442a2897e5a2e5aba771a58f040048fa645e0bafcd1aa18730ed9dd805ab323e8b8a42d95f1d84611f28b88109ed08ba86edfb579efd037189ca2ed6c7b70bb33cff1991e7039dace344669072d8933c88ac32e7ecbfef46d7bc3ad7767097afa8af8ab1a7a7c9b127bb195f0c60727443e8503822f53cb5869e535b4a54bcebcd0c7e9cb606ede63dbcca391106572571964a26176ae0e735511b9871155c5d8500da54f9b643f6a1a4520e34a46f32685be6be9332302cbb4670517d020ed27604b3c211f0519d1260080e762c82f6db1b9b7a445ed8666c9277a6386faeb6534dfc84f2c5a22169ba28de07a6819572661d850c18bc12a5d131d4419c8bbc58c2e7466a80654e2de07a7fb017b202f1ac62db04177e7af07850e1bad9cc31f74c046694d99edee43fac3f59808ddf6f8a9f4e1d8fa1f581e11f341eee639050f5fd88a2d48e895c3844f9807feba02bf07ad9380e5000e69b206ca1e576229d89cc0762ce768153477b3d5e5afef05f1ac7b8ac15b0fe8f7600bf6a009df09f2c4d275f29fef0e08bc32f94c4eac1995c306301ab406b9e1399fa85fce5fba7ff77821739158f0b15c9eaffff0445e37a8362a8877258054f63a8c7f72a4059c1bc5352e31f0e3d6438b9712961c885388081a4d97eb890b61189f0e07d7a0161aff280e11a889f0c8805a5508ee48d492019e7712a62a34c5b24364dce98b44460af11cc682e41c502718c12e510ac8519ec5d6b438bd6c4455d5b8c985088ddf79a2116dc0c3608d614b7e919d5de30faccbccef986f1093a766d8026ed0f798b1b746a1d2316a3a7c69433f2e57bd1c8be1e6fbb6fbd8c1908be72e83fca5488607c2da9f7728c2a346cfaefda70993989220455b77ef11f70d890897a7aa1e426c62086c01737f71aac62bb24ee8a83dc2452ab78cb0f528ad6a08817c0a2fe1766af5833aff4a41cd329397ea7dad75432068fed4b45fd305b879ebce56e2c2b0a6238aa032e9e60094a6b7e28b9f9df589fa8a59c90cf830e2e153ed4f3c5369882bfac655aef32905805ff104b97c76d61d85fe9aaa5092b01be13e5679e19d03b77cc06f54a9fc8958036e4aaf2f3d141f92364c2168f838af56b1560473bdcaef855ebdec2bb89de83736c14583be8f97d489eadaf1e8456af6d13dac5ed926ef0534119d7321cff25a9532d0e9724208cc2f45887e9532fe04ba85318334e73add95027fbd9106075d9dc3d3f8c77fa98aa7fd37dd51e292ce726850fde52c0e339e71b2078f1666fe90509e001a6782618a1367c05f900030c1adc1336a0b2ec07b11008d30ac240a4084b8c3615c6a03eded0615602594bc70863d23a22b887e334b6735b9b5a77fdd7bd26d840bb60b81013edf860a74b0aaa65d15909478089215fb05447e8ffae8b0566d6e1d8ee4dc00f55753f7653bdfe87cdbef072f0d375a39594f83f57918e68ca369152938d1b6a9e1286f2d5da08910e55e6f04036879d7b87a8f5537a93a5e1fc054b57991c0d58c3abf75884e51c16d92d03820c5526b3546f133b2ca643e4ad6ebcc1939f9c3e0d8fdb87d9edb3cc10638c4ede8806ca040c48308cd0c23f75ae920f74ada5855755b8b0feb7d3c7509353f6ceb345f825be280f0b181151ccad5c47d43311819e0928437f629015546bc3ab4ccc48fd1049ebf57eede39a21966c129983da18b745f2f21b0890ac0853cfbe22baf904ce40e223cc6031ed044e786ff6d454375bec14d4e29fcbd3ed08c78b87f0073e8a6b1bcc29953e41f5abb4c04b9873ea8704c000b051892cdd763a1c9e42642c289e68e4fb88c5ec0fc580603c2962e3f11c96ec3cffba93d4a8d9fca6aba9ca975ce270fe83f27056e58f95ecc7471079b5be24287e68dc8a7eb4f7cce40b3ff92ba1f668d07cd3744af5536bb6fa2fde661d372084445dc4d8e688c888ea3c069300126c84e0b7ad625cbfa390ae865d8ef1a355fd27fe0c1496f7fb5370511f25d93c2d13001fa05a109c857c52647c8c5d9512e5ee0ef42b9daf98fe1a539e8d2ed1a69c61274984f886af95443250302a379dc20626d8a5443572c18fa33917cbdcce48381d23f2ec7a2df638de12f77dd95a5170104fc531b2471204cd38b24c0dd9fc8fcd7a553ee03cbe7c1d279a6e27e705a864e2b887bc715b9156f549457408fbddcf42942668eb6eb3ba2e71ea3fed5f6b000eb85d6394e29cbe7f4b9484c3ea2692e49019920cba99922b4e97ed1b64655b899e7608b73c77ab6862a55cbf3de54fbe636d02b7dc39706f6f7f5fe4e0ae3bd3e73bd8c91f4c8f280dbdaeb5994e8aff177c73943316fcb30978ea1b0d83369e9db28337410c363f42e27c46fbef13f3577c2003f8bc33fd067e6e113929e93cb3dc1ce1ac2fb6c39fc78a3b56da8b7da0fd314f353c17d37a0508cf5a68818ad5c3c71ea66f483e9860b71850017bc57aa4c8d31856d708f1d8ba84a21", &(0x7f0000000100)="087e9bb2d73ee5e8c3af688f16ba34cbd9c1d05f5689392c650f5cb706a11e4394df07bac85bb8c57138fdd05da9fca0b4edb21405b7448ace84b607c99a7e61302424923d473820b10a5b6a02f3c6f5e87185447e929e89a941087248fce039bbc1b919213f9140d471ac17249a66af74e6ec1a13b270ea0386365be385ab2c5f8700b551bf8621ed8546"}}) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@mcast2, @in=@multicast1, 0x4e21, 0xd58, 0x4e24, 0x0, 0x8272b9f03d72ef80, 0x20, 0x20, 0x84, r3, r4}, {0x6495, 0x0, 0x200, 0x101, 0x9, 0x2, 0x1, 0x5}, {0x8, 0x2f, 0x8, 0x9}, 0x5, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0xa, @in6=@mcast2, 0x0, 0x1, 0x2, 0x40, 0x1, 0x4a, 0x3}}, 0xe8) r5 = accept$alg(r0, 0x0, 0x0) recvmmsg(r5, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0x15f}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 04:37:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2100, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r1, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r0}, 0x10) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000140)='net/sco\x00') process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/222, 0xde}], 0x2, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f00000004c0)=""/215, 0xd7}, {&(0x7f00000005c0)=""/2, 0x2}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/13, 0xd}], 0x6, 0x0) 04:37:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/110) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x380000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) [ 158.306749] *** Guest State *** [ 158.310245] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 158.319187] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 158.328083] CR3 = 0x0000000000000000 [ 158.331921] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 158.337974] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 158.344055] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 158.346618] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.350784] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 158.350808] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 158.357910] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 158.381481] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 158.389553] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 158.397591] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 158.405618] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 158.413635] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 158.421664] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 158.429686] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 158.437919] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 158.445938] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 158.452400] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 158.459915] Interruptibility = 00000000 ActivityState = 00000000 [ 158.466239] *** Host State *** [ 158.469516] RIP = 0xffffffff811f3df4 RSP = 0xffff880194dcf350 [ 158.475586] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 158.482082] FSBase=00007fdb8e9ea700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 158.489945] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 158.495920] CR0=0000000080050033 CR3=00000001d6db8000 CR4=00000000001426f0 [ 158.503052] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 158.504768] F2FS-fs (loop7): Unrecognized mount option "qu¯" or missing value [ 158.509799] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 158.509805] *** Control State *** [ 158.509815] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 158.509823] EntryControls=0000d1ff ExitControls=0023efff [ 158.509836] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 158.509849] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 04:37:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@loopback, @broadcast, 0x0}, &(0x7f0000000040)=0xc) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@canfd={{0x4, 0x9, 0x7f, 0x7ff}, 0x22, 0x2, 0x0, 0x0, "3c3dcb3bc9eeb1d4cc8c9ad1fc421dd9cdab4de226b8b17d80342f6338961af159ddb2fb70e8b79d901e24a056b6a73604dab7df5aa06bb7d3f2b26bcc155e2e"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 04:37:15 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x6, @mcast2, 0x9}, 0x1c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) write$9p(r1, &(0x7f0000000280)='G', 0x1) 04:37:15 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/229) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000300)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r1, 0x1000000000016) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x418002, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000001c0)={0x5, 0x800, 0x9, 0x5, 0x2}) 04:37:15 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x4) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x2, 0xa0, 0x8, 0x7fff, 0x4, 0x100}) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 158.517896] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.523357] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 158.523366] reason=80000021 qualification=0000000000000000 [ 158.523373] IDTVectoring: info=00000000 errcode=00000000 [ 158.523380] TSC Offset = 0xffffffa88c7cd765 [ 158.523385] TPR Threshold = 0x00 [ 158.523394] EPT pointer = 0x00000001afe5a01e [ 158.590500] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock 04:37:15 executing program 6: r0 = socket$inet6(0xa, 0x7fc, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) 04:37:15 executing program 2: sched_setscheduler(0x0, 0x2000000002, &(0x7f0000000280)=0xa) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB="c04f906e"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0f630c40"], 0x1, 0x0, &(0x7f0000000380)="8c"}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) sched_getaffinity(r3, 0x8, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f00000000c0)}) [ 158.684841] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 04:37:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000491000)={r0, &(0x7f0000e01ff8), &(0x7f000006f000)}, 0x20) sync_file_range(r0, 0x1, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 04:37:16 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) getresuid(&(0x7f00000001c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1a0020, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffffffffff60}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={r5, r3, r4}, 0xc) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 04:37:16 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x80000000004, @tid=r0}, &(0x7f00008ec000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x80eed4aece401032) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000280)="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") 04:37:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vga_arbiter\x00', 0x88000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000016c0)) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r3, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) listen(r3, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001600)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000240)=""/213, 0xd5}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/202, 0xca}], 0x8, &(0x7f0000001580)=""/126, 0x7e, 0x1}, 0x40000040) accept$packet(r2, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001740)=0x14) ioctl$sock_bt_hci(r4, 0x0, &(0x7f0000001640)="bfea8f5e6b234ad6fd783b8d0f534cfe642976de95") 04:37:16 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x581102, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x100, 0x100000001, 0x9, 0x2}) r1 = gettid() exit(0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) tkill(r1, 0x0) [ 158.824686] binder: 6592:6596 unknown command 1854951360 [ 158.830274] binder: 6592:6596 ioctl c0306201 2000dfd0 returned -22 [ 158.837878] binder: 6592:6596 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 158.843125] F2FS-fs (loop7): Unrecognized mount option "qu¯" or missing value [ 158.863751] binder: 6592:6598 ioctl 8904 20000000 returned -22 [ 158.927134] binder: 6592:6609 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 158.928734] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.941632] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 159.015417] F2FS-fs (loop7): Unrecognized mount option "qu¯" or missing value [ 159.041875] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:37:16 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x4) keyctl$invalidate(0x15, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 04:37:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) creat(&(0x7f0000000080)='./file0\x00', 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000040)=@raw=[@generic={0xef, 0x9, 0x7f, 0x3}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x7ffffffe, 0xbb, &(0x7f00000003c0)=""/187, 0xfffffffffffffffd}, 0x48) [ 159.099235] *** Guest State *** [ 159.102611] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 159.111539] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 159.120496] CR3 = 0x0000000000000000 [ 159.124274] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 159.130298] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 159.136372] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 159.143139] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 159.151205] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.159219] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.167271] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.175297] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.183308] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 159.191312] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.199350] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 159.209770] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.217816] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 159.225818] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 159.232255] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 159.239735] Interruptibility = 00000000 ActivityState = 00000000 [ 159.246028] *** Host State *** [ 159.249290] RIP = 0xffffffff811f3df4 RSP = 0xffff88019a42f350 [ 159.255355] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 159.261797] FSBase=00007fdb8e9a7700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 159.269621] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 159.275537] CR0=0000000080050033 CR3=00000001d6db8000 CR4=00000000001426f0 [ 159.282585] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 159.289322] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 159.295403] *** Control State *** [ 159.298884] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 159.305581] EntryControls=0000d1ff ExitControls=0023efff [ 159.311082] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 159.318047] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.324747] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.331376] reason=80000021 qualification=0000000000000000 [ 159.337721] IDTVectoring: info=00000000 errcode=00000000 [ 159.343205] TSC Offset = 0xffffffa88c7cd765 04:37:16 executing program 3: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000440)="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", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f0000000000)=0x2, 0x800) 04:37:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000640)={@local}, 0xffffffffffffffcd) 04:37:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xffff, 0x10000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000200)={0x56, 0xfffffffffffffff7, 0xfffffffffffffff7, 0x10000, 0x1000000000, 0x6, 0x92a0, 0x0, 0x4, 0x0, 0x81, 0x2}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) getsockopt$inet6_int(r2, 0x6, 0x21, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2b8162f08755f545) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000b0a000/0x4000)=nil, 0x4000}}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) [ 159.347548] TPR Threshold = 0x00 [ 159.350939] EPT pointer = 0x00000001afe5a01e 04:37:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x400, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") keyctl$session_to_parent(0x12) clock_getres(0xfffffffffffffff9, &(0x7f0000000000)) 04:37:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f000042f000/0x2000)=nil, 0x2000, 0x1000402, 0x80000040031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000000180)=""/244, &(0x7f0000000140)=0xf4) 04:37:16 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x2000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000000000000b9020061aa4fc00084811f4ce10000001e000000000000000010ecec01e5fb00526549734572334673", 0x3d, 0x10000}], 0x3, &(0x7f0000013900)) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400210) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x0) 04:37:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000140)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x402000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x9, 0x6, 0x3ff, 'queue0\x00', 0x73}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001, 0xfff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={r3, 0xb4b, 0x30, 0x3, 0x953}, &(0x7f0000000300)=0x18) close(r1) [ 159.574347] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 159.584241] binder: 6592:6598 tried to acquire reference to desc 0, got 1 instead [ 159.592494] binder: 6592:6598 unknown command 1854951360 [ 159.598074] binder: 6592:6598 ioctl c0306201 2000dfd0 returned -22 [ 159.604764] binder: 6592:6598 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 159.612658] binder: 6592:6603 ioctl 8904 20000000 returned -22 04:37:16 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) mq_notify(r4, &(0x7f0000000040)={0x0, 0x2a, 0x2, @tid=r0}) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x136e, 0x0) epoll_wait(r4, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 159.620174] REISERFS (device loop7): found reiserfs format "3.5" with non-standard journal [ 159.636841] REISERFS (device loop7): using ordered data mode [ 159.642815] reiserfs: using flush barriers [ 159.651849] binder: 6592:6674 BC_DEAD_BINDER_DONE 0000000000000000 not found 04:37:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009375, &(0x7f00000000c0)="0100000000000000180400001300000000555d040f45426d0270ec78dfd849832f") syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2000) 04:37:16 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000000)=""/122, &(0x7f0000000100)=0x7a) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, &(0x7f0000000140)=""/139, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 159.698621] REISERFS warning (device loop7): journal-1393 journal_init: journal does not fit for area addressed by first of bitmap blocks. It starts at 18 and its size is 1627390649. Block size 4096 04:37:17 executing program 6: r0 = socket$inet(0x2, 0x8000a, 0x6) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 04:37:17 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffe}, 0x10) syz_mount_image$jfs(&(0x7f0000001240)='jfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000002700)="2126a4582574cd05e16dfbe2465b13f614032a496c5ac991f91f72e872d4ee0e290689705cc4fb96033eb694fdf5c541714ca0cd9b7d0c049ceceec98cce8f24d2a2ddb89e406bcadb27eb327eefb052b876497703c167a308dbcbf25db5649bd13f9aadcf3dc6c95c0836d20e42eb042de2e463291d8fc287a582cf8c917ff0765c7c66a2505493adabf3f7da874bedd8c8b1dab01412de38899de6b945b19e2229a85fb5508bb4f5a902f02e8f7552eb674ce54953c0c26070dbef6f01557a65d266d44fa6b5061e028affff637d6d669adbe7521422ab2f91476900aca1d90f7de003b47aba4cbbcebcb24a54797d03e0d35b22a3265a914280936d4c611e1ed6b86d8fbab0be81f4112c0214c750998763c5a99dacf24ae55d61e48de08ccafc1c7ece61bb82235121f8cd8cda018f381341295fcc109ffc44d7417e173fea0b77c8ec2fba040c644b4c470948c8bb6aa076651053aff1a7fe4b0568f03821ff832073b88f314407cf190014d0d7bb9db8e21201712e67cf404fa9fba8adfded55cb85e4dc10b9694ff3eec6391fac9589238532c7e8fb1892c9db2d82c5175762baa58168b581f18dbf920acd4d8425934f48fb2a50b6c68b3a21884a55aa1363933ed1b55ad907a40435318d7013d4c371fc7c457d1c2808fd7dc0226ca24015f8bbf924d5e0e18407ec75382409e9ba37b639c4b709c92c9e0771bea02fecf3d4ee88010df64e2ff572a01dff06515179766ee0697152f4c580c2d745075203b1d2a59598c98c32b4aa129f959caabc3ce5a8233ee8dda9fab2a8740c52607984787844b577f23fb4f64c8f4fcd7f73033cd208d8089da151e7034b6aee5fc2c5eb3215351ced8a44a7185f043b4c49ef7b3c498850b6ef42eeee22f9de450d15a70d97756c1d643d456f3d1af99dbaf14892e978fda833dcc27eea0bc2894e2864f1fda310e64b11b88c803b3c60cf657c0c2470914ce3ea75f6a59e8d1ed2638d0fc58658ec98997d0c8d78388e768cb1ce933cff5cd73196b52103cd8f3b66c2510ff2291020e384c8aefb35531ac60cced75d5f7ec83d4d9e145b4db1496f8841edb9610bb95b2d7cc3a9087cd23c27af4a627dd13e9ef6c81a82d26c26a1202c75fe6cfc52f428fd2f3ddfe23956c5f551c52910f532614becae137dae71b6a0f4df0ca48ff44e2b2578ec26bb9c279ed3d5f8f885ac00576aad2685ed02bded908acd19caa466af54e5f152256c639725601a7a4f6fd188a4290058cb175136bf6dda72afbdcec9efb132f2873774731e3671b1f5a6bc5cae27267166a7200396f5dd49f57be50b47a57562ffb338b7a0ee4a0e32507aa8c4a13abf81421d0b3d69786066e3ff45ce613c4501e564fe3d2c56983b429426ba8a658d5afc718ede4da64f50c6f8cfd5cd9957b3c0988a3a0a0bbbd9fb10068ec552970ebf477483594eec3d5b481aeb9880e101916bb292a37fec45dae477d26ebc6b0f100edd09246922d673cf84392d5796de231d65a9912774f9cfb44a6ad17ef5daf54feaca31a7ae17e2a89970f598ceb565aa7b57fda8394397650dcc5565dffaa92429abc92427edf74d1d5770ff77ff64719e5602ddc1de4a663df55b37f504f712f930eeec4c2ef981701e41d4bd95b0bf7575a84a846c616543d54211ab76ffafb8299528b065ebf24bab7ba79974a27929db9f927f9adc7e317535053828eae64decbddbd452da68d9ac00ed83affc7f67948e2068a255d2213faca74a5aa8f2fb73aa4abad680b1d141b428207fa38e5a07dbf5d92b1244e2db9757e87f17b1962d4af156cd91879141ca2621fd8acb6ce514a532d7b352eeb978b753448fa13139ea901885c3e771ef0bfd33f7c1dea11a098041546c29f18807bd93fca0742d58d2a147577e9862459f2498bbe6c4274829af6fec6580bcf4bda7e13e3da69834b8086194701329b7d4d1371c22586f8b299a62c5e3c068a02add25191f90e69dc3fe2fb60748957bd53d714bcaec63be5afee17f8f456e1f32bf832f4c50b354824cda78bb8d8bbbc169cd479d9e838e218dae5d66435cf8d201949c328f0ab3a9b85c23018cd21667882aa58c820bad07372b4324620d03ad59b89a00323ed46f00cf25711ec2d3729e2f81cf1c1032e55b406093dd60f967258ec79fa6254fe425eb54111d8b8851fa579bb8ce5284775924a647394c327c89a7641b9609d55d750c16d6f92050f6beb938a88ede5d8f83cc5b1ae9a1fb5499572f6850bdefc158d0074c3cfebf225e7053942aae38638e7a436885262898373358035a47809616edcb34806c55759ea973a9f0383cb4a54e3c78e8e597743fe1482a006293f54b70d69568f995f8c0bb4936853977c437f8ff6b51b267f9cb18679bb5b794650816c42729b564b80074e8d9c7a8b1fdbb9071dec95ae021a064766cc7494cb3487aa6ab839bcdf74900f80dd0e60d906b97a78a3e812e4e5c8c22b785b2f999536624c595804fd76bee695975a7e61ff36d318ab5f304e51e142f318745a65b96c12b52de89dba0009a3141c982c4e264c0c7d34293c18d8922428205bb0f604cacfe0f21e64d200039a3e3822b97f5c51861e8f839ccf74119612ba40189a8495a4d0cec2a56247418fabec25799e59a84e24b2e1795170add88052b57f929ba5c0ccaf9c7f04eba35be2470405c26c9eea01d233ae40dc9e33914da2923cdcc2a1123e9d7f094a737a326cc1b6b14369fddff87f000538bbc5bbd64de0b180c8f7797cd97528c9287fe2bc2fde144d5f47b44e41e720b993eb28e72fc61b95f4f008407802eb158bd86cfdb5273e7150e5e661324c5aa1d622088f36ea90cc0219fef1fb9566cc0a8560e1a440df87bd3f56933b4b20f5a9a3bba0dca2a33f96c28be1670b46db265b2cdb516673309f3276fafd75bdd349cccc14c7c2b7d3f87c153a659fa4ab82fafc58eb3c2468c8fd0601d2494a6d99a39d621579a98c5ea8a7faacbab6b26c3e87e3bd6e7e5e8a9ed2b6de5917cb23cb8a1e3123cbed0ef9500d7b7698f6ea6955757b0cf524d61a346172c437af51e50542e459dd232dfc49a3e7330a3c6028bc7f338b9a6992744fbc5e52c89ecd7a0f3e4bbdcc4e43deb1afe47125ec4df51866c9c429a934ff7fcbdf52f89bfea8a59734294f731a129fcb0399411b50de7a3c7aeb006089bc7e86a9ef46e93a1e787326f48be58eca4c75fa91c85666699a5c16a32e104bf8cf0a186b3218427430bc6afaa150e3ffa1f1e976cb38342740262bec7e5c36b4af118f69155d129d2791701c9b0aeb09fab0a7ccfa5dd2caa9ca7590d9615e61100d5d4a857d6dae63578874d16acb05465e16cfcff9542f4af7d08768e05f6753f73aeb0c97f55f570c4e1327da614fcccb448859116e47e8123a8f4a07e97c2d8949945f3b2b1289b1267111bfe4c71c52c644c43b39901d380c53b62ea94c7bcd30a6a72bc272d30c87ce10201e63430251b09a1a2e795634b7da07748c7891a32935e1c3c4ce47cdd65c6fcf69f1af0c4ae44e9bf7d0ffa99cf685de6d2be4c3695465df4ee22c2ccea7c7d301abfb0c05b339ba636c7b4a29d847f5e35ec2cb75ffca741c124fe84cd833f707c565a88f41245a883530609a7f3800a8a84de3d91a306f136d1e7fec3782734c4f0517247a8ea1258f8adcc8ae9debe0d16b2cfcf27ec08fdb59d0a5165ceb8b4d631b92b4068ff2de900798580c9e9a219881a947b569ad0fd027aa73b70fa2eb48cb0271c622f3223aa862b153c71ce84aba31025ba2ee2a5cbfe4f26342840eb68328fe3fd226276b64ed5ad9dabcfad8eeac00a25deed6f232a1a5e004d741472887f759135a4a66807b061caacee11a116b698bcde5a887975883b7067dec861d29b23ccc3d2a33c2cadb8145e9ae6311c08283a070fd23d4037a19b3daa6dfcbf66380c5f80b515fb859115a575158596ede51f734629ac6f7f6168bc4a4fea73cabec0869247909ac667178e67791450b77ed23033dcc6499d9f252133863518d2a35913d9d99896afc981c3fbac5af066b53b8bfae02a1d144841cb63d4755ceb548d53a2a376083d326a8d44a578b86d4dc4904239afb0249a8e08e4c138208647ff990fd360c1428dffdb4520cd82417dee8b01ab3aac4fdbc3ec10798e2872b603e7d97f4d240ce63b1a3940c13ddae6bad80897ee3e9ceb5a4dff348ffbe6c0a068d39ced2ca1a964f6c3b387203848f5e72a156a4a392d08dea8bbc6ea9b48aea05ddbac226a28ba0829b65cfa178ed67deb6db5a33dc8b660cf5f1295694cdcd309e252037b9a8c30046740072ad8f4348db17e92dc8892fcd9a53aa19f8f870608a9752910f6aa304664817ed1e7fa0d6b0f25f660c35eb7a8583dc294a13d503f2e7695b2fb85f8e07fbcca5e2f9747359ba683122cfa9b82ac6db624025c7253ae83c8a193a677b78f8cd55992964e77a027448c7ca3e6e49e2d6ccbb2f647e3494257a4a4a4188dc2ffcac38d39366af6d2233969c1c3cb9793142b2c8f4784af78c4952e9ad102c3485e4f5fbe019c768a9e8ada9ef0f06bfaed7d43e5e8c1091173be65d5fc67884e23773c5b7065d517956712a393ab4f64af3d9a78270ad49b955f769ed663545ed7105677904528d9fc489e51faf492e9ebde15b138f4a2bc8b51da73850d5d49d3a08e2ac9422d0d6d617ce7004477efbf7dbc0e99daf5b82ef4a634810e7bbbf1395c6de28f811ffd65815e88f8a7361da19daaccb0a83cd3ae7421f89dd97545ebcea94d227c6ead374d383065dc3f23026b8f18fd4b972c1427d16fb008435b9c4375a29cff1e022a0a50f0c7a20256931a192996083aeeaca30b0a5ff8eee5ea9de22924a992e0f7c9c5d89ec2dbd16d1ca11210038c81edbb2cbd702688f9ca67b78a27afcd8d0cd7f9fda5781f33b3dcb261a4137ec7d1f568e2966823673a42d3282171ba350e4d6eb9be9fa8d56b77d66a44c597592267ede9b478d2a52c2c2679d34581ea712362af4ff17cd18e143d500f924ce5e284b98b3bb6d0c3d298eeb9d0e2e05877ab2873ba9c58309440f6fe662f59af16c673abb4cc97270872a338ae4540f25cfc85dd3dd566573ae7fccabd3ca38a26208a873f55a24eab781b963a664c799b65d5f058b06fde91c7a1b22f7580ea47c37e3d98a5e469fcf7a01cc97cdd73b4a723ab15eba9e2ea244a7e4c11292ef9d43a97554920d43e8e278539bcfe9bb10a5bb3639dba838627ed21579b3f44db7dc2a5585b8c39010564d7aeb6869eaee856af6addddacfc26d90b39aa776e21b34eb18d314d78c6492b2a01cc580a4474db4c81c3d5ee19318ab67164c95ed9b366fb7cbd6a6c62a4ad406016e9d1c2e32ab980478cfdd2bc73aa294c0916180bf465729850cb304d", 0xeff, 0x101}], 0x0, &(0x7f00000015c0)={[{@errors_continue='errors=continue'}, {@resize='resize'}, {@usrquota='usrquota'}]}) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x100) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 04:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x8, 0x4) 04:37:17 executing program 1: r0 = open(&(0x7f0000b29ff8)='./file0\x00', 0x141046, 0x80) ftruncate(r0, 0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x73, 0x20000801, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f0000001680)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/43, 0x2b}, {&(0x7f0000001380)=""/92, 0x5c}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/44, 0x2c}, {&(0x7f00000014c0)=""/120, 0x78}], 0x9, &(0x7f0000001600)=""/103, 0x67, 0x3}, 0x2020) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeaff6)='/dev/ptmx\x00', 0x840000000000801, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x80000001) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001800)={0x0, 0xfffffffffffeffff, 0x30}, &(0x7f0000001840)=0xc) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001940)='tls\x00', 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001880)={r3, @in6={{0xa, 0x4e23, 0x9, @ipv4, 0x1}}}, 0x84) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000016c0)={0x5, 0x800}) sendfile(r0, r0, &(0x7f0000000000), 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=ANY=[@ANYBLOB="140000003e0010002bbd7000fc562a37b73a11ee"], 0x14}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) [ 159.814857] REISERFS warning (device loop7): sh-2022 reiserfs_fill_super: unable to initialize journal space 04:37:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x40000000000010) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/71, 0x47}}], 0x1, 0x0, &(0x7f0000001b80)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101000, 0x0) r2 = memfd_create(&(0x7f00000002c0)='md5sum.\x00', 0x3) renameat2(r1, &(0x7f0000000280)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x7) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r4 = getegid() chown(&(0x7f0000000040)='./file0\x00', r3, r4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 04:37:17 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='fdinfo\x00') unshare(0x2000400) signalfd(r1, &(0x7f0000000040), 0x8) [ 159.859752] resize option for remount only 04:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x8, 0x4) [ 159.930820] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 04:37:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0xa000, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000080607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 04:37:17 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000340)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="f704003281be8c794727334d4045f813fd61b13a9b23f6812e24465b", 0x1c, 0x81}, {&(0x7f0000000140)="8a4aaab5c5fc2054a2f963ba060eb95aa9c0ec846cb0a68e0feabcc53172685300882816a7d8332148927c5d3547b5e4ebbcbb5268afad14c3c677b45cdf8a2e956ed37779c278bdb84f9ba443c30151a2dec93b3e6b23606e20c6db081be0cb8ee6b4102bce1c8c902079a77f06c59b7f3767d0670633c51857f3afd9782b697ea68e1ece161210bce1d4970efa6955eeda2e1246080048adc86984a1a04d3ef6730423560a648c53373eefa9c378da89aec9213b8c26861d9e0a20d8ea5b6ee6ce08e58086322b1ee07379ede5c78de3bf5dbe71ae73b2baa81bce9dc54568413e05648aec2e69a1a881d85a8677806f9a18", 0xf3}, {&(0x7f0000000240)="4d29282568b9618e30569991f2e0fe4b44be22e85e6b56cffc54b18695d605982f823e0f180500225019353d737b2fbf16ccd227a9a0267f3b5d101dc6fb1d9a38f98a27b7603321002486d199595fd01742979bf2f5491925cd3e9bc4987535f4dcabf790c1667b19bc5e9bf8325ce4ff5a57fe4430edc7b10e94bc84298e2402ef25f92071a69b4a543ac9004ad9898c6d40fbed01", 0x96, 0x4}], 0x81050, &(0x7f0000000400)={[{@compress_force_algo={'compress-force', 0x3d, 'no'}}, {@ssd='ssd'}, {@enospc_debug='enospc_debug'}]}) 04:37:17 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x9, @empty, 0x8}}, 0x4, 0x3, 0x6, 0x9c, 0x1}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) [ 160.017879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 04:37:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=""/220}, 0x48) socketpair(0x18, 0x807, 0x3f, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KDADDIO(r0, 0x4b34, 0x2e) 04:37:17 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='gre0\x00'}, 0xfffffffffffffeb4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x3, &(0x7f0000000600), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xf2, 0x2faa}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB="fd00000067d46077744c59b6aa83ada5d6791d0024e8457882badcb530d1c6e397326d909beb9d4355bd2276cdce822df870aae91505c5f9a0e9e15fd8cd0cf8129b4ce9a0108978d7e72840514c718b56cd7aa71074141936ee9bec7da222c4c1c9a8db1e3ce6ea6b19d2cab3f8cd6591c6baadbae5d76c4d4a16ff98660081c4c5a845b1dec7f2c35bf067fde9e753a813699c91dd8878d54521efad02c65d30417a19d26d532a631983ccae456149ce7feb4b4c59ebf252f0b4f62bcfee8abfde175d4b3c41f9e024e5537333f13e8c7bd2c7805f4c9b9b84639838139f56e397f4b6493a5370225639e67b3cff2d6b4a8c6831da0bf4bccc72346300000000000000000000000000087f94a29226bb52ec346ef3ff2f6a580ffa134502d5e659cb341ae316231058dacdb09e28673a19a7957782bf296e4ae818d4d8f9c9cf87edb74117bcc7b5598d2f715a7479e99470b208c12de71cdf7d902a12f363adc42649eef6bc49ed93a7a20ed7abc78947a6ba087a368653fb8913dbd048c9afce3d5ed310249119064979b66177b49c8c75edffab"], &(0x7f0000000180)=0x105) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x6, 0x81, 0x6d4d, 0x9}, {0x0, 0x9, 0x5, 0x73}, {0x10000, 0x0, 0x0, 0x49d2}, {0x9, 0xfffffffffffffffb, 0x9, 0x10001}]}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}) [ 160.124936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 160.129534] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop0 04:37:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100008910, &(0x7f00000001c0)="025cc8070014838f764070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000002c0)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0505350, &(0x7f0000000480)={0xe, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000000c0)) gettid() setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140)={0x5}, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 04:37:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socket$inet(0x2, 0x1, 0x5f7e) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x0, 0x0, 0xa9, 0x1, "50256b7d17d4c11ef8222eb38ce727467b4c52ec1e1c6c605242ece0ee81784363ac46ee2edab65747433743b02d9f1169b4ba27fd1437089292878bee15f9", 0x24}, 0x60) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000140)) 04:37:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x80000000, 0x7}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socket(0x2, 0x80000, 0x8) r2 = socket(0xa, 0x2, 0x80000000000003) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x14, &(0x7f0000000080)={@multicast2, @rand_addr}, 0x10) 04:37:17 executing program 4: r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, 0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) pselect6(0x40, &(0x7f0000000040)={0x70, 0x59f3, 0xffffffffffffff00, 0xe000000000000000, 0x7fffffff, 0x3, 0x64106f880000000, 0x9}, &(0x7f0000000080)={0xffffffffffffff00, 0x3, 0x100000000, 0x8, 0x1ff, 0x0, 0x11a3, 0xff}, &(0x7f00000000c0)={0x40, 0x5, 0xf0f, 0x1, 0xfffffffffffeffff, 0x5, 0x0, 0x8}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0xffffffffffff8000}, 0x8}) read(r2, &(0x7f0000481000)=""/128, 0x80) 04:37:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgid(0x0) sched_setattr(r2, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x40, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000a40)) read(r0, &(0x7f0000465f8e)=""/114, 0x72) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000c00)={{0xffffffffffffffff, 0x1, 0x8}}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='bcsf0\x00') process_vm_writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/76, 0x4c}], 0x1, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/181, 0xb5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 160.312916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 160.352300] BTRFS error (device loop0): superblock checksum mismatch 04:37:17 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000140)=""/114) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x48000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000b0007d89a7bd620f3a407753c95d42dc33e46e2d0fb8637d2f978f60d290ef3d06d24e1a1fdaa3fac39f2b53f7e1315600b98d7df4186aca3ee519bafedca5b67532043406a", @ANYRES16=r3, @ANYBLOB="08002abd7000ffdbdf251000000008000600160000002c00030014000600fe80000000000000000000000000000c140006000000000000000000000000000000000008000400400000000c00020008000800040000000800050000000002"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r4 = fcntl$dupfd(r0, 0x0, r0) accept$inet(r2, &(0x7f00000001c0), &(0x7f00000004c0)=0x10) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000003c0)="a048c4a9059e0aabeccfda9e57e9b25917bd071b6e8077119dd9e0c458af0d2a0887c080e06edbdb1657cbfb063a84ca130f96ba7056a6cb190d6025861be490f6c34a8312fede91736cb5485935c05713199ab0eb377094600ceb766411855859d6c535b6170de7d10a0f83ce960fc3fea16aef9db44977ab4cdbb5e460c06084826ce328a8cee899cf34d510ead95a201b740a62b0f161ea3b88e240b84d3cb2dd9b4ba0ebed9d3c4751dbcabbad1a1dc29edeab601e2630d541d4957a19b70e731762fedd4af9f565eda1e07eb6dab8f593acbf8cb292b04adceb8f38beac22d36c58f3ea328d7feba4b58ce67e", 0xef) bind$bt_rfcomm(r4, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x2, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x1000000000000000}}, 0xfffffe1d) 04:37:17 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x0, 0x2800) epoll_wait(r1, &(0x7f00000003c0)=[{}], 0x1, 0x2) fcntl$getown(r0, 0x9) r2 = getpid() getpgrp(r2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x242, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x7f, 0xffffffffffffffff, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000480)=0x9e9c, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101040, 0x0) getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000100)=0x7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x82010, r1, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x3, @mcast2, 0x5}, {0xa, 0x4e20, 0x412, @mcast1, 0x100}, 0x8, [0x6, 0x1, 0x40000000000000, 0x2, 0x1ff, 0xfffffffffffffffc, 0x9955, 0x40]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 160.379633] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 160.417802] BTRFS error (device loop0): open_ctree failed 04:37:17 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 04:37:17 executing program 2: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) shutdown(r0, 0x1) 04:37:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000300)={0x1, 0xffffffffffffffff, 0x0, 0x0, @buffer={0xfdfdffff, 0x46, &(0x7f0000000040)=""/70}, &(0x7f0000000080), &(0x7f0000000380)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) [ 160.499612] BTRFS error (device loop0): superblock checksum mismatch 04:37:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', r2, &(0x7f0000284000)='./file0/file0\x00', 0x0) [ 160.581636] BTRFS error (device loop0): open_ctree failed [ 160.643541] sd 0:0:1:0: device reset 04:37:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x2, 0x4, 0x8000, 0x4, 'syz1\x00', 0x66}, 0x2, 0x63, 0x100000000, r1, 0x2, 0x2, 'syz1\x00', &(0x7f0000000000)=['security:Q#@[/@em0*\x00', '{\x00'], 0x16, [], [0x17c7, 0x77, 0x2, 0x5]}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = timerfd_create(0x0, 0x0) timerfd_gettime(r2, &(0x7f0000fee000)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000002c0)={{0x2, 0x4, 0x10001, 0x1ff, 'syz1\x00', 0x7}, 0x0, [0x80, 0x10, 0x61, 0x0, 0x10000, 0x8c2, 0x10000, 0x4, 0xea, 0x6, 0x4, 0xffffffff, 0x5, 0xb5, 0x9, 0x2a, 0x0, 0x8be, 0x5, 0x1, 0x401, 0x7, 0x6, 0x1cd, 0x7, 0x7, 0x3, 0x7982, 0x5, 0x6, 0x1, 0xc991, 0x7, 0x3, 0x5, 0x4, 0x1, 0x3, 0xf41, 0xd7ca, 0x92, 0x19b18ce8, 0x100, 0x6, 0xfff, 0xffb, 0x40, 0xfffffffffffffffc, 0xff, 0xfe000000, 0x81, 0x4, 0x2eb, 0x9ba, 0x2, 0x2, 0x1000, 0x20, 0x0, 0x3, 0x0, 0x6000, 0xfe, 0x81, 0x7fffffff, 0xfffffffffffffffc, 0x8, 0x100000001, 0x1f, 0xffffffffffffffff, 0x3c3558a5, 0x5, 0x7, 0x0, 0x40, 0x5, 0x25da7c93, 0x548, 0x10001, 0x53, 0xfffffffffffffc00, 0x4, 0x2, 0x9, 0x9, 0x5, 0xa1, 0x6, 0x7, 0x9, 0xffffffff, 0x5, 0x800, 0x40, 0xfffffffffffffff9, 0x6, 0x5, 0x1, 0x40, 0x3b87, 0x101, 0x7fff, 0xabf, 0x1, 0x3, 0x3, 0x7, 0xe8d, 0x1, 0x3, 0x40, 0x6, 0x9, 0x1, 0x100000000, 0x20, 0x81, 0x6, 0x3, 0xdc, 0x0, 0x7fffffff, 0x6, 0x9, 0x80, 0x7, 0x9, 0xfffffffffffffff8], {0x0, 0x1c9c380}}) 04:37:17 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/dsp#\x00', 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x8a, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r2, 0x40000000000007}, &(0x7f0000000540)=0xfffffec8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x8af, 0x7ff, 0x4, 0x0, 0x80000001, 0x1395d720, 0x10000, 0x9055, r3}, &(0x7f0000000440)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000480)={0x2, 0x0, [0x0, 0x0]}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000600)) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f00000003c0)=0x81, 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x101}, 0x8) ioctl$void(r0, 0xc0045c77) 04:37:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000700), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000080)=""/132, &(0x7f0000000180)=0x84) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 04:37:17 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) bind$packet(r2, &(0x7f0000000080)={0x11, 0xc, r3, 0x1, 0x6, 0x6, @random="287cec8334bb"}, 0x14) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x20004bc0) 04:37:18 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x8, 0xffffffffffff0000}, 'port0\x00', 0x20, 0x20062, 0x2, 0x1000, 0x7, 0x0, 0x2, 0x0, 0x4, 0x71}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 04:37:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESDEC=r1, @ANYRESOCT=r1]) r4 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="c74424000f000000c744240200000000c7442406000000000f011c243e3e3e660f388217b8010000000f01d966ba6100b085eeb985090000b86c690000ba000000000f3066baf80cb86b362a83ef66bafc0cec260f350f060f080f08", 0x5c}], 0x1, 0x0, &(0x7f0000000200), 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) ioctl$LOOP_CLR_FD(r5, 0x4c01) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x400, &(0x7f0000000080)=ANY=[@ANYBLOB="cab7afd3ecfae8bf0102474db2a00b"]) shmget(0xffffffffffffffff, 0x4000, 0x2, &(0x7f0000ff4000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 04:37:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000200)="7f000080000022ca0bbe55a49551785b0c952808bec3cad648ab848bb2c7ec63f4", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000240)}) sched_setattr(0x0, &(0x7f0000000280), 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)) creat(&(0x7f0000000080)='./file1\x00', 0x0) 04:37:18 executing program 7: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x10000, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030c6e303bc59f830061f0f30303030303030303030303030303036303030", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000800,allow_other,default_permissions,default_permissions,default_permissions,blksize=0x0000000000001800,\x00']) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x4800) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r7 = dup(r6) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r7, 0x4008af24, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) close(r5) [ 161.119946] sd 0:0:1:0: [sg0] tag#5414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 161.128760] sd 0:0:1:0: [sg0] tag#5414 CDB: Variable length, sa=0xbbe [ 161.135421] sd 0:0:1:0: [sg0] tag#5414 CDB[00]: 7f 00 00 80 00 00 22 ca 0b be 55 a4 95 51 78 5b [ 161.144371] sd 0:0:1:0: [sg0] tag#5414 CDB[10]: 0c 95 28 08 be c3 ca d6 48 ab 84 8b b2 c7 ec 63 [ 161.153282] sd 0:0:1:0: [sg0] tag#5414 CDB[20]: f4 04:37:18 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x8c40) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = fcntl$dupfd(r2, 0x406, r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x200000) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r4) 04:37:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}, 0x3ff}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) ioctl$RTC_AIE_ON(r1, 0x7001) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0xd, 0x3d3) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008300)=""/231, 0xe7}}], 0x1, 0x0, &(0x7f0000008640)) 04:37:18 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x2040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f00)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000004000)=0xe8) recvfrom(r2, &(0x7f0000003e00)=""/226, 0xe2, 0x10002, &(0x7f0000004040)=@hci={0x1f, r3, 0x3}, 0x80) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/49, 0x31}, {&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000180)=""/49, 0x31}], 0x3, &(0x7f0000000300)=""/71, 0x47, 0xcbce}, 0x1}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000500)=""/123, 0x7b}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/35, 0x23}, {&(0x7f0000000640)=""/5, 0x5}, {&(0x7f0000000680)=""/118, 0x76}, {&(0x7f0000000700)=""/130, 0x82}, {&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f00000008c0)}], 0xa, &(0x7f00000009c0)=""/234, 0xea, 0x81}, 0x8}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/202, 0xca}, {&(0x7f0000000c40)=""/171, 0xab}], 0x2, &(0x7f0000000d40)=""/205, 0xcd, 0x8000}, 0x4}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000e40)=""/232, 0xe8}, {&(0x7f0000000f40)=""/174, 0xae}, {&(0x7f0000001000)=""/113, 0x71}, {&(0x7f0000001080)=""/105, 0x69}, {&(0x7f0000001100)=""/251, 0xfb}], 0x5, &(0x7f0000001280)=""/178, 0xb2, 0x9}, 0x1}, {{&(0x7f0000001340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000013c0)=""/117, 0x75}, {&(0x7f0000001440)=""/175, 0xaf}, {&(0x7f0000001500)=""/111, 0x6f}, {&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/8, 0x8}, {&(0x7f0000001640)=""/23, 0x17}, {&(0x7f0000001680)=""/113, 0x71}, {&(0x7f0000001700)=""/149, 0x95}, {&(0x7f00000017c0)=""/236, 0xec}, {&(0x7f00000018c0)=""/184, 0xb8}], 0xa, &(0x7f0000001a40)=""/7, 0x7, 0x2}, 0x40c}, {{&(0x7f0000001a80)=@l2, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/200, 0xc8}], 0x1, &(0x7f0000001c40)=""/107, 0x6b, 0x4}, 0x80}, {{&(0x7f0000001cc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d40)=""/9, 0x9}], 0x1, &(0x7f0000001dc0)=""/208, 0xd0, 0x6}, 0x5}, {{&(0x7f0000001ec0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001f40)=""/250, 0xfa}, {&(0x7f0000002040)=""/61, 0x3d}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/13, 0xd}, {&(0x7f00000030c0)=""/215, 0xd7}, {&(0x7f00000031c0)=""/3, 0x3}, {&(0x7f0000003200)=""/130, 0x82}], 0x7, &(0x7f0000003340)=""/156, 0x9c, 0xd42}, 0x1}, {{&(0x7f0000003400)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003480)=""/191, 0xbf}, {&(0x7f0000003540)=""/29, 0x1d}, {&(0x7f0000003580)=""/209, 0xd1}, {&(0x7f0000003680)=""/63, 0x3f}, {&(0x7f00000036c0)=""/15, 0xf}, {&(0x7f0000003700)=""/133, 0x85}, {&(0x7f00000037c0)=""/150, 0x96}], 0x7, &(0x7f0000003900)=""/98, 0x62, 0xfffffffffffffe01}, 0x5}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003980)=""/178, 0xb2}], 0x1, &(0x7f0000003a80)=""/186, 0xba, 0x1f}, 0x7}], 0xa, 0x20, 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000003dc0)={0x2, 0x80, 0x5, 0x9}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f00000001c0)=""/186, 0xba, 0x0) 04:37:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000013, 0x5011, r0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) fcntl$addseals(r0, 0x409, 0x4) ioctl$void(r0, 0x5451) fallocate(r0, 0x0, 0x0, 0xeb96) 04:37:18 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, 0x4}, 0x20) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) [ 161.181285] FAT-fs (loop6): bogus number of reserved sectors [ 161.187315] FAT-fs (loop6): Can't find a valid FAT filesystem [ 161.289268] FAT-fs (loop6): bogus number of reserved sectors [ 161.295235] FAT-fs (loop6): Can't find a valid FAT filesystem 04:37:18 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001680)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@dev}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) connect(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x14) r1 = syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x38f, 0x8100) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000017c0)={{0xa, 0x4e23, 0x8000, @mcast2, 0xc64}, {0xa, 0x4e23, 0x5, @local}, 0x7c0, [0x0, 0x2, 0x7fff, 0x100000001, 0xbe2, 0x4, 0x3, 0x3]}, 0x5c) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x5b, 0x22, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xf, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="07000000000000000000000000000000d19cb2dbeb3e2319760036a1ede9fe84bbab41c11b1fa39d9a1f37e4b94f934dcc14ae411eacce01608deeb94786ea", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000020000201902000022ee2491efc177f2bd034d9675fe11de7f5a47a590c98b0399e1c1e585c082a58f44eee1041303eedd23f1d3274edaf162303a3cb72fba4daeaeb4afc1f49005b359d61236897d2179c0e5"], 0x48}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000200)="6f39b26135d6370110d12ec40e3df0c1d4acfe06eae37ec64d9f438a84cc857b4a4c3cfa1b3b34426467f2302a658b07465d3791fef478f2beb98575ae5753a42c3644a999f37ce596968839216001c04eb2a4d29db1c6213ea33d09af9b33e0f7428e38ab0f637c976fb7d467f7de66add38d98c3f9c9fa56aceed38a605429314115d5ef9161582747e5b0ddeedc44c6d47d1c02414357cef3a33f2b2567e570d6ad8b71ca4f768b886373c0181b74cd36da48f8dac0da0b7535c74cc2a55d8a08c1cfcceb5ba89278c5ee23ce4f628cf83eb0620bed2b1357", 0xda, 0x1}, {&(0x7f0000000300)="8f6eeca87be30a9eeafaaac58485b8826a8e7dbc359d1deeb07d99797b6ef708b1b41e57f9282c823dbcf6642c9c93a1bdd2dc298cd6d3e141bd0a207a4ebb03d635b897ddc9240573f18e942533ba50d7b1a05c3d5ba5d132988e8b78c6ca32c4ebf681d30de0d0ea676e36d63f74b7260f9023939afd4524ba5c0180dc96a31368cdadb20c15b40bb1690273bc65080b5484e9a895c4bd44c0125ddf8ecf5fc128", 0xa2, 0x5e6f}, {&(0x7f00000003c0)="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", 0x1000, 0x1ff}, {&(0x7f0000003000)="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", 0x1000, 0x2}, {&(0x7f00000013c0)="26813f76905eaeb81a23e1cb71705cf8ed5f672c499dc624d6bffffad83c8b8882b100d9bb0eb7a3636cae83fc56bdea033f5b60c1133b24461ecee1e182b09daf69a65613f0e132e3fe55ba58ad6fd43d46b8cd57d5bfa6f3c0a63d13df70ed31f742fa94c9039ce2c9f66ad8c806711bf450453ceb9ebcd2bb4abb9122cecd77aaee002388c103923c87f53cfcdda77916848572fd3518799d365550a56d56d753d8f76fb14abf7551f5e52f9eac17706383f2442e5261ee0a95c8d180723fec4d334c3d14bbd66623875679374618ce850ac201", 0xd5, 0x6}], 0x1000010, &(0x7f0000001540)={[{@prjquota={'prjquota', 0x3d, '.^{.'}}, {@background_gc_off='background_gc=off'}, {@two_active_logs='active_logs=2'}]}) r2 = memfd_create(&(0x7f00000015c0)='active_logs=2', 0x2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000001640)={0x2, r3}) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)) 04:37:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @dev}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000040)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x200000) read(r1, &(0x7f0000000640)=""/28, 0x1c) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r3 = getpgid(0x0) dup2(r1, r1) openat$cgroup_ro(r2, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) sched_setattr(r3, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) [ 161.343813] sd 0:0:1:0: [sg0] tag#5414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 161.352649] sd 0:0:1:0: [sg0] tag#5414 CDB: Variable length, sa=0xbbe [ 161.359306] sd 0:0:1:0: [sg0] tag#5414 CDB[00]: 7f 00 00 80 00 00 22 ca 0b be 55 a4 95 51 78 5b [ 161.368200] sd 0:0:1:0: [sg0] tag#5414 CDB[10]: 0c 95 28 08 be c3 ca d6 48 ab 84 8b b2 c7 ec 63 [ 161.377103] sd 0:0:1:0: [sg0] tag#5414 CDB[20]: f4 04:37:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x40c00) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) r1 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x2, 0x3f, 0x9, 0xffffffffffffffff, 0xcb1, r1}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) close(r2) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 04:37:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') bind$alg(r0, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000080)='net/udp6\x00') r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000000040)=0x34, 0x7) 04:37:18 executing program 6: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 04:37:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) inotify_init() pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x3f, 0x7, 0xcbd, 0x0, 0x0, [], [], [], 0x3, 0x9}) ioctl(r0, 0x3, &(0x7f0000000000)="025cc80700145f8f764070") clock_adjtime(0x0, &(0x7f0000476000)={0x7fffffff}) 04:37:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000003200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x33c) 04:37:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000200)={@dev}, 0x20) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)) 04:37:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x8100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) memfd_create(&(0x7f00008effff)='\t', 0x0) 04:37:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) write$FUSE_ATTR(r1, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x3557, 0xc, 0x0, 0x0, 0x0, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) sendmsg$nfc_llcp(r0, &(0x7f0000000740)={&(0x7f0000000380)={0x27, 0x0, 0x0, 0x7, 0x3ff, 0x101, "cad1849db1592a114525a09d71060d743b81228d77db2feba7e85740f95e6eb9080e4cc2a5e6bb33a0ed5e259a6e3e2145abc6c79e1baa0c45cec5d1553bf5", 0x31}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000200)="6675e7aa2fb00faf4d93398609bee0aae30ef53caffa6734964d03925a39704b02436422334b89d354fad6be4b545cef1c994db76ab28ce1bdefad1071", 0x3d}, {&(0x7f00000002c0)="330f37f747f0d300f1ead721a7c76d73a4d1238899542b1f623d86bb", 0x1c}, {&(0x7f0000000580)="cf74b9adf22f5061ccd4c4f33c0c934b441f182b8c6db75a30014612e1b352638d749263bd736f6dc436889b337411f1bbdf3e21d7b11e556055ec516f455b8148125c4d8f4a918b319bedadc41090eca8ee346fdd4d619f4f9c5ccd9d272dbba75975642a0695932b1fd25029d50f51f26136ab080c9e04ebd75510c48ce1df32d382a78eee6ae0102f2f65b5634f348d722e66998a13a2218894b9dc6f0177c75a3b3ae0ed3194cf618ac1372b4efc4474abecdeb3cca0cd94b9366a882dfdb371c0c24b180b797a2cc652a77f89beb15f1698a4054724f11405b7876fde7cf411de3927", 0xe5}], 0x3, &(0x7f0000000680)={0xb8, 0x108, 0x7, "c2247b9846f5b720bfb3627bfa09224891af9b921fa5ace5b4467b20ff2d7a5c8f1a48293df7fe76176b7657557706c7bef8f28390280cc8c2e2a609205ec20f0d437ac3409a395ab34a8aa11c10b7cde03b088c44f15a77e233aeaebc6cbaae51988f4d8b53e1c582be02e665053bcc27dd6dba619e8b06bea6059c330d4520e677ab25add1ee488821d50d44bbc9fef32284e29d2f4c1bea61c8c6aa8743ce7914c49cda"}, 0xb8, 0x4}, 0x84) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0x0, 0x77, 0xffffff7ffffffffe}, 0xb) write$P9_RLERRORu(r1, &(0x7f0000000580)=ANY=[], 0x0) getsockname$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) ftruncate(r2, 0x80003) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x49, 0x29, 0x2, {0x0, [{{0x0, 0x0, 0x3}, 0x0, 0x4, 0x7, './file1'}, {{0x0, 0x4}, 0x0, 0xffffffff, 0x7, './file0'}]}}, 0x49) sendfile(r2, r2, 0x0, 0x8) ioctl$sock_bt(r1, 0x0, &(0x7f00000005c0)) sendfile(r2, r2, &(0x7f0000000040)=0x4, 0x80800000000a) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000400)) 04:37:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000001c0)=0xffffffffffffff0c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f0000000180)="c4e2699711c4c10c566b1a66b814010f00d80fc71f0fc7280f01dfdbc4b9800000c00f3235000800000f30c4e1f914a2b40000000fc76db3", 0x38}], 0x1, 0x0, &(0x7f0000000340), 0x0) 04:37:19 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r2}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7cd8a976}, &(0x7f0000000100)=0x8) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0)=0xffff, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, &(0x7f0000000180)=0x4) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 04:37:19 executing program 6: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000600)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="c6", 0xfffffffffffffe8e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000880)=@pppol2tp, 0x80, &(0x7f0000000ac0), 0x1cb}}], 0x1, 0x0, &(0x7f0000001180)={0x0, 0x1c9c380}) 04:37:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl(r0, 0x7fffffff, &(0x7f00000000c0)="bc80018c4a4ea84bbdfe88c18b2414aa898cbb") r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, &(0x7f0000000000)) 04:37:19 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='A::2:e:\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) open_by_handle_at(r0, &(0x7f00000000c0)={0x17, 0x9, "845035306fdafaca7dbc71e6295cef"}, 0x100) 04:37:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f70726f632f7379732f6e65742f697076342f76732f64726f705f656e747279007a6112bd44e60dfd91101c8f792a6a711de2af6c687fd0625f31bfb1d082c78aa3ce23eca07d0f8363f485264c1638329fd096598582a5746d5117100600000019c95fc0c21c5a7e42fd5b596688e6986486d1e8b7c124ba6e63f0985ec051038c95447351f714dc01e0bc704b808f95a90223aacac089292fb9618573146d5601c5f180abb26d03b5587218fb53f2df3411db035d96a3fc23432c75944a7d20df1ad6753ffb93c1ca82b28a1c6ce8ad6089b352ce07aa194370d72b248bb53f6fdc2a2d51f96cfabed94e5f572cce", 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x80, 0x3, 0x6}}, 0x14) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000440)={0x10000, 0x7, 0x7}) open_by_handle_at(r0, &(0x7f0000000300)={0x12, 0x3ff, "510000000000000000e2"}, 0x2000100) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1d00) write(r0, &(0x7f0000000000)='0x', 0x2) [ 162.017229] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 162.074215] libceph: connect [a::2:e]:6789 error -101 [ 162.084271] libceph: mon0 [a::2:e]:6789 connect error [ 162.106683] libceph: connect [a::2:e]:6789 error -101 [ 162.112334] libceph: mon0 [a::2:e]:6789 connect error 04:37:19 executing program 5: r0 = socket$inet(0x10, 0xa, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000290007031dfffd946fa2830020200a00090000000600f0ffffffffffff00ff", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1}, 0x10022) 04:37:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x9, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x8d4, 0x10}, 0x2c) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r1, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x1, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x0) getsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f00000002c0)=""/4096, &(0x7f0000000080)=0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000004e00000000000000001f61189ceaffffffffffffff05000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 162.720699] libceph: connect [a::2:e]:6789 error -101 [ 162.726147] libceph: mon0 [a::2:e]:6789 connect error [ 162.815579] libceph: bad option at '' 04:37:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10000890e, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_delrule={0x20, 0x21, 0x101, 0x0, 0x0, {0xa, 0x20}}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:37:28 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, 0x6, 0x800080000000, 0x8, 0x7fff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x1d, &(0x7f0000000080), 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x2) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) 04:37:28 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000002c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000200000000000000000434986cf002e2f66696c6530000000000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000180), &(0x7f0000000680)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r3}}]}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) sched_getscheduler(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x704aaaa0a42814e7, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[{0x2, 0x24e1}], 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000400)=0xc) sched_setattr(r6, &(0x7f00000004c0)={0x2f, 0x2, 0x1, 0x9655, 0x8, 0x7fff, 0x0, 0x69d}, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000540)) 04:37:28 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0x8}}, 0x5, 0x3, 0x9, 0xffffffffffffffe1, 0x3c2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}, 0x8, 0x8, 0x200, 0xbb}, &(0x7f0000000540)=0x98) ioctl$int_out(r0, 0x2, &(0x7f0000000580)) r2 = socket$inet6(0xa, 0x3, 0x2f) recvfrom$inet6(r2, &(0x7f00000003c0)=""/136, 0x88, 0x20, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x703000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000480)={r3, @in={{0x2, 0x4e22, @local}}}, 0x84) connect$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x2821) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a31b77570ecd06b5b90800479096fab892e599750534f202b2d09cb3bdf16e15efb0000f25480cd733a2f44d4a2f681022b0a635fc804715e566bbc4e0e76a12d6ea58a4a489babb33be087320ec06f35200dc84b04d091c2d94a2fe4a1f621a45f14885360ba3b4700e57e13c3f1203f8b9e565ec900307e634b24170fa91e811f0bd35faa7f6d0a8d55"], 0x4) 04:37:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xfe22) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\b', @ANYRES16=0x0, @ANYBLOB="010000000000000000000a0000000c0003000800010001000000"], 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x1b, "c641e6d59baef541d1b7912e0311a70304d9db09010501e57ec466"}, &(0x7f0000000200)=0x23) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x2}, &(0x7f0000000280)=0x8) 04:37:28 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x18, 0x0, &(0x7f00000000c0)=[@request_death, @release], 0x0, 0x0, &(0x7f0000000300)}) 04:37:28 executing program 3: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x8, 0x7f, 0x3f, 0x10001}, 0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) munmap(&(0x7f000090c000/0x3000)=nil, 0x3000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x8, 0x6, 0x4, 0x10000000000000, 0x1, 0xffff, 0x9, 0x10000, 0x6, 0x7, 0x6, 0x1, 0x8, 0x6, 0xaef], 0x7001, 0x40000}) dup3(r0, r1, 0x0) 04:37:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', r1}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00001cb000)={&(0x7f00008e5ff4), 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)=ANY=[@ANYBLOB="140000a61ada18856a44bf28bb1a0d2f4a7c002a"], 0x14}}, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 04:37:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x2c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 04:37:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x80000001, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 04:37:28 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000100000008000066000000df020000ec00000001000000000000000000000000200000002000000001000000000000495fbe5a0000ffff53ef010001000000495fbe5a000000000000000001000000000000000b0000000004", 0x5a, 0x403}, {&(0x7f0000011a00)="ed41000000040000495fbe5a495fbe5a495fbe5a00000000000005000200000000000800000000000af301000400000000000000000000000100000013", 0x3d, 0xcc00}, {&(0x7f0000013000)}], 0x0, &(0x7f0000013700)) 04:37:28 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000400)}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001600)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000001640)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000480)=""/4096) tkill(r1, 0x1000000000016) [ 171.076618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 04:37:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000003f800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x1, 0xb8bc, 0x5, 0x21, r1, 0x4}, 0x2c) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x6000) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 04:37:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x10, 0x2, 0xf) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r3, &(0x7f0000000000), 0x80000002) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, r3, 0x0) r4 = gettid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000080)={r3, r1, 0x7}) 04:37:28 executing program 3: r0 = epoll_create1(0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) listen(r1, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d4a000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000300)="7c1b2c06d20f932a6b4faf61c96e5937d51a708e7393452d17622187a01db8dda613e421ebbd3db9fc9a66d5d38dedbe9857da25186cd021473462e9d793c1752aa69bf90c9ce63148f4a187105e0f630b7c077c0047076019fa7b0dccd2a5c7d751984e4ebfc1fb40b46588991a97618ddf78311dcab9205ad50ce2ceb9e5d5b856f516feef72e93d23d5a6f552c109b2472df922357385001421ad06024a7231588dc2bd7fb257a1dd912e367e9b86492ed6e5ff7f5cb23ff51e229519afd510bac6ef8f343d31bbad08aed86d293a587f02ca86c2549719c8dcc80c759713c631d52aef0a85f09f345da6d9fb650eeafeda2eed3814ce") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = semget(0x1, 0x3, 0x0) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000000040)=""/15) personality(0x0) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x80) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f0000000400)={{0x8, 0x2, 0x9, 0x7, 'syz0\x00', 0xdd1}, 0x0, [0x3, 0x4, 0x4, 0xff, 0x100, 0x408, 0x2, 0x0, 0x4, 0xfffffffffffffff9, 0x3ff, 0x9, 0x10000, 0x40d, 0x5, 0x9, 0x400, 0x200000000000000, 0xfffffffffffffffb, 0x10000, 0x6, 0x4a7, 0x2, 0x1, 0x9, 0x1, 0x0, 0x9, 0x7, 0x5, 0x9, 0x4, 0x9, 0x30, 0xfffffffffffffffd, 0x1ec7, 0x1f, 0x81, 0x1, 0x8001, 0x80, 0x1, 0x5, 0xffffffffffff84e7, 0x100000001, 0x40, 0xfffffffffffffffc, 0x101, 0xbd9, 0x800, 0x9, 0x8, 0x400, 0xb2, 0x2, 0x8001, 0xcd38, 0x9, 0x4, 0x200, 0x3ff, 0xdd36, 0x6, 0x1, 0x4, 0xd, 0x1, 0x290fd587, 0x101, 0x59a, 0x6, 0xffffffff, 0x5, 0x7, 0x4, 0x6, 0x101, 0x8000, 0x0, 0x400, 0xdca, 0x2, 0x5, 0x9, 0x7, 0x359, 0x2, 0x36, 0x7fffffff, 0x3, 0x9, 0x8, 0x3f, 0x0, 0x88, 0x80, 0x1, 0x0, 0x0, 0xe6d3, 0x3, 0x534154cf, 0x8001, 0x5, 0x3, 0x6, 0x6, 0x8, 0x800, 0x1, 0x9, 0x401, 0x7f, 0x8, 0xb7, 0x3f, 0xfffffffffffffffe, 0x8, 0xd56, 0x6, 0x4, 0x9, 0x1, 0xdc3, 0x2, 0x2, 0xe8e0, 0x400], {r7, r8+10000000}}) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000940)) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f0000000280)=r6) accept$alg(r6, 0x0, 0x0) getsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a40)={r11, 0x38, &(0x7f0000000a00)=[@in6={0xa, 0x4e22, 0x1035, @empty, 0x5}, @in6={0xa, 0x4e22, 0x5, @loopback, 0x200}]}, &(0x7f0000000a80)=0x10) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 171.235672] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:37:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xd52a, 0x20000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffff18}, 'port1\x00', 0x40, 0x100000, 0xec, 0x200, 0x101, 0x5992, 0x44a, 0x0, 0x2, 0x80000000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x4, 0xcbe, 0x7f}) lseek(r0, 0x0, 0x5) ioctl(r2, 0x2, &(0x7f00000006c0)="d50c0c691e1c71407051ac7f44e94773fbff6d5caf72e491d7f4a7879c1210e907938f9b4d8777302ded72464b6eec327ab98dc2db6c6d210b403a024cbbef62e11e5428da2f8a4d89e7ed6254dc9405351437e0a7e1fa801480f07bc2d0d50fb4b2925d0706d9b50227fac501de3c29b5044c2d59e734224ce9ea534dd2b6c5a128bf73d16cc7882c11d625e07dfa27a4473894ed819df18008001df675e4376a7740556ffb2f31e90f2aca699dedfc51f0438476766d6e131bf7d6b13a8775363dd5587fb709a2673f00000052c8ae1fdc326625453e8b0ca043e891b3abcad401e9886afc1e43e0728d38d8b68fca7b8e6aee7113bb98685a37dbfb6dbe4d83f9588c14dbf314c7bd13d452456f831050cd5ca1c85b92195284000000000000000000000000e01823e9594305b695d0e24c1048298653173cf3dbbbcfb0e67be604ccdeaa99eed925e9b607947a0b875b102e98fbb277ba3d0e6c640b4dff9f95b94f4778bce727b611aa3eaddb639c67830ef3c08429e802db208a5202ab0a9fa605b9bafab2e0990e3ffc4df8b04b88ccc9a48a075987d226e283ac50171b2be88be3822fc35ffca87c22e0e61eae5308e7138264a9546c06f3fb53709727760000") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8080, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000100)={{0x6, 0x5c8}, 'port1\x00', 0x1, 0x1, 0x1, 0x5, 0x3, 0x5, 0x101, 0x0, 0x2, 0x7}) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffff00, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 171.418266] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. [ 171.437781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 171.496369] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 04:37:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_SRC={0x8, 0x2, @rand_addr}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x30}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/216, 0xd8}], 0x2, &(0x7f0000000380)=""/200, 0xc8}, 0x40000000) shutdown(r1, 0x0) 04:37:28 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/107) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000400), 0x11e}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x100000000) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 171.843750] ------------[ cut here ]------------ [ 171.851206] ODEBUG: free active (active state 0) object type: work_struct hint: p9_read_work+0x0/0x1060 [ 171.861035] WARNING: CPU: 1 PID: 7099 at lib/debugobjects.c:329 debug_print_object+0x16a/0x210 [ 171.869779] Kernel panic - not syncing: panic_on_warn set ... [ 171.869779] [ 171.877141] CPU: 1 PID: 7099 Comm: syz-executor5 Not tainted 4.18.0-rc7+ #178 [ 171.884410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.893756] Call Trace: [ 171.896371] dump_stack+0x1c9/0x2b4 [ 171.900030] ? dump_stack_print_info.cold.2+0x52/0x52 [ 171.905238] panic+0x238/0x4e7 [ 171.908436] ? add_taint.cold.5+0x16/0x16 [ 171.912594] ? __warn.cold.8+0x148/0x1ba [ 171.916655] ? debug_print_object+0x16a/0x210 [ 171.921151] __warn.cold.8+0x163/0x1ba [ 171.925048] ? debug_print_object+0x16a/0x210 [ 171.929546] report_bug+0x252/0x2d0 [ 171.933176] do_error_trap+0x1fc/0x4d0 [ 171.937061] ? math_error+0x3e0/0x3e0 [ 171.940860] ? fork_usermode_blob+0x1b0/0x1b0 [ 171.945376] ? vprintk_default+0x28/0x30 [ 171.949447] ? vprintk_func+0x81/0xe7 [ 171.953249] ? printk+0xa7/0xcf [ 171.956546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.961393] do_invalid_op+0x1b/0x20 [ 171.965109] invalid_op+0x14/0x20 [ 171.968567] RIP: 0010:debug_print_object+0x16a/0x210 [ 171.973655] Code: 3a 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 92 00 00 00 48 8b 14 dd a0 74 3a 87 4c 89 f6 48 c7 c7 40 6a 3a 87 e8 16 af e6 fd <0f> 0b 83 05 79 e5 29 05 01 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f [ 171.992939] RSP: 0018:ffff8801986172d8 EFLAGS: 00010086 [ 171.998301] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffc9000502d000 [ 172.005567] RDX: 000000000002d641 RSI: ffffffff81632481 RDI: 0000000000000001 [ 172.012829] RBP: ffff880198617318 R08: ffff8801d444a740 R09: ffffed003b623ec2 [ 172.020091] R10: ffffed003b623ec2 R11: ffff8801db11f617 R12: 0000000000000001 [ 172.027358] R13: ffffffff87f638a0 R14: ffffffff873a6ee0 R15: ffffffff814eac90 [ 172.034628] ? fork_usermode_blob+0x1b0/0x1b0 [ 172.039130] ? vprintk_func+0x81/0xe7 [ 172.042930] ? debug_print_object+0x16a/0x210 [ 172.047425] debug_check_no_obj_freed+0x3b2/0x595 [ 172.052278] ? lock_downgrade+0x8f0/0x8f0 [ 172.056432] ? free_obj_work+0xbb0/0xbb0 [ 172.060503] kfree+0xc7/0x260 [ 172.063611] p9_fd_close+0x416/0x5b0 [ 172.067327] ? p9_poll_workfn+0x6d0/0x6d0 [ 172.071482] ? p9_fd_show_options+0x1c0/0x1c0 [ 172.076015] ? lockdep_init_map+0x9/0x10 [ 172.080079] p9_client_create+0xa9a/0x1770 [ 172.084316] ? p9_client_read+0xc60/0xc60 [ 172.088479] ? find_held_lock+0x36/0x1c0 [ 172.092556] ? __lockdep_init_map+0x105/0x590 [ 172.097057] ? kasan_check_write+0x14/0x20 [ 172.101289] ? __init_rwsem+0x1cc/0x2a0 [ 172.105261] ? do_raw_write_unlock.cold.8+0x49/0x49 [ 172.110283] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.115301] ? __kmalloc_track_caller+0x5f5/0x760 [ 172.120142] ? save_stack+0xa9/0xd0 [ 172.123773] ? save_stack+0x43/0xd0 [ 172.127396] ? kasan_kmalloc+0xc4/0xe0 [ 172.131297] ? kmem_cache_alloc_trace+0x152/0x780 [ 172.136141] ? memcpy+0x45/0x50 [ 172.139426] v9fs_session_init+0x21a/0x1a80 [ 172.143760] ? find_held_lock+0x36/0x1c0 [ 172.147825] ? v9fs_show_options+0x7e0/0x7e0 [ 172.152233] ? kasan_check_read+0x11/0x20 [ 172.156379] ? rcu_is_watching+0x8c/0x150 [ 172.160527] ? rcu_pm_notify+0xc0/0xc0 [ 172.164415] ? v9fs_mount+0x61/0x900 [ 172.168134] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.173152] ? kmem_cache_alloc_trace+0x616/0x780 [ 172.177998] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 172.183539] v9fs_mount+0x7c/0x900 [ 172.187081] mount_fs+0xae/0x328 [ 172.190472] vfs_kern_mount.part.34+0xdc/0x4e0 [ 172.195056] ? may_umount+0xb0/0xb0 [ 172.198682] ? _raw_read_unlock+0x22/0x30 [ 172.202829] ? __get_fs_type+0x97/0xc0 [ 172.206717] do_mount+0x581/0x30e0 [ 172.210258] ? copy_mount_string+0x40/0x40 [ 172.214515] ? copy_mount_options+0x5f/0x380 [ 172.218924] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.223963] ? kmem_cache_alloc_trace+0x616/0x780 [ 172.228812] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.234352] ? _copy_from_user+0xdf/0x150 [ 172.238506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.244053] ? copy_mount_options+0x285/0x380 [ 172.248558] ksys_mount+0x12d/0x140 [ 172.252187] __x64_sys_mount+0xbe/0x150 [ 172.256166] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 172.261184] do_syscall_64+0x1b9/0x820 [ 172.265068] ? finish_task_switch+0x1d3/0x870 [ 172.269564] ? syscall_return_slowpath+0x5e0/0x5e0 [ 172.274502] ? syscall_return_slowpath+0x31d/0x5e0 [ 172.279434] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 172.284806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 172.289654] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.294846] RIP: 0033:0x456cb9 [ 172.298028] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.317315] RSP: 002b:00007f08163c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 172.325020] RAX: ffffffffffffffda RBX: 00007f08163c36d4 RCX: 0000000000456cb9 [ 172.332287] RDX: 0000000020000900 RSI: 0000000020000000 RDI: 0000000000000000 [ 172.339550] RBP: 00000000009301e0 R08: 0000000020000380 R09: 0000000000000000 [ 172.346816] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 172.354079] R13: 00000000004d1e90 R14: 00000000004c75cc R15: 0000000000000002 [ 172.361353] [ 172.361359] ====================================================== [ 172.361365] WARNING: possible circular locking dependency detected [ 172.361369] 4.18.0-rc7+ #178 Not tainted [ 172.361375] ------------------------------------------------------ [ 172.361380] syz-executor5/7099 is trying to acquire lock: [ 172.361384] 00000000612c59af ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 172.361400] [ 172.361404] but task is already holding lock: [ 172.361407] 00000000273d5e12 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x16c/0x595 [ 172.361423] [ 172.361428] which lock already depends on the new lock. [ 172.361430] [ 172.361433] [ 172.361438] the existing dependency chain (in reverse order) is: [ 172.361441] [ 172.361443] -> #3 (&obj_hash[i].lock){-.-.}: [ 172.361468] _raw_spin_lock_irqsave+0x96/0xc0 [ 172.361473] __debug_object_init+0x127/0x12e0 [ 172.361477] debug_object_init+0x16/0x20 [ 172.361481] hrtimer_init+0x97/0x480 [ 172.361486] init_dl_task_timer+0x1b/0x50 [ 172.361490] __sched_fork+0x2ae/0x590 [ 172.361494] init_idle+0x75/0x7a0 [ 172.361498] sched_init+0xbf3/0xd2c [ 172.361502] start_kernel+0x47d/0x949 [ 172.361507] x86_64_start_reservations+0x29/0x2b [ 172.361511] x86_64_start_kernel+0x76/0x79 [ 172.361516] secondary_startup_64+0xa5/0xb0 [ 172.361518] [ 172.361520] -> #2 (&rq->lock){-.-.}: [ 172.361535] _raw_spin_lock+0x2a/0x40 [ 172.361539] task_fork_fair+0x93/0x680 [ 172.361543] sched_fork+0x446/0xb40 [ 172.361548] copy_process.part.39+0x1bf5/0x70b0 [ 172.361552] _do_fork+0x291/0x12a0 [ 172.361556] kernel_thread+0x34/0x40 [ 172.361560] rest_init+0x22/0xe4 [ 172.361564] start_kernel+0x90e/0x949 [ 172.361569] x86_64_start_reservations+0x29/0x2b [ 172.361573] x86_64_start_kernel+0x76/0x79 [ 172.361577] secondary_startup_64+0xa5/0xb0 [ 172.361580] [ 172.361582] -> #1 (&p->pi_lock){-.-.}: [ 172.361597] _raw_spin_lock_irqsave+0x96/0xc0 [ 172.361601] try_to_wake_up+0xd2/0x12a0 [ 172.361606] wake_up_process+0x10/0x20 [ 172.361610] __up.isra.1+0x1c0/0x2a0 [ 172.361613] up+0x13c/0x1c0 [ 172.361618] __up_console_sem+0xbe/0x1b0 [ 172.361622] console_unlock+0x7a2/0x10b0 [ 172.361626] vprintk_emit+0x6c6/0xdf0 [ 172.361630] vprintk_default+0x28/0x30 [ 172.361634] vprintk_func+0x7a/0xe7 [ 172.361638] printk+0xa7/0xcf [ 172.361642] load_umh+0x51/0xbd [ 172.361646] do_one_initcall+0x127/0x913 [ 172.361651] kernel_init_freeable+0x49b/0x58e [ 172.361655] kernel_init+0x11/0x1b3 [ 172.361659] ret_from_fork+0x3a/0x50 [ 172.361661] [ 172.361663] -> #0 ((console_sem).lock){-.-.}: [ 172.361678] lock_acquire+0x1e4/0x540 [ 172.361683] _raw_spin_lock_irqsave+0x96/0xc0 [ 172.361687] down_trylock+0x13/0x70 [ 172.361692] __down_trylock_console_sem+0xae/0x200 [ 172.361696] console_trylock+0x15/0xa0 [ 172.361700] vprintk_emit+0x6ad/0xdf0 [ 172.361704] vprintk_default+0x28/0x30 [ 172.361708] vprintk_func+0x7a/0xe7 [ 172.361712] printk+0xa7/0xcf [ 172.361716] __warn_printk+0x8c/0xe0 [ 172.361721] debug_print_object+0x16a/0x210 [ 172.361725] debug_check_no_obj_freed+0x3b2/0x595 [ 172.361729] kfree+0xc7/0x260 [ 172.361733] p9_fd_close+0x416/0x5b0 [ 172.361737] p9_client_create+0xa9a/0x1770 [ 172.361742] v9fs_session_init+0x21a/0x1a80 [ 172.361746] v9fs_mount+0x7c/0x900 [ 172.361750] mount_fs+0xae/0x328 [ 172.361754] vfs_kern_mount.part.34+0xdc/0x4e0 [ 172.361758] do_mount+0x581/0x30e0 [ 172.361762] ksys_mount+0x12d/0x140 [ 172.361767] __x64_sys_mount+0xbe/0x150 [ 172.361771] do_syscall_64+0x1b9/0x820 [ 172.361776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.361778] [ 172.361783] other info that might help us debug this: [ 172.361785] [ 172.361788] Chain exists of: [ 172.361791] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 172.361810] [ 172.361814] Possible unsafe locking scenario: [ 172.361816] [ 172.361821] CPU0 CPU1 [ 172.361825] ---- ---- [ 172.361827] lock(&obj_hash[i].lock); [ 172.361851] lock(&rq->lock); [ 172.361860] lock(&obj_hash[i].lock); [ 172.361868] lock((console_sem).lock); [ 172.361876] [ 172.361879] *** DEADLOCK *** [ 172.361882] [ 172.361886] 1 lock held by syz-executor5/7099: [ 172.361888] #0: 00000000273d5e12 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x16c/0x595 [ 172.361906] [ 172.361909] stack backtrace: [ 172.361915] CPU: 1 PID: 7099 Comm: syz-executor5 Not tainted 4.18.0-rc7+ #178 [ 172.361923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.361926] Call Trace: [ 172.361930] dump_stack+0x1c9/0x2b4 [ 172.361935] ? dump_stack_print_info.cold.2+0x52/0x52 [ 172.361939] ? vprintk_func+0xd0/0xe7 [ 172.361944] print_circular_bug.isra.36.cold.57+0x1bd/0x27d [ 172.361948] ? save_trace+0xe0/0x290 [ 172.361952] __lock_acquire+0x3449/0x5020 [ 172.361956] ? trace_hardirqs_on+0x10/0x10 [ 172.361960] ? trace_hardirqs_on+0x10/0x10 [ 172.361964] ? print_usage_bug+0xc0/0xc0 [ 172.361968] ? trace_hardirqs_on+0x10/0x10 [ 172.361977] ? __lock_acquire+0x7fc/0x5020 [ 172.361981] ? find_held_lock+0x36/0x1c0 [ 172.361985] ? graph_lock+0x170/0x170 [ 172.361989] ? __lock_acquire+0x7fc/0x5020 [ 172.361993] ? trace_hardirqs_on+0x10/0x10 [ 172.361997] lock_acquire+0x1e4/0x540 [ 172.362001] ? down_trylock+0x13/0x70 [ 172.362005] ? lock_release+0xa30/0xa30 [ 172.362021] ? lock_downgrade+0x8f0/0x8f0 [ 172.362025] ? kvm_sched_clock_read+0x9/0x20 [ 172.362029] ? sched_clock+0x31/0x40 [ 172.362033] ? vprintk_emit+0x6ad/0xdf0 [ 172.362037] _raw_spin_lock_irqsave+0x96/0xc0 [ 172.362041] ? down_trylock+0x13/0x70 [ 172.362044] down_trylock+0x13/0x70 [ 172.362049] __down_trylock_console_sem+0xae/0x200 [ 172.362053] console_trylock+0x15/0xa0 [ 172.362057] vprintk_emit+0x6ad/0xdf0 [ 172.362060] ? get_work_pool+0x14c/0x260 [ 172.362064] ? wake_up_klogd+0x110/0x110 [ 172.362069] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 172.362073] ? trace_hardirqs_on+0xd/0x10 [ 172.362077] ? flush_work+0x545/0x900 [ 172.362081] ? try_to_grab_pending+0x180/0x9c0 [ 172.362085] ? find_held_lock+0x36/0x1c0 [ 172.362089] ? fork_usermode_blob+0x1b0/0x1b0 [ 172.362093] vprintk_default+0x28/0x30 [ 172.362097] vprintk_func+0x7a/0xe7 [ 172.362100] printk+0xa7/0xcf [ 172.362104] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 172.362108] ? __warn_printk+0x80/0xe0 [ 172.362112] ? p9_conn_cancel+0xd30/0xd30 [ 172.362116] __warn_printk+0x8c/0xe0 [ 172.362120] ? test_taint+0x20/0x20 [ 172.362124] ? __free_object+0x173/0x340 [ 172.362129] ? __list_del_entry_valid.cold.1+0x58/0x58 [ 172.362132] ? p9_conn_cancel+0xd30/0xd30 [ 172.362137] debug_print_object+0x16a/0x210 [ 172.362141] debug_check_no_obj_freed+0x3b2/0x595 [ 172.362145] ? lock_downgrade+0x8f0/0x8f0 [ 172.362149] ? free_obj_work+0xbb0/0xbb0 [ 172.362152] kfree+0xc7/0x260 [ 172.362156] p9_fd_close+0x416/0x5b0 [ 172.362160] ? p9_poll_workfn+0x6d0/0x6d0 [ 172.362164] ? p9_fd_show_options+0x1c0/0x1c0 [ 172.362168] ? lockdep_init_map+0x9/0x10 [ 172.362172] p9_client_create+0xa9a/0x1770 [ 172.362176] ? p9_client_read+0xc60/0xc60 [ 172.362180] ? find_held_lock+0x36/0x1c0 [ 172.362184] ? __lockdep_init_map+0x105/0x590 [ 172.362188] ? kasan_check_write+0x14/0x20 [ 172.362192] ? __init_rwsem+0x1cc/0x2a0 [ 172.362197] ? do_raw_write_unlock.cold.8+0x49/0x49 [ 172.362201] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.362218] ? __kmalloc_track_caller+0x5f5/0x760 [ 172.362222] ? save_stack+0xa9/0xd0 [ 172.362226] ? save_stack+0x43/0xd0 [ 172.362230] ? kasan_kmalloc+0xc4/0xe0 [ 172.362246] ? kmem_cache_alloc_trace+0x152/0x780 [ 172.362250] ? memcpy+0x45/0x50 [ 172.362254] v9fs_session_init+0x21a/0x1a80 [ 172.362259] ? find_held_lock+0x36/0x1c0 [ 172.362263] ? v9fs_show_options+0x7e0/0x7e0 [ 172.362267] ? kasan_check_read+0x11/0x20 [ 172.362272] ? rcu_is_watching+0x8c/0x150 [ 172.362276] ? rcu_pm_notify+0xc0/0xc0 [ 172.362280] ? v9fs_mount+0x61/0x900 [ 172.362285] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.362289] ? kmem_cache_alloc_trace+0x616/0x780 [ 172.362295] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 172.362298] v9fs_mount+0x7c/0x900 [ 172.362302] mount_fs+0xae/0x328 [ 172.362307] vfs_kern_mount.part.34+0xdc/0x4e0 [ 172.362311] ? may_umount+0xb0/0xb0 [ 172.362315] ? _raw_read_unlock+0x22/0x30 [ 172.362319] ? __get_fs_type+0x97/0xc0 [ 172.362323] do_mount+0x581/0x30e0 [ 172.362327] ? copy_mount_string+0x40/0x40 [ 172.362332] ? copy_mount_options+0x5f/0x380 [ 172.362337] ? rcu_read_lock_sched_held+0x108/0x120 [ 172.362341] ? kmem_cache_alloc_trace+0x616/0x780 [ 172.362347] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.362351] ? _copy_from_user+0xdf/0x150 [ 172.362356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.362361] ? copy_mount_options+0x285/0x380 [ 172.362364] ksys_mount+0x12d/0x140 [ 172.362369] __x64_sys_mount+0xbe/0x150 [ 172.362373] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 172.362378] do_syscall_64+0x1b9/0x820 [ 172.362382] ? finish_task_switch+0x1d3/0x870 [ 172.362387] ? syscall_return_slowpath+0x5e0/0x5e0 [ 172.362392] ? syscall_return_slowpath+0x31d/0x5e0 [ 172.362397] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 172.362402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 172.362407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.362410] RIP: 0033:0x456cb9 [ 172.362413] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.362577] RSP: 002b:00007f08163c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 172.362588] RAX: ffffffffffffffda RBX: 00007f08163c36d4 RCX: 0000000000456cb9 [ 172.362594] RDX: 0000000020000900 RSI: 0000000020000000 RDI: 0000000000000000 [ 172.362601] RBP: 00000000009301e0 R08: 0000000020000380 R09: 0000000000000000 [ 172.362607] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 172.362614] R13: 00000000004d1e90 R14: 00000000004c75cc R15: 0000000000000002 [ 173.455549] Shutting down cpus with NMI [ 174.441193] Dumping ftrace buffer: [ 174.444737] (ftrace buffer empty) [ 174.448440] Kernel Offset: disabled [ 174.452057] Rebooting in 86400 seconds..